Lucene search

K

Extra Packages For Enterprise Linux Security Vulnerabilities - 2023

cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-25 08:15 PM
163
cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to availability.

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 09:15 PM
673
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of ...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
462
cve
cve

CVE-2023-1906

A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of servi...

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-12 10:15 PM
56
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

6.2CVSS

5.2AI Score

0.001EPSS

2023-07-10 06:15 PM
35
cve
cve

CVE-2023-30943

The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.

6.5CVSS

5.2AI Score

0.014EPSS

2023-05-02 08:15 PM
77
cve
cve

CVE-2023-30944

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.

7.3CVSS

7.4AI Score

0.005EPSS

2023-05-02 08:15 PM
89
cve
cve

CVE-2023-3195

A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
49
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

6.2CVSS

5.3AI Score

0.001EPSS

2023-07-10 06:15 PM
31
cve
cve

CVE-2023-34151

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 10:15 PM
299
cve
cve

CVE-2023-34152

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

9.8CVSS

9.5AI Score

0.005EPSS

2023-05-30 10:15 PM
79
cve
cve

CVE-2023-34153

A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.

7.8CVSS

8.7AI Score

0.001EPSS

2023-05-30 10:15 PM
288
cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.

6.2CVSS

6.1AI Score

0.0004EPSS

2023-10-04 07:15 PM
85
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 06:15 PM
38
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
46
cve
cve

CVE-2023-34474

A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
37
cve
cve

CVE-2023-34475

A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service...

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
32
cve
cve

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-14 06:15 PM
77
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-14 06:15 PM
53
cve
cve

CVE-2023-4255

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resu...

5.5CVSS

5.3AI Score

0.002EPSS

2023-12-21 04:15 PM
50
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a ...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-21 04:15 PM
36
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF&gt...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
151
cve
cve

CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-19 10:15 AM
170
cve
cve

CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

8.8CVSS

9.3AI Score

0.002EPSS

2023-11-09 08:15 PM
100
cve
cve

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8CVSS

8.7AI Score

0.002EPSS

2023-11-09 08:15 PM
87
cve
cve

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-09 08:15 PM
65
cve
cve

CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

3.3CVSS

6.1AI Score

0.0004EPSS

2023-11-09 10:15 PM
87
cve
cve

CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-09 08:15 PM
70
cve
cve

CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

5.3CVSS

7AI Score

0.001EPSS

2023-11-09 08:15 PM
69
cve
cve

CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

5.3CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
85
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
127
cve
cve

CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

3.3CVSS

4AI Score

0.0004EPSS

2023-11-09 08:15 PM
75
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
100