Lucene search

K

Linux Enterprise Server Security Vulnerabilities

cve
cve

CVE-2023-23005

In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NOTE: this is disputed by third parties because there are no realistic cases in which a user can cause the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-03-01 08:15 PM
25
cve
cve

CVE-2022-45154

A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects:.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-15 10:15 AM
26
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
33
cve
cve

CVE-2022-31254

A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-02-07 10:15 AM
34
cve
cve

CVE-2023-22643

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-07 10:15 AM
32
cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-01 05:15 PM
219
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.5AI Score

0.002EPSS

2022-12-14 09:15 PM
140
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.9AI Score

0.036EPSS

2022-12-14 09:15 PM
114
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.7AI Score

0.033EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.9AI Score

0.025EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.6AI Score

0.036EPSS

2022-12-14 09:15 PM
118
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.8AI Score

0.036EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-43753

A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
28
4
cve
cve

CVE-2022-43754

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-10 03:15 PM
32
4
cve
cve

CVE-2022-31255

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
33
4
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-14 06:15 PM
148
5
cve
cve

CVE-2022-31252

A Incorrect Authorization vulnerability in chkstat of SUSE Linux Enterprise Server 12-SP5; openSUSE Leap 15.3, openSUSE Leap 15.4, openSUSE Leap Micro 5.2 did not consider group writable path components, allowing local attackers with access to a group what can write to a location included in the...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-10-06 06:16 PM
64
9
cve
cve

CVE-2009-2707

Unspecified vulnerability in ia32el (aka the IA 32 emulation functionality) before 7042_7022-0.4.2 in SUSE Linux Enterprise (SLE) 10 SP2 on Itanium IA64 machines allows local users to cause a denial of service (system crash) via a 32-bit x86...

7.1AI Score

0.001EPSS

2022-10-03 04:24 PM
30
cve
cve

CVE-2003-1538

susehelp in SuSE Linux 8.1, Enterprise Server 8, Office Server, and Openexchange Server 4 does not properly filter shell metacharacters, which allows remote attackers to execute arbitrary commands via CGI...

7.7AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-2162

Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-4194

Buffer overflow in Novell iPrint Server in Novell Open Enterprise Server 2 (OES2) through SP3 on Linux allows remote attackers to execute arbitrary code via a crafted attributes-natural-language...

8AI Score

0.067EPSS

2022-10-03 04:15 PM
114
cve
cve

CVE-2007-0004

The NFS client implementation in the kernel in Red Hat Enterprise Linux (RHEL) 3, when a filesystem is mounted with the noacl option, checks permissions for the open system call via vfs_permission (mode bits) data rather than an NFS ACCESS call to the server, which allows local client processes to....

5.9AI Score

0.0004EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2004-2766

Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02 allows remote attackers to obtain unspecified "access" to e-mail via a crafted e-mail message, related to a "session hijacking" issue, a different vulnerability than CVE-2005-2022 and...

6.3AI Score

0.004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2004-2765

Cross-site scripting (XSS) vulnerability in Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, a different vulnerability than...

5.5AI Score

0.004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2014-0147

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount()...

6.2CVSS

6.5AI Score

0.001EPSS

2022-09-29 03:15 AM
37
3
cve
cve

CVE-2014-0148

Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user...

5.5CVSS

6.5AI Score

0.0004EPSS

2022-09-29 03:15 AM
30
2
cve
cve

CVE-2014-0144

QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges....

8.6CVSS

7.2AI Score

0.021EPSS

2022-09-29 03:15 AM
41
2
cve
cve

CVE-2015-1931

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-09-29 03:15 AM
67
3
cve
cve

CVE-2022-2739

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive...

5.3CVSS

5.4AI Score

0.001EPSS

2022-09-01 09:15 PM
69
4
cve
cve

CVE-2022-2738

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution....

7.5CVSS

7.6AI Score

0.012EPSS

2022-09-01 09:15 PM
51
5
cve
cve

CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
71
5
cve
cve

CVE-2022-34303

A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
144
3
cve
cve

CVE-2022-34301

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
67
3
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
309
3
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
108
3
cve
cve

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-23 04:15 PM
156
4
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A....

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-23 04:15 PM
173
4
cve
cve

CVE-2021-3659

A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-22 03:15 PM
117
5
cve
cve

CVE-2022-23238

Linux deployments of StorageGRID (formerly StorageGRID Webscale) versions 11.6.0 through 11.6.0.2 deployed with a Linux kernel version less than 4.7.0 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to view limited metrics information and modify alert email...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-10 08:15 PM
37
6
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7AI Score

0.0005EPSS

2022-07-06 04:15 PM
137
8
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

6.8AI Score

0.0005EPSS

2022-07-06 04:15 PM
106
11
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This...

7CVSS

7.6AI Score

0.0004EPSS

2022-07-06 04:15 PM
136
9
cve
cve

CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
79
4
cve
cve

CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the.....

9.8CVSS

10AI Score

0.106EPSS

2022-05-03 04:15 PM
556
20
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
111
6
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
192
3
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges.....

8.8CVSS

9AI Score

0.013EPSS

2022-03-25 07:15 PM
372
3
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
331
5
Total number of security vulnerabilities2958