Lucene search

K
RedhatEnterprise Linux

137 matches found

CVE
CVE
added 2021/05/27 8:15 p.m.175 views

CVE-2020-1702

A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing...

4.3CVSS4.9AI score0.00265EPSS
CVE
CVE
added 2021/12/23 9:15 p.m.175 views

CVE-2021-3622

A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

4.3CVSS4.3AI score0.00583EPSS
CVE
CVE
added 2021/12/23 8:15 p.m.171 views

CVE-2021-4024

A flaw was found in podman. The podman machine function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy process on the host system. The gvproxy API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall...

6.5CVSS6.3AI score0.00095EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.169 views

CVE-2021-20245

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.7AI score0.00153EPSS
CVE
CVE
added 2021/05/06 1:15 p.m.169 views

CVE-2021-3501

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and s...

7.1CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.168 views

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

5.5CVSS6.1AI score0.00066EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.167 views

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

5.5CVSS5.9AI score0.00098EPSS
CVE
CVE
added 2021/12/15 8:15 p.m.164 views

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS8.1AI score0.00531EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.163 views

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

5.5CVSS5.7AI score0.00085EPSS
CVE
CVE
added 2021/03/15 1:15 p.m.163 views

CVE-2021-20179

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity.

8.1CVSS7.6AI score0.00399EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.162 views

CVE-2021-20236

A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality, integrity, as w...

9.8CVSS9.2AI score0.00377EPSS
CVE
CVE
added 2021/03/19 8:15 p.m.161 views

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninit...

9.8CVSS9.1AI score0.00364EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.161 views

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G < 2021.8.22.

7.8CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.160 views

CVE-2021-20239

A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.

3.3CVSS4.4AI score0.00092EPSS
CVE
CVE
added 2021/11/29 4:15 p.m.149 views

CVE-2021-3802

A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.

6.3CVSS3.7AI score0.00032EPSS
CVE
CVE
added 2021/03/15 6:15 p.m.146 views

CVE-2021-20286

A flaw was found in libnbd 1.7.3. An assertion failure in nbd_unlocked_opt_go in ilb/opt.c may lead to denial of service.

4CVSS3.4AI score0.00128EPSS
CVE
CVE
added 2021/05/27 8:15 p.m.140 views

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the dumpxml...

6.5CVSS6.8AI score0.00264EPSS
CVE
CVE
added 2021/06/01 2:15 p.m.137 views

CVE-2021-3543

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.

7.2CVSS6.5AI score0.00098EPSS
CVE
CVE
added 2021/08/13 2:15 p.m.135 views

CVE-2021-3635

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.

4.9CVSS5.2AI score0.00155EPSS
CVE
CVE
added 2021/06/02 11:15 a.m.117 views

CVE-2020-10742

A flaw was found in the Linux kernel. An index buffer overflow during Direct IO write leading to the NFS client to crash. In some cases, a reach out of the index after one memory allocation by kmalloc will cause a kernel panic. The highest threat from this vulnerability is to data confidentiality a...

6CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.112 views

CVE-2021-3411

A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

6.7CVSS6.3AI score0.00098EPSS
CVE
CVE
added 2021/03/04 10:15 p.m.108 views

CVE-2021-3404

In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.

7.8CVSS7.5AI score0.02066EPSS
CVE
CVE
added 2021/03/04 10:15 p.m.105 views

CVE-2021-3403

In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.

7.8CVSS7.3AI score0.00763EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.102 views

CVE-2020-35513

A flaw incorrect umask during file or directory modification in the Linux kernel NFS (network file system) functionality was found in the way user create and delete object using NFSv4.2 or newer if both simultaneously accessing the NFS by the other process that is not using new NFSv4.2. A user with...

4.9CVSS5.3AI score0.00041EPSS
CVE
CVE
added 2021/11/22 4:15 p.m.102 views

CVE-2021-3935

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.

8.1CVSS7.8AI score0.00269EPSS
CVE
CVE
added 2021/03/18 7:15 p.m.100 views

CVE-2019-14850

A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resourc...

3.7CVSS3.8AI score0.00395EPSS
CVE
CVE
added 2021/10/19 3:15 p.m.95 views

CVE-2021-3746

A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability...

7.1CVSS6.3AI score0.00266EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.94 views

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.

7.8CVSS7.7AI score0.0016EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.93 views

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.

5.5CVSS5.2AI score0.00125EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.90 views

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS6.6AI score0.00053EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.84 views

CVE-2021-3443

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

5.5CVSS5.3AI score0.00036EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.83 views

CVE-2021-3505

A flaw was found in libtpms in versions before 0.8.0. The TPM 2 implementation returns 2048 bit keys with ~1984 bit strength due to a bug in the TCG specification. The bug is in the key creation algorithm in RsaAdjustPrimeCandidate(), which is called before the prime number check. The highest threa...

5.5CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.82 views

CVE-2021-3446

A flaw was found in libtpms in versions before 0.8.2. The commonly used integration of libtpms with OpenSSL contained a vulnerability related to the returned IV (initialization vector) when certain symmetric ciphers were used. Instead of returning the last IV it returned the initial IV to the calle...

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2021/06/03 12:15 p.m.76 views

CVE-2021-3569

A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA. This flaw could result in a SIGBUS (bad memory access) and termination of swtpm. The highest threat from this vulnerability is to system availability.

5.5CVSS5.4AI score0.00128EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.71 views

CVE-2021-30469

A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.

5.5CVSS5.3AI score0.00168EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.65 views

CVE-2021-30470

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.

5.5CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.64 views

CVE-2021-30471

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.

5.5CVSS5.2AI score0.00044EPSS
Total number of security vulnerabilities137