Lucene search

K
RedhatEnterprise Linux7.0

659 matches found

CVE
CVE
added 2019/09/06 2:15 p.m.260 views

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file ...

9.8CVSS9.5AI score0.08454EPSS
CVE
CVE
added 2021/03/25 7:15 p.m.260 views

CVE-2021-3466

A flaw was found in libmicrohttpd. A missing bounds check in the post_process_urlencoded function leads to a buffer overflow, allowing a remote attacker to write arbitrary data in an application that uses libmicrohttpd. The highest threat from this vulnerability is to data confidentiality and integ...

10CVSS9.3AI score0.00419EPSS
CVE
CVE
added 2021/05/21 5:15 p.m.259 views

CVE-2018-25011

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

9.8CVSS7.2AI score0.00408EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.258 views

CVE-2019-19081

A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allows attackers to cause a denial of service (memory consumption), aka CID-8ce39eb5a67a.

7.1CVSS6.4AI score0.01243EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.257 views

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().

7.5CVSS8.6AI score0.02283EPSS
CVE
CVE
added 2020/12/04 3:15 p.m.257 views

CVE-2020-27771

In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could b...

4.3CVSS4.8AI score0.00072EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.257 views

CVE-2021-3497

GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.

7.8CVSS7.6AI score0.00199EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.256 views

CVE-2018-16451

The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN.

7.5CVSS8.7AI score0.00438EPSS
CVE
CVE
added 2020/09/15 7:15 p.m.256 views

CVE-2020-14362

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.9AI score0.00103EPSS
CVE
CVE
added 2020/11/27 6:15 p.m.256 views

CVE-2020-25708

A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.

7.5CVSS7.1AI score0.00177EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.255 views

CVE-2019-10140

A vulnerability was found in Linux kernel's, versions up to 3.10, implementation of overlayfs. An attacker with local access can create a denial of service situation via NULL pointer dereference in ovl_posix_acl_create function in fs/overlayfs/dir.c. This can allow attackers with ability to create ...

5.5CVSS5.7AI score0.00032EPSS
CVE
CVE
added 2020/12/04 10:15 p.m.255 views

CVE-2020-27773

A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char or division by zero. This would most likely lead to an impact to applic...

4.3CVSS4.7AI score0.00059EPSS
CVE
CVE
added 2022/08/25 8:15 p.m.255 views

CVE-2021-35937

A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501, potentially gaining root privileges. The highest threat from this vulnerability is to data confidentiality and int...

6.4CVSS6.4AI score0.0005EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.253 views

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

7.5CVSS8.6AI score0.00438EPSS
CVE
CVE
added 2019/08/01 2:15 p.m.253 views

CVE-2019-3890

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference.

8.1CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2020/12/04 9:15 p.m.253 views

CVE-2020-27774

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of a too large shift for 64-bit type ssize_t. This would most likely lead to an impact to application availability, but cou...

4.3CVSS4.7AI score0.00059EPSS
CVE
CVE
added 2020/12/04 9:15 p.m.253 views

CVE-2020-27775

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but ...

4.3CVSS4.6AI score0.00059EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.252 views

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().

7.5CVSS8.6AI score0.0223EPSS
CVE
CVE
added 2019/06/24 4:15 p.m.252 views

CVE-2019-12384

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.

5.9CVSS8AI score0.51675EPSS
CVE
CVE
added 2024/02/05 3:15 p.m.252 views

CVE-2023-7216

A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which allows files to...

5.3CVSS5.6AI score0.00178EPSS
CVE
CVE
added 2018/03/12 3:29 p.m.251 views

CVE-2017-2619

Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.

7.5CVSS7.5AI score0.19785EPSS
CVE
CVE
added 2018/02/16 9:29 p.m.251 views

CVE-2018-1049

In systemd prior to 234 a race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang. A race condition like this may lead to denia...

5.9CVSS5.5AI score0.00764EPSS
CVE
CVE
added 2018/09/04 3:29 p.m.251 views

CVE-2018-10926

A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server node.

