Lucene search

K
RedhatEnterprise Linux

1688 matches found

CVE
CVE
added 2005/03/04 5:0 a.m.94 views

CVE-2005-0605

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.

7.5CVSS9.6AI score0.02838EPSS
CVE
CVE
added 2012/05/24 11:55 p.m.94 views

CVE-2011-2517

Multiple buffer overflows in net/wireless/nl80211.c in the Linux kernel before 2.6.39.2 allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability during scan operations with a long SSID value.

7.2CVSS6.6AI score0.00115EPSS
CVE
CVE
added 2012/04/11 10:39 a.m.94 views

CVE-2012-0066

Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.

4.3CVSS6.2AI score0.01355EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-7752

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Fi...

8.8CVSS8AI score0.00877EPSS
CVE
CVE
added 2018/07/16 8:29 p.m.94 views

CVE-2018-10840

Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.

7.2CVSS7.8AI score0.00103EPSS
CVE
CVE
added 2019/10/17 6:15 p.m.94 views

CVE-2019-17631

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege checks.

9.1CVSS9AI score0.005EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.94 views

CVE-2019-3883

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads...

7.5CVSS7.3AI score0.00369EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.94 views

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.

7.8CVSS7.7AI score0.0016EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.94 views

CVE-2022-0852

There is a flaw in convert2rhel. convert2rhel passes the Red Hat account password to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the password via the process command line via e.g. htop or ps. The specific impact varies upon the priv...

5.5CVSS5.5AI score0.00026EPSS
CVE
CVE
added 2023/11/09 8:15 p.m.94 views

CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

5.4CVSS4.8AI score0.01307EPSS
CVE
CVE
added 2011/05/26 4:55 p.m.93 views

CVE-2010-4251

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

7.8CVSS6.8AI score0.0215EPSS
CVE
CVE
added 2011/05/03 8:55 p.m.93 views

CVE-2011-1593

Multiple integer overflows in the next_pidmap function in kernel/pid.c in the Linux kernel before 2.6.38.4 allow local users to cause a denial of service (system crash) via a crafted (1) getdents or (2) readdir system call.

4.9CVSS6.1AI score0.00041EPSS
CVE
CVE
added 2012/04/11 10:39 a.m.93 views

CVE-2012-0041

The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.

4.3CVSS6.2AI score0.01566EPSS
CVE
CVE
added 2014/02/10 6:15 p.m.93 views

CVE-2012-3405

The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.14 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (segmenta...

5CVSS7.2AI score0.00666EPSS
CVE
CVE
added 2015/04/13 2:59 p.m.93 views

CVE-2015-2775

Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.

7.6CVSS6.3AI score0.08031EPSS
CVE
CVE
added 2015/10/22 12:0 a.m.93 views

CVE-2015-4910

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached.

2.1CVSS5AI score0.00504EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-7754

An out-of-bounds read in WebGL with a maliciously crafted "ImageInfo" object during WebGL operations. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

7.5CVSS7.6AI score0.01355EPSS
CVE
CVE
added 2018/07/19 10:29 p.m.93 views

CVE-2018-10869

redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.

7.5CVSS7.6AI score0.00316EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.93 views

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.

5.5CVSS5.2AI score0.00125EPSS
CVE
CVE
added 2025/04/03 3:15 a.m.93 views

CVE-2025-2784

A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.

7CVSS7AI score0.0214EPSS
CVE
CVE
added 2024/04/10 3:16 p.m.92 views

CVE-2024-3567

A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service condition.

5.5CVSS5.2AI score0.00087EPSS
CVE
CVE
added 2013/04/29 2:55 p.m.91 views

CVE-2013-2015

The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstra...

4.7CVSS4.5AI score0.00092EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.91 views

CVE-2017-5333

Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.

7.8CVSS7.7AI score0.00272EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.91 views

CVE-2017-7750

A use-after-free vulnerability during video control operations when a "" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8.1AI score0.03594EPSS
CVE
CVE
added 2019/03/27 1:29 p.m.91 views

CVE-2019-3877

A vulnerability was found in mod_auth_mellon before v0.14.2. An open redirect in the logout URL allows requests with backslashes to pass through by assuming that it is a relative URL, while the browsers silently convert backslash characters into forward slashes treating them as an absolute URL. Thi...

6.1CVSS6.6AI score0.00708EPSS
CVE
CVE
added 2012/04/11 10:39 a.m.90 views

CVE-2012-0067

wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.

