Lucene search

K
RedhatEnterprise Linux

1703 matches found

CVE
CVE
added 2006/10/10 4:6 a.m.72 views

CVE-2006-5170

pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success co...

7.5CVSS6.5AI score0.02563EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.72 views

CVE-2013-0281

Pacemaker 1.1.10, when remote Cluster Information Base (CIB) configuration or resource management is enabled, does not limit the duration of connections to the blocking sockets, which allows remote attackers to cause a denial of service (connection blocking).

4.3CVSS6.5AI score0.00665EPSS
CVE
CVE
added 2013/12/12 6:55 p.m.72 views

CVE-2013-4566

mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.

4CVSS3.8AI score0.00124EPSS
CVE
CVE
added 2017/12/18 7:29 p.m.72 views

CVE-2017-15103

A security-check flaw was found in the way the Heketi 5 server API handled user requests. An authenticated Heketi user could send specially crafted requests to the Heketi server, resulting in remote command execution as the user running Heketi server and possibly privilege escalation.

9CVSS8.1AI score0.01086EPSS
CVE
CVE
added 2019/05/07 2:29 p.m.72 views

CVE-2019-11811

An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.

7CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2025/04/29 12:15 p.m.72 views

CVE-2025-3891

A flaw was found in the mod_auth_openidc module for Apache httpd. This flaw allows a remote, unauthenticated attacker to trigger a denial of service by sending an empty POST request when the OIDCPreservePost directive is enabled. The server crashes consistently, affecting availability.

7.5CVSS5.2AI score0.00426EPSS
CVE
CVE
added 2009/11/20 2:30 a.m.71 views

CVE-2009-3553

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listin...

7.5CVSS7.4AI score0.09847EPSS
CVE
CVE
added 2019/11/27 6:15 p.m.71 views

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.

3.3CVSS3.7AI score0.00034EPSS
CVE
CVE
added 2013/02/24 7:55 p.m.71 views

CVE-2013-0219

System Security Services Daemon (SSSD) before 1.9.4, when (1) creating, (2) copying, or (3) removing a user home directory tree, allows local users to create, modify, or delete arbitrary files via a symlink attack on another user's files.

3.7CVSS6.1AI score0.00064EPSS
CVE
CVE
added 2013/10/03 9:55 p.m.71 views

CVE-2013-4324

spice-gtk 0.14, and possibly other versions, invokes the polkit authority using the insecure polkit_unix_process_new API function, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec pr...

4.6CVSS6.3AI score0.00065EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.71 views

CVE-2016-0611

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

4CVSS5.5AI score0.00746EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.71 views

CVE-2016-0665

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.

5.5CVSS4.8AI score0.00171EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.71 views

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS5.2AI score0.00046EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.71 views

CVE-2021-30469

A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.

5.5CVSS5.3AI score0.00168EPSS
CVE
CVE
added 2023/01/12 7:15 p.m.71 views

CVE-2022-4743

A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.

7.5CVSS7AI score0.00054EPSS
CVE
CVE
added 2004/12/06 5:0 a.m.70 views

CVE-2004-0497

Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.

2.1CVSS5.7AI score0.00293EPSS
CVE
CVE
added 2004/09/24 4:0 a.m.70 views

CVE-2004-0827

Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.

7.5CVSS7.5AI score0.03692EPSS
CVE
CVE
added 2007/05/02 10:19 p.m.70 views

CVE-2007-0771

The utrace support in Linux kernel 2.6.18, and other versions, allows local users to cause a denial of service (system hang) related to "MT exec + utrace_attach spin failure mode," as demonstrated by ptrace-thrash.c.

4.9CVSS5.8AI score0.0013EPSS
CVE
CVE
added 2008/03/06 9:44 p.m.70 views

CVE-2008-1198

The default IPSec ifup script in Red Hat Enterprise Linux 3 through 5 configures racoon to use aggressive IKE mode instead of main IKE mode, which makes it easier for remote attackers to conduct brute force attacks by sniffing an unencrypted preshared key (PSK) hash.

7.1CVSS6.3AI score0.00428EPSS
CVE
CVE
added 2011/05/26 4:55 p.m.70 views

CVE-2010-4805

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_allo...

7.8CVSS7AI score0.0215EPSS
CVE
CVE
added 2013/06/08 1:5 p.m.70 views

CVE-2011-3593

A certain Red Hat patch to the vlan_hwaccel_do_receive function in net/8021q/vlan_core.c in the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows remote attackers to cause a denial of service (system crash) via priority-tagged VLAN frames.

5.7CVSS7.6AI score0.0032EPSS
CVE
CVE
added 2014/06/14 11:18 a.m.70 views

CVE-2014-0186

A certain tomcat7 package for Apache Tomcat 7 in Red Hat Enterprise Linux (RHEL) 7 allows remote attackers to cause a denial of service (CPU consumption) via a crafted request. NOTE: this vulnerability exists because of an unspecified regression.

5CVSS6.5AI score0.00734EPSS
CVE
CVE
added 2022/07/25 4:15 p.m.70 views

CVE-2022-35651

A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context ...

