Lucene search

K
RedhatEnterprise Linux

1688 matches found

CVE
CVE
added 2005/04/14 4:0 a.m.60 views

CVE-2004-1176

Buffer underflow in extfs.c in Midnight Commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code.

7.5CVSS7.1AI score0.02206EPSS
CVE
CVE
added 2008/05/08 12:20 a.m.60 views

CVE-2008-1615

Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.

4.9CVSS7.1AI score0.00062EPSS
CVE
CVE
added 2008/06/30 9:41 p.m.60 views

CVE-2008-2365

Race condition in the ptrace and utrace support in the Linux kernel 2.6.9 through 2.6.25, as used in Red Hat Enterprise Linux (RHEL) 4, allows local users to cause a denial of service (oops) via a long series of PTRACE_ATTACH ptrace calls to another user's process that trigger a conflict between ut...

4.7CVSS4.9AI score0.01283EPSS
CVE
CVE
added 2020/01/09 9:15 p.m.60 views

CVE-2012-2142

The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.

7.8CVSS7.8AI score0.00397EPSS
CVE
CVE
added 2022/06/28 5:15 p.m.60 views

CVE-2022-0987

A flaw was found in PackageKit in the way some of the methods exposed by the Transaction interface examines files. This issue allows a local user to measure the time the methods take to execute and know whether a file owned by root or other users exists.

3.3CVSS3.8AI score0.00041EPSS
CVE
CVE
added 2024/07/09 5:15 p.m.60 views

CVE-2024-6237

A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.

6.5CVSS6.3AI score0.01744EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.59 views

CVE-2004-1005

Multiple buffer overflows in Midnight Commander (mc) 4.5.55 and earlier allow remote attackers to have an unknown impact.

7.5CVSS6.5AI score0.01111EPSS
CVE
CVE
added 2005/01/10 5:0 a.m.59 views

CVE-2004-1068

A "missing serialization" error in the unix_dgram_recvmsg function in Linux 2.4.27 and earlier, and 2.6.x up to 2.6.9, allows local users to gain privileges via a race condition.

6.2CVSS7.3AI score0.00061EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.59 views

CVE-2004-1237

Unknown vulnerability in the system call filtering code in the audit subsystem for Red Hat Enterprise Linux 3 allows local users to cause a denial of service (system crash) via unknown vectors.

2.1CVSS6.3AI score0.00058EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.59 views

CVE-2005-0086

Heap-based buffer overflow in less in Red Hat Enterprise Linux 3 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted file, as demonstrated using the UTF-8 locale.

7.5CVSS8.2AI score0.00907EPSS
CVE
CVE
added 2006/02/21 7:0 p.m.59 views

CVE-2005-1918

The original patch for a GNU tar directory traversal vulnerability (CVE-2002-0399) in Red Hat Enterprise Linux 3 and 2.1 uses an "incorrect optimization" that allows user-assisted attackers to overwrite arbitrary files via a crafted tar file, probably involving "/../" sequences with a leading "/".

2.6CVSS6.2AI score0.02059EPSS
CVE
CVE
added 2007/09/18 7:17 p.m.59 views

CVE-2007-0004

The NFS client implementation in the kernel in Red Hat Enterprise Linux (RHEL) 3, when a filesystem is mounted with the noacl option, checks permissions for the open system call via vfs_permission (mode bits) data rather than an NFS ACCESS call to the server, which allows local client processes to ...

1.9CVSS5.9AI score0.00044EPSS
CVE
CVE
added 2013/11/23 6:55 p.m.59 views

CVE-2012-0787

The clone_file function in transfer.c in Augeas before 1.0.0, when copy_if_rename_fails is set and EXDEV or EBUSY is returned by the rename function, allows local users to overwrite arbitrary files and obtain sensitive information via a bind mount on the (1) .augsave or (2) destination file when us...

3.7CVSS5.8AI score0.00118EPSS
CVE
CVE
added 2017/12/29 10:29 p.m.59 views

CVE-2014-8119

The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.

7.5CVSS7AI score0.02408EPSS
CVE
CVE
added 2018/10/24 9:29 p.m.59 views

CVE-2016-10729

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root.

7.8CVSS7.7AI score0.00213EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.58 views

CVE-2005-0090

A regression error in the Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch omits an "access check," which allows local users to cause a denial of service (crash).

