Lucene search

K
RedhatEnterprise Linux

1688 matches found

CVE
CVE
added 2013/10/01 5:55 p.m.76 views

CVE-2013-2231

Unquoted Windows search path vulnerability in the QEMU Guest Agent service for Red Hat Enterprise Linux Desktop 6, HPC Node 6, Server 6, Workstation 6, Desktop Supplementary 6, Server Supplementary 6, Supplementary AUS 6.4, Supplementary EUS 6.4.z, and Workstation Supplementary 6, when installing o...

7.2CVSS8.4AI score0.00054EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.76 views

CVE-2016-0741

slapd/connection.c in 389 Directory Server (formerly Fedora Directory Server) 1.3.4.x before 1.3.4.7 allows remote attackers to cause a denial of service (infinite loop and connection blocking) by leveraging an abnormally closed connection.

7.8CVSS7.1AI score0.02461EPSS
CVE
CVE
added 2017/05/09 4:29 p.m.76 views

CVE-2017-3069

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.01969EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.7AI score0.64588EPSS
CVE
CVE
added 2021/06/03 12:15 p.m.76 views

CVE-2021-3569

A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA. This flaw could result in a SIGBUS (bad memory access) and termination of swtpm. The highest threat from this vulnerability is to system availability.

5.5CVSS5.4AI score0.00128EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.76 views

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid

7.8CVSS7AI score0.00027EPSS
CVE
CVE
added 2023/07/14 6:15 p.m.76 views

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS4.8AI score0.00018EPSS
CVE
CVE
added 2006/01/06 10:0 p.m.75 views

CVE-2005-3625

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."

10CVSS6.2AI score0.11286EPSS
CVE
CVE
added 2006/12/07 11:28 a.m.75 views

CVE-2006-6235

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.

10CVSS7AI score0.08582EPSS
CVE
CVE
added 2009/06/12 9:30 p.m.75 views

CVE-2009-1837

Race condition in the NPObjWrapper_NewResolve function in modules/plugin/base/src/nsJSNPRuntime.cpp in xul.dll in Mozilla Firefox 3 before 3.0.11 might allow remote attackers to execute arbitrary code via a page transition during Java applet loading, related to a use-after-free vulnerability for me...

9.3CVSS7.9AI score0.02184EPSS
CVE
CVE
added 2013/02/24 9:55 p.m.75 views

CVE-2012-2697

Unspecified vulnerability in autofs, as used in Red Hat Enterprise Linux (RHEL) 5, allows local users to cause a denial of service (autofs crash and delayed mounts) or prevent "mount expiration" via unspecified vectors related to "using an LDAP-based automount map."

4.9CVSS6.1AI score0.00045EPSS
CVE
CVE
added 2013/01/31 11:55 p.m.75 views

CVE-2013-1591

Stack-based buffer overflow in libpixman, as used in Pale Moon before 15.4 and possibly other products, has unspecified impact and context-dependent attack vectors. NOTE: this issue might be resultant from an integer overflow in the fast_composite_scaled_bilinear function in pixman-inlines.h, which...

10CVSS9.6AI score0.01394EPSS
CVE
CVE
added 2013/08/19 11:55 p.m.75 views

CVE-2013-1872

The Intel drivers in Mesa 8.0.x and 9.0.x allow context-dependent attackers to cause a denial of service (reachable assertion and crash) and possibly execute arbitrary code via vectors involving 3d graphics that trigger an out-of-bounds array access, related to the fs_visitor::remove_dead_constants...

6.8CVSS7.5AI score0.03297EPSS
CVE
CVE
added 2013/04/29 2:55 p.m.75 views

CVE-2013-1928

The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel before 3.6.5 on unspecified architectures lacks a certain error check, which might allow local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb d...

