Lucene search

K

Red Hat Enterprise Linux 8.8 Extended Update Support Security Vulnerabilities

cve
cve

CVE-2024-3183

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user.....

8.1CVSS

7.9AI Score

0.0005EPSS

2024-06-12 09:15 AM
28
cve
cve

CVE-2024-2698

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-06-12 08:15 AM
27
cve
cve

CVE-2024-3049

A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth...

5.9CVSS

7.2AI Score

0.001EPSS

2024-06-06 06:15 AM
30
cve
cve

CVE-2023-3758

A race condition flaw was found in sssd where the GPO policy is not consistently applied for authenticated users. This may lead to improper authorization issues, granting or denying access to resources...

7.1CVSS

5.9AI Score

0.0004EPSS

2024-04-18 07:15 PM
110
cve
cve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-04-05 12:15 PM
180
cve
cve

CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
154
cve
cve

CVE-2024-31081

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
152
cve
cve

CVE-2024-3019

A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be...

8.8CVSS

6.3AI Score

0.0004EPSS

2024-03-28 07:15 PM
136
cve
cve

CVE-2024-28834

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in...

5.3CVSS

6.2AI Score

0.0005EPSS

2024-03-21 02:15 PM
165
cve
cve

CVE-2024-1753

A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation....

8.6CVSS

8.5AI Score

0.0005EPSS

2024-03-18 03:15 PM
246
cve
cve

CVE-2024-21886

A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-28 01:15 PM
215
cve
cve

CVE-2024-21885

A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-28 01:15 PM
190
cve
cve

CVE-2024-1488

A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an...

8CVSS

7.2AI Score

0.0004EPSS

2024-02-15 05:15 AM
174
cve
cve

CVE-2024-0229

An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-09 07:16 AM
154
cve
cve

CVE-2023-6535

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of...

7.5CVSS

6.9AI Score

0.001EPSS

2024-02-07 09:15 PM
178
cve
cve

CVE-2023-6536

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of...

7.5CVSS

6.9AI Score

0.001EPSS

2024-02-07 09:15 PM
162
cve
cve

CVE-2023-6356

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of...

7.5CVSS

7AI Score

0.001EPSS

2024-02-07 09:15 PM
161
cve
cve

CVE-2024-0914

A timing side-channel vulnerability has been discovered in the opencryptoki package while processing RSA PKCS#1 v1.5 padded ciphertexts. This flaw could potentially enable unauthorized RSA ciphertext decryption or signing, even without access to the corresponding private...

5.9CVSS

5.3AI Score

0.001EPSS

2024-01-31 05:15 AM
162
cve
cve

CVE-2023-40551

A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot...

5.1CVSS

7AI Score

0.0004EPSS

2024-01-29 05:15 PM
124
cve
cve

CVE-2023-40546

A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of parameters used by the logging function doesn't match the format string used by it, leading to a crash....

6.2CVSS

6.2AI Score

0.001EPSS

2024-01-29 05:15 PM
135
cve
cve

CVE-2023-40549

An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of...

6.2CVSS

6AI Score

0.0004EPSS

2024-01-29 05:15 PM
133
cve
cve

CVE-2023-40550

An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot...

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-29 05:15 PM
112
cve
cve

CVE-2023-40548

A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This...

7.4CVSS

7.8AI Score

0.001EPSS

2024-01-29 03:15 PM
248
cve
cve

CVE-2023-40547

A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete...

8.3CVSS

8.3AI Score

0.025EPSS

2024-01-25 04:15 PM
225
cve
cve

CVE-2023-6816

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading....

9.8CVSS

9.5AI Score

0.002EPSS

2024-01-18 05:15 AM
158
cve
cve

CVE-2024-0646

An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-17 04:15 PM
198
cve
cve

CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange,.....

7.5CVSS

6.7AI Score

0.008EPSS

2024-01-16 12:15 PM
154
cve
cve

CVE-2024-0565

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-01-15 08:15 PM
206
cve
cve

CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 01:15 PM
147
cve
cve

CVE-2023-7192

A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-02 07:15 PM
173
cve
cve

CVE-2023-4641

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from.....

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-27 04:15 PM
95
cve
cve

CVE-2023-6546

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting...

7CVSS

7.2AI Score

0.0004EPSS

2023-12-21 08:15 PM
271
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive...

7.6CVSS

7.4AI Score

0.002EPSS

2023-12-13 07:15 AM
125
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is...

7.8CVSS

8AI Score

0.273EPSS

2023-12-13 07:15 AM
128
cve
cve

CVE-2023-5869

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing...

8.8CVSS

9AI Score

0.015EPSS

2023-12-10 06:15 PM
674
cve
cve

CVE-2023-5868

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes,...

4.3CVSS

6.4AI Score

0.002EPSS

2023-12-10 06:15 PM
256
cve
cve

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

4.4CVSS

6.3AI Score

0.001EPSS

2023-12-10 06:15 PM
231
cve
cve

CVE-2023-6606

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-12-08 05:15 PM
203
cve
cve

CVE-2023-6610

An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-12-08 05:15 PM
173
cve
cve

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5...

5.9CVSS

6.7AI Score

0.001EPSS

2023-11-28 12:15 PM
128
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-06 07:15 AM
154
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates.....

9.8CVSS

9.1AI Score

0.002EPSS

2023-11-03 01:15 PM
161
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
466
cve
cve

CVE-2023-5824

Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements...

7.5CVSS

7.3AI Score

0.005EPSS

2023-11-03 08:15 AM
101
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

8.8CVSS

9.4AI Score

0.024EPSS

2023-11-01 05:15 PM
248
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-25 08:15 PM
154
cve
cve

CVE-2023-5633

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user...

7.8CVSS

5.9AI Score

0.0004EPSS

2023-10-23 10:15 PM
162
cve
cve

CVE-2023-5557

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate...

7.7CVSS

7.4AI Score

0.005EPSS

2023-10-13 02:15 AM
88
cve
cve

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t...

4.7CVSS

5.3AI Score

0.0004EPSS

2023-10-03 05:15 PM
123
cve
cve

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-25 09:15 PM
427
Total number of security vulnerabilities63