2.1CVSS6AI score0.00058EPSS
CVE
CVE
added 2010/03/16 7:30 p.m.58 views

CVE-2010-0729

A certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 4 on the ia64 platform allows local users to use ptrace on an arbitrary process, and consequently gain privileges, via vectors related to a missing ptrace_check_attach call.

6.9CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2010/09/24 7:0 p.m.58 views

CVE-2010-1773

Off-by-one error in the toAlphabetic function in rendering/RenderListMarker.cpp in WebCore in WebKit before r59950, as used in Google Chrome before 5.0.375.70, allows remote attackers to obtain sensitive information, cause a denial of service (memory corruption and application crash), or possibly e...

8.8CVSS9AI score0.01781EPSS
CVE
CVE
added 2019/11/14 4:15 p.m.58 views

CVE-2012-1156

Moodle before 2.2.2 has users' private files included in course backups

7.5CVSS7.5AI score0.01229EPSS
CVE
CVE
added 2019/11/14 4:15 p.m.58 views

CVE-2012-1168

Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified.

8.2CVSS8.1AI score0.02216EPSS
CVE
CVE
added 2012/08/16 10:38 a.m.58 views

CVE-2012-4290

The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.

3.3CVSS6.3AI score0.00895EPSS
CVE
CVE
added 2013/12/06 5:55 p.m.58 views

CVE-2013-2133

The EJB invocation handler implementation in Red Hat JBossWS, as used in JBoss Enterprise Application Platform (EAP) before 6.2.0, does not properly enforce the method level restrictions for JAX-WS Service endpoints, which allows remote authenticated users to access otherwise restricted JAX-WS hand...

5.5CVSS8.8AI score0.0032EPSS
CVE
CVE
added 2017/06/26 11:29 p.m.58 views

CVE-2017-9953

There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.

7.5CVSS6.7AI score0.00656EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.58 views

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

6.2CVSS5.8AI score0.00064EPSS
CVE
CVE
added 2024/02/12 11:15 p.m.58 views

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or sm...

3.4CVSS3.7AI score0.00081EPSS
CVE
CVE
added 2004/11/23 5:0 a.m.57 views

CVE-2004-0494

Multiple extfs backend scripts for GNOME virtual file system (VFS) before 1.0.1 may allow remote attackers to perform certain unauthorized actions via a gnome-vfs URI.

7.5CVSS6.3AI score0.00855EPSS
CVE
CVE
added 2004/12/06 5:0 a.m.57 views

CVE-2004-0607

The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.

10CVSS6.2AI score0.03036EPSS
CVE
CVE
added 2006/10/17 5:7 p.m.57 views

CVE-2006-4342

The kernel in Red Hat Enterprise Linux 3, when running on SMP systems, allows local users to cause a denial of service (deadlock) by running the shmat function on an shm at the same time that shmctl is removing that shm (IPC_RMID), which prevents a spinlock from being unlocked.

5.5CVSS6AI score0.00162EPSS
CVE
CVE
added 2019/11/20 3:15 p.m.57 views

CVE-2012-6136

tuned 2.10.0 creates its PID file with insecure permissions which allows local users to kill arbitrary processes.

5.5CVSS5.4AI score0.00026EPSS
CVE
CVE
added 2013/05/21 6:55 p.m.57 views

CVE-2012-6137

rhn-migrate-classic-to-rhsm tool in Red Hat subscription-manager does not verify the Red Hat Network Classic server's X.509 certificate when migrating to a Certificate-based Red Hat Network, which allows remote man-in-the-middle attackers to obtain sensitive information such as user credentials.

4.3CVSS7.1AI score0.0025EPSS
CVE
CVE
added 2019/04/11 3:29 p.m.57 views

CVE-2019-3837

It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kernel as shipped in RHEL6 is thread-unsafe. So an unprivileged multi-threaded userspace application calling recvmsg() for the same network socket in parallel executed on ioatdma-enabled hardware with net_dma enabled can leak the mem...

6.1CVSS6.3AI score0.00093EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.57 views

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

6.2CVSS5.8AI score0.00035EPSS
CVE
CVE
added 2004/03/03 5:0 a.m.56 views

CVE-2004-0104

Multiple format string vulnerabilities in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code.

7.5CVSS7.2AI score0.49809EPSS
CVE
CVE
added 2004/09/24 4:0 a.m.56 views

CVE-2004-0905

Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to perform cross-domain scripting and possibly execute arbitrary code by convincing a user to drag and drop javascript: links to a frame or page in another domain.

