Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Aus Subscriptions
Total 42 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3609 3 Linux, Netapp, Redhat 46 Linux Kernel, H300e, H300e Firmware and 43 more 2024-08-03 7.0 High
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.
CVE-2023-0494 3 Fedoraproject, Redhat, X.org 22 Fedora, Enterprise Linux, Enterprise Linux Aus and 19 more 2024-08-02 7.8 High
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.