Lucene search

K
RedhatEnterprise Linux

1688 matches found

CVE
CVE
added 2019/04/18 6:29 p.m.167 views

CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

6.2CVSS6.1AI score0.00031EPSS
CVE
CVE
added 2020/09/11 5:15 p.m.167 views

CVE-2020-1045

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses t...

7.5CVSS7.3AI score0.17328EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.167 views

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

5.5CVSS5.9AI score0.00098EPSS
CVE
CVE
added 2022/08/22 3:15 p.m.167 views

CVE-2021-3659

A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

5.5CVSS5.8AI score0.00016EPSS
CVE
CVE
added 2023/06/12 8:15 p.m.167 views

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/01/29 5:15 p.m.167 views

CVE-2023-40551

A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.

5.1CVSS7AI score0.00017EPSS
CVE
CVE
added 2014/01/31 11:55 p.m.166 views

CVE-2014-0001

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.

7.5CVSS7.2AI score0.20688EPSS
CVE
CVE
added 2022/06/16 6:15 p.m.166 views

CVE-2022-32546

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS6.2AI score0.001EPSS
CVE
CVE
added 2023/10/04 7:15 p.m.166 views

CVE-2023-3576

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial ...

5.5CVSS5.8AI score0.0002EPSS
CVE
CVE
added 2020/01/14 11:15 p.m.165 views

CVE-2020-0602

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.

7.5CVSS7.6AI score0.0413EPSS
CVE
CVE
added 2021/03/15 1:15 p.m.165 views

CVE-2021-20179

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity.

8.1CVSS7.6AI score0.00399EPSS
CVE
CVE
added 2022/01/12 10:15 p.m.165 views

CVE-2021-43860

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a n...

8.6CVSS8.1AI score0.00176EPSS
CVE
CVE
added 2022/01/13 9:15 p.m.165 views

CVE-2022-21682

Flatpak is a Linux application sandboxing and distribution framework. A path traversal vulnerability affects versions of Flatpak prior to 1.12.3 and 1.10.6. flatpak-builder applies finish-args last in the build. At this point the build directory will have the full access that is specified in the ma...

7.7CVSS6.8AI score0.00324EPSS
CVE
CVE
added 2023/08/23 1:15 p.m.165 views

CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

5.5CVSS6.4AI score0.00483EPSS
CVE
CVE
added 2023/11/03 8:15 a.m.165 views

CVE-2023-5824

A flaw was found in Squid. The limits applied for validation of HTTP response headers are applied before caching. However, Squid may grow a cached HTTP response header beyond the configured maximum size, causing a stall or crash of the worker process when a large header is retrieved from the disk c...

7.5CVSS7.4AI score0.00948EPSS
CVE
CVE
added 2020/09/16 3:15 p.m.164 views

CVE-2020-14382

A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function h...

7.8CVSS7.4AI score0.00312EPSS
CVE
CVE
added 2021/12/15 8:15 p.m.164 views

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS8.1AI score0.00531EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.164 views

CVE-2022-25310

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.

5.5CVSS6.1AI score0.00017EPSS
CVE
CVE
added 2018/07/27 6:29 p.m.163 views

CVE-2018-10882

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.

5.5CVSS5.9AI score0.00075EPSS
CVE
CVE
added 2020/06/09 1:15 p.m.163 views

CVE-2020-10761

An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the...

5CVSS5.1AI score0.00711EPSS
CVE
CVE
added 2020/12/04 3:15 p.m.163 views

CVE-2020-27765

A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause o...

4.3CVSS4.6AI score0.00064EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.163 views

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

5.5CVSS5.7AI score0.00085EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.163 views

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G

7.8CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2022/08/25 6:15 p.m.163 views

CVE-2022-0135

An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution.

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.162 views

CVE-2021-20236

A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality, integrity, as w...

9.8CVSS9.2AI score0.00377EPSS
CVE
CVE
added 2023/07/25 4:15 p.m.162 views

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive h...

5.5CVSS6AI score0.00012EPSS
CVE
CVE
added 2021/03/19 8:15 p.m.161 views

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninit...

9.8CVSS9.1AI score0.00364EPSS
CVE
CVE
added 2019/02/03 3:29 a.m.161 views

CVE-2019-7310

In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by pdftocair...

7.8CVSS8AI score0.00267EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.161 views

CVE-2021-20239

A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.

3.3CVSS4.4AI score0.00092EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.161 views

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such ...

5.9CVSS5.5AI score0.00419EPSS
CVE
CVE
added 2023/12/24 5:15 a.m.161 views

CVE-2023-51764

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail message...

5.3CVSS5.1AI score0.21846EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.160 views

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

7.1CVSS6.5AI score0.00706EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.160 views

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

8.6CVSS8AI score0.00446EPSS
CVE
CVE
added 2019/12/03 3:15 p.m.159 views

CVE-2013-4235

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

4.7CVSS4.8AI score0.00061EPSS
CVE
CVE
added 2015/08/06 1:59 a.m.159 views

CVE-2015-3636

The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a S...

4.9CVSS5.6AI score0.02555EPSS
CVE
CVE
added 2019/12/23 4:15 p.m.159 views

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

7.8CVSS7.4AI score0.00066EPSS
CVE
CVE
added 2019/02/06 8:29 p.m.159 views

CVE-2019-3825

A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.

6.9CVSS5.4AI score0.00075EPSS
CVE
CVE
added 2020/12/04 3:15 p.m.159 views

CVE-2020-27767

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types float and unsigned char. This would most likely lead to an impact to application availab...

4.3CVSS4.7AI score0.00059EPSS
CVE
CVE
added 2022/07/06 4:15 p.m.159 views

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability...

7CVSS7.6AI score0.00073EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.159 views

CVE-2021-4159

A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some ...

4.4CVSS5.3AI score0.00013EPSS
CVE
CVE
added 2023/03/29 9:15 p.m.159 views

CVE-2023-1652

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.

7.1CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.158 views

CVE-2015-0410

Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.

5CVSS3.9AI score0.02489EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.158 views

CVE-2017-5436

An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font. This results in a potentially exploitable crash. This issue was fixed in the Graphite 2 library as well as Mozilla products. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, ...

8.8CVSS8.2AI score0.01047EPSS
CVE
CVE
added 2020/03/20 3:15 p.m.158 views

CVE-2019-10179

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing speci...

6.1CVSS6.1AI score0.00616EPSS
CVE
CVE
added 2019/06/03 8:29 p.m.158 views

CVE-2019-11356

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.

9.8CVSS9.4AI score0.25844EPSS
CVE
CVE
added 2016/12/22 9:59 p.m.157 views

CVE-2016-7091

sudo: It was discovered that the default sudo configuration on Red Hat Enterprise Linux and possibly other Linux implementations preserves the value of INPUTRC which could lead to information disclosure. A local user with sudo access to a restricted program that uses readline could use this flaw to...

4.9CVSS4.1AI score0.0008EPSS
CVE
CVE
added 2019/01/01 4:29 p.m.156 views

CVE-2018-20650

A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in pdfdetach.

6.5CVSS6.5AI score0.00561EPSS
CVE
CVE
added 2024/01/31 2:15 p.m.155 views

CVE-2023-5992

A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

5.9CVSS5.4AI score0.00206EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.154 views

CVE-2015-7833

The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 through 3.10.0-229.14.1.el7 in Red Hat Enterprise Linux (RHEL) 7.1 allows physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor.

4.9CVSS5.2AI score0.00164EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.154 views

CVE-2022-24809

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a GET-NEXT to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong S...

6.5CVSS6.1AI score0.00114EPSS
Total number of security vulnerabilities1688