4.6CVSS6.8AI score0.05741EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.56 views

CVE-2005-0078

The KDE screen saver in KDE before 3.0.5 does not properly check the return value from a certain function call, which allows attackers with physical access to cause a crash and access the desktop session.

4.6CVSS6AI score0.00077EPSS
CVE
CVE
added 2012/08/08 10:26 a.m.56 views

CVE-2012-3440

A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file.

5.6CVSS6.1AI score0.00121EPSS
CVE
CVE
added 2025/03/03 5:15 p.m.56 views

CVE-2024-45782

A flaw was found in the HFS filesystem. When reading an HFS volume's name at grub_fs_mount(), the HFS filesystem driver performs a strcpy() using the user-provided volume name as input without properly validating the volume name's length. This issue may read to a heap-based out-of-bounds writer, im...

7.8CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2004/09/01 4:0 a.m.55 views

CVE-2004-0111

gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file.

5CVSS6AI score0.01347EPSS
CVE
CVE
added 2005/02/06 5:0 a.m.55 views

CVE-2004-0491

The linux-2.4.21-mlock.patch in Red Hat Enterprise Linux 3 does not properly maintain the mlock page count when one process unlocks pages that belong to another process, which allows local users to mlock more memory than specified by the rlimit.

2.1CVSS6.2AI score0.00087EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.55 views

CVE-2004-1004

Multiple format string vulnerabilities in Midnight Commander (mc) 4.5.55 and earlier allow remote attackers to have an unknown impact.

7.5CVSS6.5AI score0.00949EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.55 views

CVE-2004-1174

direntry.c in Midnight Commander (mc) 4.5.55 and earlier allows attackers to cause a denial of service by "manipulating non-existing file handles."

5CVSS6.1AI score0.01138EPSS
CVE
CVE
added 2005/05/04 4:0 a.m.55 views

CVE-2005-1194

Stack-based buffer overflow in the ieee_putascii function for nasm 0.98 and earlier allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2004-1287.

4.6CVSS7.5AI score0.16447EPSS
CVE
CVE
added 2006/03/07 9:0 p.m.55 views

CVE-2005-3629

initscripts in Red Hat Enterprise Linux 4 does not properly handle certain environment variables when /sbin/service is executed, which allows local users with sudo permissions for /sbin/service to gain root privileges via unknown vectors.

7.2CVSS6.4AI score0.00034EPSS
CVE
CVE
added 2007/03/02 9:18 p.m.55 views

CVE-2007-0001

The file watch implementation in the audit subsystem (auditctl -w) in the Red Hat Enterprise Linux (RHEL) 4 kernel 2.6.9 allows local users to cause a denial of service (kernel panic) by replacing a watched file, which does not cause the watch on the old inode to be dropped.

4.7CVSS5.8AI score0.00198EPSS
CVE
CVE
added 2008/02/05 12:0 a.m.55 views

CVE-2007-4130

The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.

7.2CVSS5.7AI score0.00045EPSS
CVE
CVE
added 2007/12/20 10:46 p.m.55 views

CVE-2007-6285

The default configuration for autofs 5 (autofs5) in some Linux distributions, such as Red Hat Enterprise Linux (RHEL) 4 and 5, does not specify the nodev mount option for the -hosts map, which allows local users to access "important devices" by operating a remote NFS server and creating special dev...

6.2CVSS6AI score0.00138EPSS
CVE
CVE
added 2010/05/12 11:46 a.m.55 views

CVE-2010-0730

The MMIO instruction decoder in the Xen hypervisor in the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows guest OS users to cause a denial of service (32-bit guest OS crash) via vectors that trigger an unspecified instruction emulation.

2.6CVSS6.8AI score0.01478EPSS
CVE
CVE
added 2019/11/13 9:15 p.m.55 views

CVE-2010-4661

udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules.

7.8CVSS7.3AI score0.00152EPSS
CVE
CVE
added 2019/11/14 4:15 p.m.55 views

CVE-2012-1155

Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to

7.5CVSS7.4AI score0.01269EPSS
CVE
CVE
added 2014/03/31 2:58 p.m.55 views

CVE-2012-3359

Luci in Red Hat Conga stores the user's username and password in a Base64 encoded string in the __ac session cookie, which allows attackers to gain privileges by accessing this cookie. NOTE: this issue has been SPLIT due to different vulnerability types. Use CVE-2013-7347 for the incorrect enforcem...

3.7CVSS6.8AI score0.00142EPSS
Total number of security vulnerabilities1688