Lucene search

K
RedhatEnterprise Linux7.0

659 matches found

CVE
CVE
added 2015/10/21 11:59 p.m.78 views

CVE-2015-4862

Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to DML.

4CVSS5AI score0.00511EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.78 views

CVE-2024-45620

A vulnerability was found in the pkcs15-init tool in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed.

3.9CVSS4AI score0.0005EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.77 views

CVE-2016-0661

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options.

4.7CVSS4.8AI score0.00229EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.76 views

CVE-2016-0741

slapd/connection.c in 389 Directory Server (formerly Fedora Directory Server) 1.3.4.x before 1.3.4.7 allows remote attackers to cause a denial of service (infinite loop and connection blocking) by leveraging an abnormally closed connection.

7.8CVSS7.1AI score0.02461EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.76 views

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid

7.8CVSS7AI score0.00027EPSS
CVE
CVE
added 2016/01/21 3:0 a.m.75 views

CVE-2016-0504

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503.

6.8CVSS5.5AI score0.01461EPSS
CVE
CVE
added 2017/12/18 7:29 p.m.75 views

CVE-2017-15104

An access flaw was found in Heketi 5, where the heketi.json configuration file was world readable. An attacker having local access to the Heketi server could read plain-text passwords from the heketi.json file.

7.8CVSS7.2AI score0.00085EPSS
CVE
CVE
added 2019/09/17 4:15 p.m.75 views

CVE-2019-14826

A flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the session.

5.6CVSS4.6AI score0.00068EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.73 views

CVE-2021-42778

A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

5.3CVSS5.1AI score0.00054EPSS
CVE
CVE
added 2025/03/03 5:15 p.m.73 views

CVE-2025-0678

A flaw was found in grub2. When reading data from a squash4 filesystem, grub's squash4 fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of...

7.8CVSS6.8AI score0.00021EPSS
CVE
CVE
added 2018/10/19 10:29 p.m.72 views

CVE-2018-18438

Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.

5.5CVSS7.1AI score0.00122EPSS
CVE
CVE
added 2019/11/27 6:15 p.m.71 views

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.

3.3CVSS3.7AI score0.00034EPSS
CVE
CVE
added 2016/12/22 9:59 p.m.71 views

CVE-2016-9675

openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code.

7.8CVSS8.1AI score0.06297EPSS
CVE
CVE
added 2017/12/18 7:29 p.m.71 views

CVE-2017-15103

A security-check flaw was found in the way the Heketi 5 server API handled user requests. An authenticated Heketi user could send specially crafted requests to the Heketi server, resulting in remote command execution as the user running Heketi server and possibly privilege escalation.

9CVSS8.1AI score0.01086EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.71 views

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS5.2AI score0.00046EPSS
CVE
CVE
added 2022/03/30 4:15 p.m.71 views

CVE-2020-35501

A flaw was found in the Linux kernels implementation of audit rules, where a syscall can unexpectedly not be correctly not be logged by the audit subsystem

3.6CVSS3.6AI score0.00093EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.71 views

CVE-2021-30469

A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.

5.5CVSS5.3AI score0.00168EPSS
CVE
CVE
added 2014/06/14 11:18 a.m.70 views

CVE-2014-0186

A certain tomcat7 package for Apache Tomcat 7 in Red Hat Enterprise Linux (RHEL) 7 allows remote attackers to cause a denial of service (CPU consumption) via a crafted request. NOTE: this vulnerability exists because of an unspecified regression.

5CVSS6.5AI score0.00734EPSS
CVE
CVE
added 2019/11/22 3:15 p.m.70 views

CVE-2014-3585

redhat-upgrade-tool: Does not check GPG signatures when upgrading versions

10CVSS9.4AI score0.00277EPSS
CVE
CVE
added 2024/09/10 2:15 p.m.70 views

CVE-2024-8443

A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the pkcs15-init tool may lead to out-of-bound rights, possibly resulting in arbitrary code executio...

2.9CVSS4.7AI score0.00046EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.69 views

CVE-2021-26252

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

7.8CVSS9AI score0.00328EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.69 views

CVE-2021-3714

A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked...

