Lucene search

K

Enterprise Linux Tus Security Vulnerabilities

cve
cve

CVE-2014-4341

MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.

6.3AI Score

0.047EPSS

2014-07-20 11:12 AM
59
2
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.

5.9CVSS

7.2AI Score

0.002EPSS

2022-02-18 06:15 PM
494
cve
cve

CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

7.8CVSS

7.8AI Score

0.879EPSS

2016-11-10 09:59 PM
1667
In Wild
21
cve
cve

CVE-2017-15041

Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checko...

9.8CVSS

9.6AI Score

0.055EPSS

2017-10-05 09:29 PM
60
3
cve
cve

CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

5.5CVSS

6.1AI Score

0.001EPSS

2019-04-18 06:29 PM
141
4
cve
cve

CVE-2019-14816

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

7.8CVSS

9.1AI Score

0.0004EPSS

2019-09-20 07:15 PM
700
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary cipher...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
404
3
cve
cve

CVE-2019-9948

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.

9.1CVSS

9.4AI Score

0.005EPSS

2019-03-23 06:29 PM
846
cve
cve

CVE-2020-1045

<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p><p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p><p>The security u...

7.5CVSS

7.2AI Score

0.003EPSS

2020-09-11 05:15 PM
128
1
cve
cve

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the dumpxml...

6.5CVSS

6.8AI Score

0.001EPSS

2021-05-27 08:15 PM
97
7
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messag...

6.6CVSS

7.2AI Score

0.002EPSS

2020-10-07 03:15 PM
345
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.

8.1CVSS

8.1AI Score

0.001EPSS

2022-02-18 06:15 PM
710
2
cve
cve

CVE-2020-2590

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerb...

3.7CVSS

4.4AI Score

0.001EPSS

2020-01-15 05:15 PM
267
2
cve
cve

CVE-2021-20316

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

6.8CVSS

6.3AI Score

0.002EPSS

2022-08-23 04:15 PM
217
4
cve
cve

CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality...

8.8CVSS

8.5AI Score

0.012EPSS

2021-07-09 11:15 AM
187
15
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as we...

5.6CVSS

5.9AI Score

0.002EPSS

2021-11-23 07:15 PM
407
3
cve
cve

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data,...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-18 05:15 PM
535
cve
cve

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss _gethostbyname2_r and nss _getcanonname_r hooks without implementing...

5.9CVSS

6.5AI Score

0.001EPSS

2023-09-18 05:15 PM
472