4.7CVSS5.5AI score0.00077EPSS
CVE
CVE
added 2013/09/30 9:55 p.m.75 views

CVE-2013-4296

The remoteDispatchDomainMemoryStats function in daemon/remote.c in libvirt 0.9.1 through 0.10.1.x, 0.10.2.x before 0.10.2.8, 1.0.x before 1.0.5.6, and 1.1.x before 1.1.2 allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and crash) via a crafted RPC ca...

4CVSS7.6AI score0.03294EPSS
CVE
CVE
added 2016/01/21 3:0 a.m.75 views

CVE-2016-0504

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503.

6.8CVSS5.5AI score0.01461EPSS
CVE
CVE
added 2017/12/18 7:29 p.m.75 views

CVE-2017-15104

An access flaw was found in Heketi 5, where the heketi.json configuration file was world readable. An attacker having local access to the Heketi server could read plain-text passwords from the heketi.json file.

7.8CVSS7.2AI score0.00085EPSS
CVE
CVE
added 2019/09/17 4:15 p.m.75 views

CVE-2019-14826

A flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the session.

5.6CVSS4.6AI score0.00068EPSS
CVE
CVE
added 2004/12/31 5:0 a.m.74 views

CVE-2004-0904

Integer overflow in the bitmap (BMP) decoder for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allow remote attackers to execute arbitrary code via wide bitmap files that trigger heap-based buffer overflows.

10CVSS7.7AI score0.20716EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.74 views

CVE-2013-0310

The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call.

6.6CVSS5.9AI score0.00044EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.74 views

CVE-2013-4482

Untrusted search path vulnerability in python-paste-script (aka paster) in Luci 0.26.0, when started using the initscript, allows local users to gain privileges via a Trojan horse .egg-info file in the (1) current working directory or (2) its parent directories.

6.2CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2014/08/03 6:55 p.m.74 views

CVE-2014-5177

libvirt 1.0.0 through 1.2.x before 1.2.5, when fine grained access control is enabled, allows local users to read arbitrary files via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virDomainDefineXML, (2) virNetworkCreateXML, ...

1.2CVSS7.8AI score0.00114EPSS
CVE
CVE
added 2017/05/09 4:29 p.m.74 views

CVE-2017-3071

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when masking display objects. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.01646EPSS
CVE
CVE
added 2005/01/10 5:0 a.m.73 views

CVE-2004-1073

The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.

2.1CVSS7AI score0.00198EPSS
CVE
CVE
added 2005/03/14 5:0 a.m.73 views

CVE-2005-0473

The HTML parsing functions in Gaim before 1.1.3 allow remote attackers to cause a denial of service (application crash) via malformed HTML that causes "an invalid memory access," a different vulnerability than CVE-2005-0208.

5CVSS6.1AI score0.18522EPSS
CVE
CVE
added 2008/05/23 3:32 p.m.73 views

CVE-2008-1767

Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.

7.5CVSS7.4AI score0.2079EPSS
CVE
CVE
added 2013/12/12 6:55 p.m.73 views

CVE-2013-1913

Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window Sy...

6.8CVSS7.8AI score0.0328EPSS
CVE
CVE
added 2013/07/04 9:55 p.m.73 views

CVE-2013-2224

A certain Red Hat patch for the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows local users to cause a denial of service (invalid free operation and system crash) or possibly gain privileges via a sendmsg system call with the IP_RETOPTS option, as demonstrated by hemlock.c. NOTE: th...

6.9CVSS5.8AI score0.02043EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.73 views

CVE-2021-42778

A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

5.3CVSS5.1AI score0.00054EPSS
CVE
CVE
added 2025/03/03 5:15 p.m.73 views

CVE-2025-0678

A flaw was found in grub2. When reading data from a squash4 filesystem, grub's squash4 fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of...

7.8CVSS6.8AI score0.00021EPSS
CVE
CVE
added 2004/09/17 4:0 a.m.72 views

CVE-2004-0809

The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.

5CVSS7.2AI score0.16458EPSS
CVE
CVE
added 2005/01/27 5:0 a.m.72 views

CVE-2004-0888

Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.