5.9CVSS5.8AI score0.00039EPSS
CVE
CVE
added 2023/07/10 9:15 p.m.69 views

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS7.7AI score0.00047EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.67 views

CVE-2016-0611

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

4CVSS5.5AI score0.00643EPSS
CVE
CVE
added 2019/11/05 10:15 p.m.66 views

CVE-2016-4983

A postinstall script in the dovecot rpm allows local users to read the contents of newly created SSL/TLS key files.

3.3CVSS3.6AI score0.00143EPSS
CVE
CVE
added 2018/07/27 6:29 p.m.66 views

CVE-2017-2590

A vulnerability was found in ipa before 4.4. IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service ...

8.1CVSS7.7AI score0.00177EPSS
CVE
CVE
added 2019/05/07 2:29 p.m.66 views

CVE-2019-11811

An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.

7CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.66 views

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS7.7AI score0.00043EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.65 views

CVE-2016-0665

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.

5.5CVSS4.8AI score0.00171EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.65 views

CVE-2021-30470

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.

5.5CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.65 views

CVE-2024-45615

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK.The problem is missing initialization of variables expected to be initialized (as arguments to other functions, etc.).

3.9CVSS4AI score0.00014EPSS
CVE
CVE
added 2018/04/30 12:29 p.m.64 views

CVE-2017-2591

389-ds-base before version 1.3.6 is vulnerable to an improperly NULL terminated array in the uniqueness_entry_to_config() function in the "attribute uniqueness" plugin of 389 Directory Server. An authenticated, or possibly unauthenticated, attacker could use this flaw to force an out-of-bound heap ...

7.5CVSS7.5AI score0.08001EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.64 views

CVE-2021-30471

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.64 views

CVE-2024-45616

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. The following problems were caused by insufficient control of the response APD...

3.9CVSS4.2AI score0.00014EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.64 views

CVE-2024-45619

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer c...

4.3CVSS4.4AI score0.00067EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.63 views

CVE-2024-45617

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. Insufficient or missing checking of return values of functions leads to unexpe...

3.9CVSS3.9AI score0.00058EPSS
CVE
CVE
added 2025/04/29 12:15 p.m.63 views

CVE-2025-3891

A flaw was found in the mod_auth_openidc module for Apache httpd. This flaw allows a remote, unauthenticated attacker to trigger a denial of service by sending an empty POST request when the OIDCPreservePost directive is enabled. The server crashes consistently, affecting availability.

7.5CVSS5.2AI score0.0049EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.62 views

CVE-2016-0607

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to replication.

2.8CVSS5.5AI score0.00593EPSS
CVE
CVE
added 2019/11/05 2:15 p.m.62 views

CVE-2016-1000002

gdm3 3.14.2 and possibly later has an information leak before screen lock

2.4CVSS3.7AI score0.0016EPSS
CVE
CVE
added 2019/11/06 7:15 p.m.62 views

CVE-2016-1000037

Pagure: XSS possible in file attachment endpoint

6.1CVSS5.9AI score0.00494EPSS
CVE
CVE
added 2024/09/03 10:15 p.m.62 views

CVE-2024-45618

A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. Insufficient or missing checking of return values of functions leads to unexpected work with variables that have n...

3.9CVSS3.9AI score0.0005EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.61 views

CVE-2016-0595

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.

4CVSS5.5AI score0.00623EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.61 views

CVE-2016-0605

Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors.

2.1CVSS5.6AI score0.00591EPSS
CVE
CVE
added 2024/09/19 11:15 a.m.61 views

CVE-2024-8354

A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.

5.5CVSS5AI score0.00005EPSS
CVE
CVE
added 2017/12/29 10:29 p.m.59 views

CVE-2014-8119

The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.

7.5CVSS7AI score0.02408EPSS
CVE
CVE
added 2018/10/24 9:29 p.m.59 views

CVE-2016-10729

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root.

7.8CVSS7.7AI score0.00213EPSS
CVE
CVE
added 2017/06/26 11:29 p.m.58 views

CVE-2017-9953

There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.

7.5CVSS6.7AI score0.00656EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.58 views

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

6.2CVSS5.8AI score0.00064EPSS
CVE
CVE
added 2024/02/12 11:15 p.m.58 views

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or sm...

3.4CVSS3.7AI score0.00081EPSS
CVE
CVE
added 2023/07/10 6:15 p.m.57 views

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

6.2CVSS5.8AI score0.00035EPSS
Total number of security vulnerabilities659