Lucene search

K

Red Hat Enterprise Linux 6 Security Vulnerabilities

cve
cve

CVE-2023-5090

A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service...

6.9AI Score

0.0004EPSS

2023-11-06 10:56 AM
380
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.9AI Score

0.001EPSS

2023-11-06 06:57 AM
143
cve
cve

CVE-2023-5088

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1)...

7CVSS

6.8AI Score

0.0004EPSS

2023-11-03 02:15 PM
111
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates.....

7AI Score

0.002EPSS

2023-11-03 12:32 PM
153
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example,...

6.5CVSS

6.6AI Score

0.001EPSS

2023-11-03 08:15 AM
72
cve
cve

CVE-2023-1194

An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of NameOffset in the...

8.1CVSS

7.2AI Score

0.001EPSS

2023-11-03 08:15 AM
44
cve
cve

CVE-2023-46847

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest...

7.8AI Score

0.03EPSS

2023-11-03 07:58 AM
171
cve
cve

CVE-2023-46848

Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native...

7.2AI Score

0.014EPSS

2023-11-03 07:58 AM
121
cve
cve

CVE-2023-5824

Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements...

7.3AI Score

0.005EPSS

2023-11-03 07:56 AM
97
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only...

6.7AI Score

0.002EPSS

2023-11-03 07:56 AM
462
cve
cve

CVE-2023-46846

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security...

7.1AI Score

0.003EPSS

2023-11-03 07:33 AM
149
cve
cve

CVE-2023-38473

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name()...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-02 04:15 PM
121
cve
cve

CVE-2022-4900

A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer...

5.5CVSS

7.6AI Score

0.001EPSS

2023-11-02 04:15 PM
46
cve
cve

CVE-2023-38470

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_escape_label()...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-11-02 03:15 PM
112
cve
cve

CVE-2023-38472

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_rdata_parse()...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-11-02 03:15 PM
110
cve
cve

CVE-2023-38471

A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-11-02 03:15 PM
112
cve
cve

CVE-2023-38469

A vulnerability was found in Avahi, where a reachable assertion exists in...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-11-02 03:15 PM
109
cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-11-02 12:15 PM
101
cve
cve

CVE-2023-1193

A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed...

6.5CVSS

7AI Score

0.001EPSS

2023-11-01 08:15 PM
26
cve
cve

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory...

6.5CVSS

6.7AI Score

0.001EPSS

2023-11-01 08:15 PM
390
cve
cve

CVE-2023-3397

A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. This flaw allows a local attacker with normal user privileges to crash the system or leak internal kernel...

6.7AI Score

0.0004EPSS

2023-11-01 07:05 PM
55
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

9.2AI Score

0.017EPSS

2023-11-01 04:32 PM
238
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

8AI Score

0.0004EPSS

2023-11-01 03:54 PM
84
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

6.6AI Score

0.001EPSS

2023-10-25 08:15 PM
141
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the...

4.7CVSS

6.2AI Score

0.0004EPSS

2023-10-25 08:15 PM
133
cve
cve

CVE-2023-5574

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be...

7AI Score

0.0004EPSS

2023-10-25 07:47 PM
74
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of...

6.5CVSS

6.5AI Score

0.003EPSS

2023-10-25 06:17 PM
29
cve
cve

CVE-2023-5633

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user...

5.8AI Score

0.0004EPSS

2023-10-23 09:58 PM
149
cve
cve

CVE-2023-42752

An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating skb_shared_info in the userspace, which is exploitable in systems without SMAP protection since skb_shared_info contains references to function...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-10-13 02:15 AM
71
cve
cve

CVE-2023-43789

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-12 12:15 PM
422
cve
cve

CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
425
cve
cve

CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-10-10 01:15 PM
420
cve
cve

CVE-2023-43788

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-10 01:15 PM
416
cve
cve

CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
425
cve
cve

CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a...

6CVSS

6.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
394
cve
cve

CVE-2023-39193

A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information...

6CVSS

5.3AI Score

0.0004EPSS

2023-10-09 06:15 PM
416
cve
cve

CVE-2023-39189

A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information...

6CVSS

5.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
122
cve
cve

CVE-2023-39194

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially...

4.4CVSS

5.6AI Score

0.0004EPSS

2023-10-09 06:15 PM
437
cve
cve

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-10-05 07:15 PM
138
cve
cve

CVE-2023-42754

A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-10-05 07:15 PM
428
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

8.3AI Score

0.001EPSS

2023-10-05 06:55 PM
119
cve
cve

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

8.3AI Score

0.001EPSS

2023-10-05 06:55 PM
107
cve
cve

CVE-2023-39191

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and...

8.2AI Score

0.0005EPSS

2023-10-04 06:03 PM
91
cve
cve

CVE-2023-3576

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial....

6.1AI Score

0.0004EPSS

2023-10-04 06:02 PM
117
cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of...

6.2AI Score

0.0004EPSS

2023-10-04 06:02 PM
78
cve
cve

CVE-2022-4132

A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login...

5.9CVSS

5.8AI Score

0.0005EPSS

2023-10-04 12:15 PM
57
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute...

7.1AI Score

0.016EPSS

2023-10-03 05:25 PM
900
In Wild
cve
cve

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t...

4.6AI Score

0.0004EPSS

2023-10-03 04:55 PM
120
cve
cve

CVE-2023-42756

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of __ip_set_put on a wrong set. This issue may allow a local user to crash the...

5.2AI Score

0.0004EPSS

2023-09-28 01:55 PM
88
cve
cve

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.3AI Score

0.0004EPSS

2023-09-25 08:25 PM
417
Total number of security vulnerabilities233