10CVSS7.6AI score0.04443EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.72 views

CVE-2005-0003

The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file.

2.1CVSS7.4AI score0.0008EPSS
CVE
CVE
added 2005/03/13 5:0 a.m.72 views

CVE-2005-0736

Integer overflow in sys_epoll_wait in eventpoll.c for Linux kernel 2.6 to 2.6.11 allows local users to overwrite kernel memory via a large number of events.

2.1CVSS6AI score0.00049EPSS
CVE
CVE
added 2006/10/10 4:6 a.m.72 views

CVE-2006-4997

The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).

7.5CVSS7AI score0.35021EPSS
CVE
CVE
added 2006/10/10 4:6 a.m.72 views

CVE-2006-5170

pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success co...

7.5CVSS6.5AI score0.02563EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.72 views

CVE-2012-6544

The Bluetooth protocol stack in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2) HCI implementation.

1.9CVSS5.5AI score0.00076EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.72 views

CVE-2013-0281

Pacemaker 1.1.10, when remote Cluster Information Base (CIB) configuration or resource management is enabled, does not limit the duration of connections to the blocking sockets, which allows remote attackers to cause a denial of service (connection blocking).

4.3CVSS6.5AI score0.00665EPSS
CVE
CVE
added 2013/07/09 5:55 p.m.72 views

CVE-2013-1976

The (1) tomcat5, (2) tomcat6, and (3) tomcat7 init scripts, as used in the RPM distribution of Tomcat for JBoss Enterprise Web Server 1.0.2 and 2.0.0, and Red Hat Enterprise Linux 5 and 6, allow local users to change the ownership of arbitrary files via a symlink attack on (a) tomcat5-initd.log, (b...

6.9CVSS6.1AI score0.00033EPSS
CVE
CVE
added 2014/12/01 3:59 p.m.72 views

CVE-2014-8867

The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.

4.9CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2018/10/19 10:29 p.m.72 views

CVE-2018-18438

Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.

5.5CVSS7.1AI score0.00122EPSS
CVE
CVE
added 2023/04/24 9:15 p.m.72 views

CVE-2023-2019

A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system.

4.4CVSS4.2AI score0.00014EPSS
CVE
CVE
added 2005/01/10 5:0 a.m.71 views

CVE-2004-1070

The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitr...

7.2CVSS7.3AI score0.00055EPSS
CVE
CVE
added 2019/11/27 6:15 p.m.71 views

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.

3.3CVSS3.7AI score0.00034EPSS
CVE
CVE
added 2013/02/24 7:55 p.m.71 views

CVE-2013-0219

System Security Services Daemon (SSSD) before 1.9.4, when (1) creating, (2) copying, or (3) removing a user home directory tree, allows local users to create, modify, or delete arbitrary files via a symlink attack on another user's files.

3.7CVSS6.1AI score0.00064EPSS
CVE
CVE
added 2013/10/03 9:55 p.m.71 views

CVE-2013-4324

spice-gtk 0.14, and possibly other versions, invokes the polkit authority using the insecure polkit_unix_process_new API function, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec pr...

4.6CVSS6.3AI score0.00065EPSS
CVE
CVE
added 2013/12/12 6:55 p.m.71 views

CVE-2013-4566

mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.

4CVSS3.8AI score0.00124EPSS
CVE
CVE
added 2016/12/22 9:59 p.m.71 views

CVE-2016-9675

openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code.

7.8CVSS8.1AI score0.06297EPSS
CVE
CVE
added 2017/12/18 7:29 p.m.71 views

CVE-2017-15103

A security-check flaw was found in the way the Heketi 5 server API handled user requests. An authenticated Heketi user could send specially crafted requests to the Heketi server, resulting in remote command execution as the user running Heketi server and possibly privilege escalation.

9CVSS8.1AI score0.01086EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.71 views

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS5.2AI score0.00046EPSS
Total number of security vulnerabilities1688