8.8CVSS8.6AI score0.01344EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.251 views

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.

4.7CVSS6AI score0.00076EPSS
CVE
CVE
added 2020/09/15 7:15 p.m.251 views

CVE-2020-14361

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.9AI score0.00103EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.249 views

CVE-2018-16227

The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.

7.5CVSS8.6AI score0.16057EPSS
CVE
CVE
added 2020/12/04 9:15 p.m.249 views

CVE-2020-27776

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long. This would most likely lead to an impact to application availability, bu...

4.3CVSS4.6AI score0.00045EPSS
CVE
CVE
added 2022/03/02 10:15 p.m.248 views

CVE-2022-0711

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability...

7.5CVSS7AI score0.65578EPSS
CVE
CVE
added 2015/06/09 6:59 p.m.246 views

CVE-2015-3329

Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.

7.5CVSS8AI score0.28148EPSS
CVE
CVE
added 2018/11/26 7:29 p.m.246 views

CVE-2018-16862

A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.

5.5CVSS6.4AI score0.00061EPSS
CVE
CVE
added 2018/04/03 10:29 p.m.246 views

CVE-2018-6914

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument.

7.5CVSS7AI score0.01652EPSS
CVE
CVE
added 2020/09/15 7:15 p.m.246 views

CVE-2020-14346

A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00082EPSS
CVE
CVE
added 2019/09/21 9:15 p.m.244 views

CVE-2019-16680

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction.

4.3CVSS4.3AI score0.0137EPSS
CVE
CVE
added 2020/09/15 7:15 p.m.244 views

CVE-2020-10759

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in version...

6CVSS5.8AI score0.00006EPSS
CVE
CVE
added 2021/03/23 9:15 p.m.244 views

CVE-2021-3409

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting ...

5.7CVSS6AI score0.0007EPSS
CVE
CVE
added 2015/05/13 6:59 p.m.243 views

CVE-2015-3456

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified...

7.7CVSS7.5AI score0.28587EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.243 views

CVE-2018-14879

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().

7CVSS8.4AI score0.013EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.243 views

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.

7.8CVSS7.8AI score0.00231EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.242 views

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().

7.5CVSS8.6AI score0.0223EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.242 views

CVE-2018-14467

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).

7.5CVSS8.6AI score0.02005EPSS
CVE
CVE
added 2019/08/02 1:15 p.m.242 views

CVE-2019-10168

The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an "emulator" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabili...

8.8CVSS7.6AI score0.00063EPSS
CVE
CVE
added 2020/07/31 10:15 p.m.242 views

CVE-2020-14310

There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a m...

6CVSS6.7AI score0.00058EPSS
CVE
CVE
added 2020/12/04 10:15 p.m.242 views

CVE-2020-27772

A flaw was found in ImageMagick in coders/bmp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned int. This would most likely lead to an impact to application availability, but could pot...

4.3CVSS4.6AI score0.00059EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.241 views

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solut...

7.8CVSS7.8AI score0.39139EPSS
CVE
CVE
added 2018/01/09 7:29 p.m.241 views

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.9CVSS6.1AI score0.00069EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.241 views

CVE-2020-35518

When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database.

5.3CVSS5.1AI score0.00428EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.239 views

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().

7.5CVSS8.6AI score0.04236EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.239 views

CVE-2018-14882

The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c.

7.5CVSS8.6AI score0.01693EPSS
CVE
CVE
added 2021/04/19 10:15 p.m.239 views

CVE-2021-20208

A flaw was found in cifs-utils in versions before 6.13. A user when mounting a krb5 CIFS file system from within a container can use Kerberos credentials of the host. The highest threat from this vulnerability is to data confidentiality and integrity.

6.1CVSS6.1AI score0.00237EPSS
CVE
CVE
added 2021/02/23 6:15 p.m.239 views

CVE-2021-20229

A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality.

4.3CVSS4.4AI score0.00071EPSS
Total number of security vulnerabilities659