4.3CVSS6.2AI score0.08779EPSS
CVE
CVE
added 2012/08/06 6:55 p.m.90 views

CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag with...

7.5CVSS6.9AI score0.04781EPSS
CVE
CVE
added 2019/11/20 8:15 p.m.90 views

CVE-2013-1817

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.

7.5CVSS7.3AI score0.01501EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.90 views

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS6.6AI score0.00053EPSS
CVE
CVE
added 2023/07/12 3:15 p.m.90 views

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.

6.5CVSS6.8AI score0.00099EPSS
CVE
CVE
added 2024/01/16 2:15 p.m.90 views

CVE-2024-0232

A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.

5.5CVSS5.1AI score0.00018EPSS
CVE
CVE
added 2005/02/09 5:0 a.m.89 views

CVE-2004-0968

The catchsegv script in glibc 2.3.2 and earlier allows local users to overwrite files via a symlink attack on temporary files.

2.1CVSS5.8AI score0.00072EPSS
CVE
CVE
added 2008/02/29 7:44 p.m.89 views

CVE-2008-0595

dbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a method call with a NULL interface.

4.6CVSS5.2AI score0.00048EPSS
CVE
CVE
added 2010/09/24 7:0 p.m.89 views

CVE-2010-1772

Use-after-free vulnerability in page/Geolocation.cpp in WebCore in WebKit before r59859, as used in Google Chrome before 5.0.375.70, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site, related to failure to stop timers associate...

8.8CVSS8.6AI score0.01993EPSS
CVE
CVE
added 2012/05/24 11:55 p.m.89 views

CVE-2011-3363

The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.

6.5CVSS7AI score0.00229EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.89 views

CVE-2011-3631

Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user...

8.8CVSS8.7AI score0.04155EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.89 views

CVE-2011-3637

The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error.

5.5CVSS5.4AI score0.00064EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.89 views

CVE-2013-0311

The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges.

6.5CVSS5.8AI score0.00216EPSS
CVE
CVE
added 2017/08/10 3:29 p.m.89 views

CVE-2014-0143

Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot...

7CVSS6.3AI score0.00087EPSS
CVE
CVE
added 2014/12/24 6:59 p.m.89 views

CVE-2014-8137

Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file.

6.8CVSS6.3AI score0.31457EPSS
CVE
CVE
added 2015/01/26 3:59 p.m.89 views

CVE-2014-8157

Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.

7.5CVSS6.4AI score0.05895EPSS
CVE
CVE
added 2019/11/06 3:15 p.m.89 views

CVE-2014-8181

The kernel in Red Hat Enterprise Linux 7 and MRG-2 does not clear garbage data for SG_IO buffer, which may leaking sensitive information to userspace.

5.5CVSS5.9AI score0.00229EPSS
CVE
CVE
added 2018/08/20 9:29 p.m.89 views

CVE-2015-5160

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process listing.

5.5CVSS5.8AI score0.00145EPSS
CVE
CVE
added 2016/04/13 3:59 p.m.89 views

CVE-2015-8553

Xen allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory by not enabling memory and I/O decoding control bits. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0777.

6.5CVSS6.3AI score0.00273EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.89 views

CVE-2016-0655

Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.

4.7CVSS4AI score0.00277EPSS
CVE
CVE
added 2018/01/10 7:29 p.m.89 views

CVE-2017-12189

It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation. This issue is a result of an incomplete fix for CVE-2016-8656.

7.8CVSS7.5AI score0.00064EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.88 views

CVE-2011-3632

Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.

7.1CVSS7.3AI score0.00132EPSS
CVE
CVE
added 2019/11/20 8:15 p.m.88 views

CVE-2013-1816

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.

7.5CVSS7.3AI score0.03873EPSS
CVE
CVE
added 2018/01/08 7:29 p.m.88 views

CVE-2014-1859

(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and (4) lib/tests/test_io.py in NumPy before 1.8.1 allow local users to write to arbitrary files via a symlink attack on a temporary file.

5.5CVSS5.2AI score0.00145EPSS
CVE
CVE
added 2014/06/05 5:55 p.m.88 views

CVE-2014-3940

The Linux kernel through 3.14.5 does not properly consider the presence of hugetlb entries, which allows local users to cause a denial of service (memory corruption or system crash) by accessing certain memory locations, as demonstrated by triggering a race condition via numa_maps read operations d...

4CVSS6.1AI score0.00041EPSS
Total number of security vulnerabilities1688