Lucene search

K

Enterprise Linux Security Vulnerabilities

cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG....

7.5CVSS

7.7AI Score

0.037EPSS

2024-02-14 04:15 PM
238
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.4AI Score

0.002EPSS

2023-08-11 03:15 AM
359
cve
cve

CVE-2022-3787

A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-29 09:15 PM
87
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-03-27 09:15 PM
103
cve
cve

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be....

2.3CVSS

3.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
64
cve
cve

CVE-2022-3424

A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-06 11:15 PM
188
cve
cve

CVE-2022-3707

A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-03-06 11:15 PM
112
cve
cve

CVE-2019-8720

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption...

8.8CVSS

9.3AI Score

0.007EPSS

2023-03-06 11:15 PM
1030
In Wild
cve
cve

CVE-2022-4904

A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and...

8.6CVSS

8.3AI Score

0.001EPSS

2023-03-06 11:15 PM
269
cve
cve

CVE-2022-41862

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized...

3.7CVSS

4.2AI Score

0.001EPSS

2023-03-03 04:15 PM
1044
cve
cve

CVE-2022-3560

A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-02-02 09:22 PM
205
cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.3AI Score

0.002EPSS

2023-02-01 05:15 PM
199
cve
cve

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for...

5.5CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
93
cve
cve

CVE-2022-4743

A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not...

7.5CVSS

7AI Score

0.002EPSS

2023-01-12 07:15 PM
39
cve
cve

CVE-2022-3715

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-05 03:15 PM
213
cve
cve

CVE-2022-3775

When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and....

7.1CVSS

8AI Score

0.0004EPSS

2022-12-19 08:15 PM
500
1
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.3AI Score

0.002EPSS

2022-12-14 09:15 PM
135
cve
cve

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use.....

6.5CVSS

6AI Score

0.0004EPSS

2022-11-29 06:15 PM
196
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
65
3
cve
cve

CVE-2022-3821

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-08 10:15 PM
127
6
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-14 06:15 PM
145
5
cve
cve

CVE-2022-2963

A vulnerability found in jasper. This security vulnerability happens because of a memory leak bug in function cmdopts_parse that can cause a crash or segmentation...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 06:15 PM
46
6
cve
cve

CVE-2022-2990

An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to....

7.1CVSS

6.8AI Score

0.0005EPSS

2022-09-13 02:15 PM
260
5
cve
cve

CVE-2022-2989

An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to.....

7.1CVSS

6.8AI Score

0.0005EPSS

2022-09-13 02:15 PM
220
2
cve
cve

CVE-2022-2905

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-09 03:15 PM
69
6
cve
cve

CVE-2022-2964

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
178
6
cve
cve

CVE-2020-10735

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32....

7.5CVSS

7.5AI Score

0.006EPSS

2022-09-09 02:15 PM
464
17
cve
cve

CVE-2022-25308

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 06:15 PM
112
cve
cve

CVE-2022-25310

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-06 06:15 PM
132
cve
cve

CVE-2022-25309

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash.....

5.5CVSS

6.2AI Score

0.001EPSS

2022-09-06 06:15 PM
129
2
cve
cve

CVE-2022-2639

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-09-01 09:15 PM
158
4
cve
cve

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to...

8.6CVSS

7.9AI Score

0.003EPSS

2022-08-31 04:15 PM
107
6
cve
cve

CVE-2022-1247

An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours on...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
34
6
cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of...

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-31 04:15 PM
116
8
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of...

5.5CVSS

6AI Score

0.001EPSS

2022-08-31 04:15 PM
91
7
cve
cve

CVE-2022-1263

A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-08-31 04:15 PM
117
3
cve
cve

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a.....

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-31 04:15 PM
150
8
cve
cve

CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-29 03:15 PM
219
5
cve
cve

CVE-2022-1184

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-29 03:15 PM
227
8
cve
cve

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free...

7.5CVSS

6.9AI Score

0.003EPSS

2022-08-29 03:15 PM
115
5
cve
cve

CVE-2022-0851

There is a flaw in convert2rhel. When the --activationkey option is used with convert2rhel, the activation key is subsequently passed to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the activation key via the process command line...

5.5CVSS

5.3AI Score

0.0005EPSS

2022-08-29 03:15 PM
47
2
cve
cve

CVE-2022-1198

A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user...

5.5CVSS

6AI Score

0.001EPSS

2022-08-29 03:15 PM
85
3
cve
cve

CVE-2022-0485

A flaw was found in the copying tool nbdcopy of libnbd. When performing multi-threaded copies using asynchronous nbd calls, nbdcopy was blindly treating the completion of an asynchronous command as successful, rather than checking the *error parameter. This could result in the silent creation of a....

4.8CVSS

5AI Score

0.001EPSS

2022-08-29 03:15 PM
157
4
cve
cve

CVE-2022-1016

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-08-29 03:15 PM
282
3
cve
cve

CVE-2022-0852

There is a flaw in convert2rhel. convert2rhel passes the Red Hat account password to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the password via the process command line via e.g. htop or ps. The specific impact varies upon the...

5.5CVSS

5.5AI Score

0.0005EPSS

2022-08-29 03:15 PM
66
4
cve
cve

CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of...

7.5CVSS

7.1AI Score

0.002EPSS

2022-08-29 03:15 PM
558
4
cve
cve

CVE-2022-0480

A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-29 03:15 PM
158
6
cve
cve

CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader...

6.7CVSS

7AI Score

0.001EPSS

2022-08-26 06:15 PM
66
5
cve
cve

CVE-2022-0171

A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-08-26 06:15 PM
112
6
cve
cve

CVE-2022-0175

A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading.....

5.5CVSS

5AI Score

0.0005EPSS

2022-08-26 06:15 PM
102
10
Total number of security vulnerabilities983