6.1CVSS6.6AI score0.00326EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.70 views

CVE-2024-45615

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK.The problem is missing initialization of variables expected to be initialized (as arguments to other functions, etc.).

3.9CVSS4AI score0.00014EPSS
CVE
CVE
added 2025/06/09 8:15 p.m.70 views

CVE-2025-5917

A vulnerability has been identified in the libarchive library. This flaw involves an 'off-by-one' miscalculation when handling prefixes and suffixes for file names. This can lead to a 1-byte write overflow. While seemingly small, such an overflow can corrupt adjacent memory, leading to unpredictabl...

5CVSS7.3AI score0.00015EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.69 views

CVE-2005-0001

Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stac...

6.9CVSS7.5AI score0.00218EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.69 views

CVE-2005-0988

Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.

3.7CVSS5.9AI score0.00115EPSS
CVE
CVE
added 2007/12/13 6:46 p.m.69 views

CVE-2007-5964

The default configuration of autofs 5 in some Linux distributions, such as Red Hat Enterprise Linux (RHEL) 5, omits the nosuid option for the hosts (/net filesystem) map, which allows local users to gain privileges via a setuid program on a remote NFS server.

6.9CVSS6.2AI score0.00132EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.69 views

CVE-2021-26252

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

7.8CVSS9AI score0.00391EPSS
CVE
CVE
added 2023/07/10 9:15 p.m.69 views

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS7.7AI score0.00047EPSS
CVE
CVE
added 2025/02/19 6:15 p.m.69 views

CVE-2024-45777

A flaw was found in grub2. The calculation of the translation buffer when reading a language .mo file in grub_gettext_getstr_from_position() may overflow, leading to a Out-of-bound write. This issue can be leveraged by an attacker to overwrite grub2's sensitive heap data, eventually leading to the ...

6.7CVSS6.7AI score0.00024EPSS
CVE
CVE
added 2005/01/29 5:0 a.m.68 views

CVE-1999-1572

cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.

2.1CVSS5.9AI score0.00112EPSS
CVE
CVE
added 2004/12/23 5:0 a.m.68 views

CVE-2004-0685

Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.

4.6CVSS5.3AI score0.00149EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.68 views

CVE-2013-0309

arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application.

4.7CVSS5.6AI score0.00048EPSS
CVE
CVE
added 2017/04/12 8:59 p.m.68 views

CVE-2016-4459

Stack-based buffer overflow in native/mod_manager/node.c in mod_cluster 1.2.9.

7.8CVSS6.5AI score0.02927EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.68 views

CVE-2024-45616

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. The following problems were caused by insufficient control of the response APD...

3.9CVSS4.2AI score0.00014EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.68 views

CVE-2024-45619

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer c...

4.3CVSS4.4AI score0.00067EPSS
CVE
CVE
added 2013/11/23 6:55 p.m.67 views

CVE-2013-0223

The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command, when using the -i switch, which triggers a stack-based buffer overflow in the alloca function.

1.9CVSS6.6AI score0.00141EPSS
CVE
CVE
added 2013/11/02 7:55 p.m.67 views

CVE-2013-4282

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket.

5CVSS7.4AI score0.01094EPSS
Web
CVE
CVE
added 2024/09/03 10:15 p.m.67 views

CVE-2024-45617

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. Insufficient or missing checking of return values of functions leads to unexpe...

3.9CVSS3.9AI score0.00058EPSS
CVE
CVE
added 2024/09/19 11:15 a.m.67 views

CVE-2024-8354

A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.

5.5CVSS5AI score0.00005EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.66 views

CVE-1999-0043

Command execution via shell metachars in INN daemon (innd) 1.5 using "newgroup" and "rmgroup" control messages, and others.

10CVSS7.2AI score0.01593EPSS
CVE
CVE
added 2003/07/24 4:0 a.m.66 views

CVE-2003-0434

Various PDF viewers including (1) Adobe Acrobat 5.06 and (2) Xpdf 1.01 allow remote attackers to execute arbitrary commands via shell metacharacters in an embedded hyperlink.

7.5CVSS7.5AI score0.25515EPSS
CVE
CVE
added 2004/12/31 5:0 a.m.66 views

CVE-2004-0817

Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.

7.5CVSS7.2AI score0.03598EPSS
CVE
CVE
added 2005/01/27 5:0 a.m.66 views

CVE-2004-0886

Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.

5CVSS9.1AI score0.10989EPSS
CVE
CVE
added 2005/03/18 5:0 a.m.66 views

CVE-2005-0384

Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client.

5CVSS5.1AI score0.12773EPSS
CVE
CVE
added 2005/03/26 5:0 a.m.66 views

CVE-2005-0398

The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.

5CVSS6.2AI score0.04064EPSS
CVE
CVE
added 2007/07/15 10:30 p.m.66 views

CVE-2007-3103

The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.

6.2CVSS5.9AI score0.00078EPSS
CVE
CVE
added 2014/04/01 6:35 a.m.66 views

CVE-2011-3346

Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root has...

4CVSS6.1AI score0.00119EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.66 views

CVE-2011-4097

Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.

5.5CVSS6.1AI score0.00077EPSS
Total number of security vulnerabilities1703