Lucene search

K
RedhatEnterprise Linux8.0

844 matches found

CVE
CVE
added 2019/05/16 7:29 p.m.214 views

CVE-2019-0820

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.

7.5CVSS7.2AI score0.03188EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.213 views

CVE-2019-17024

Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 a...

8.8CVSS9.2AI score0.02105EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.213 views

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00487EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.213 views

CVE-2023-34967

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. ...

5.3CVSS6.5AI score0.18572EPSS
CVE
CVE
added 2023/10/09 6:15 p.m.213 views

CVE-2023-39189

A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.

6CVSS6.6AI score0.00008EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.211 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00027EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.210 views

CVE-2021-20257

An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial...

6.5CVSS6.7AI score0.00028EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.209 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.0223EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.209 views

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00255EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.209 views

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in...

7.5CVSS7.8AI score0.00024EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.209 views

CVE-2023-33952

A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to esca...

6.7CVSS7AI score0.00008EPSS
CVE
CVE
added 2021/05/21 5:15 p.m.207 views

CVE-2018-25014

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().

9.8CVSS6.8AI score0.00198EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.207 views

CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portion...

9.1CVSS9.1AI score0.00365EPSS
CVE
CVE
added 2022/08/01 2:15 p.m.206 views

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS7.5AI score0.0056EPSS
CVE
CVE
added 2019/05/24 5:29 p.m.204 views

CVE-2019-10143

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inacce...

7CVSS7AI score0.00079EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.204 views

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.00219EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.203 views

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw...

7.8CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2023/10/05 7:15 p.m.203 views

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of se...

6.5CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2018/11/02 7:29 a.m.202 views

CVE-2018-18897

An issue was discovered in Poppler 0.71.0. There is a memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc, as demonstrated by pdftocairo.

6.5CVSS6.6AI score0.002EPSS
CVE
CVE
added 2019/12/13 1:15 a.m.202 views

CVE-2019-16776

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gai...

8.1CVSS7.4AI score0.00403EPSS
CVE
CVE
added 2022/03/03 7:15 p.m.202 views

CVE-2021-3620

A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality.

5.5CVSS5.3AI score0.00228EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.202 views

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS5.8AI score0.00054EPSS
CVE
CVE
added 2019/11/17 6:15 p.m.201 views

CVE-2019-19012

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or...

9.8CVSS9.7AI score0.1965EPSS
CVE
CVE
added 2020/01/14 11:15 p.m.201 views

CVE-2020-0603

A remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka 'ASP.NET Core Remote Code Execution Vulnerability'.

9.3CVSS8.8AI score0.14767EPSS
CVE
CVE
added 2023/05/26 6:15 p.m.201 views

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS6.4AI score0.01061EPSS
CVE
CVE
added 2023/08/16 7:15 p.m.201 views

CVE-2023-4387

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also le...

7.1CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.200 views

CVE-2019-19072

A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-96c5c6e6a5b6.

4.9CVSS5.9AI score0.00104EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.200 views

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.0029EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.200 views

CVE-2023-33951

A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of ...

6.7CVSS5.7AI score0.00005EPSS
CVE
CVE
added 2023/10/03 5:15 p.m.200 views

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.

4.7CVSS5.4AI score0.00007EPSS
CVE
CVE
added 2019/07/22 3:15 p.m.199 views

CVE-2019-9959

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

6.5CVSS6.4AI score0.0035EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.199 views

CVE-2021-33285

In NTFS-3G versions

7.8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2021/05/13 2:15 p.m.198 views

CVE-2020-27824

A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.

5.5CVSS6.2AI score0.00149EPSS
CVE
CVE
added 2021/05/19 2:15 p.m.198 views

CVE-2021-3421

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This fl...

5.5CVSS5.8AI score0.00054EPSS
CVE
CVE
added 2021/06/04 12:15 p.m.197 views

CVE-2021-3565

A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2. tpm2_import used a fixed AES key for the inner wrapper, potentially allowing a MITM attacker to unwrap the inner portion and reveal the key being imported. The highest threat from this vulnerability is to data confidentiality...

5.9CVSS5.6AI score0.00192EPSS
CVE
CVE
added 2023/04/19 11:15 p.m.197 views

CVE-2023-28328

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of servi...

5.5CVSS6AI score0.00011EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.197 views

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS8.2AI score0.00066EPSS
CVE
CVE
added 2023/11/16 3:15 p.m.197 views

CVE-2023-6121

An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer (d...

4.3CVSS6.4AI score0.00257EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.196 views

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server ...

7.8CVSS8.5AI score0.00187EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.195 views

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of se...

7.1CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.194 views

CVE-2021-3631

A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and...

6.3CVSS6.2AI score0.00039EPSS
CVE
CVE
added 2024/01/25 8:15 p.m.193 views

CVE-2023-52355

An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379 KB.

7.5CVSS7AI score0.00123EPSS
CVE
CVE
added 2022/03/03 7:15 p.m.192 views

CVE-2021-3602

An information disclosure flaw was found in Buildah, when building containers using chroot isolation. Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment, environm...

5.5CVSS5.2AI score0.00026EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.192 views

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS6AI score0.00088EPSS
CVE
CVE
added 2022/06/30 1:15 p.m.192 views

CVE-2022-1852

A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.

5.5CVSS5.9AI score0.00013EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.192 views

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manag...

5.9CVSS6.7AI score0.01247EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.192 views

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the othe...

4.7CVSS6.4AI score0.00082EPSS
CVE
CVE
added 2024/01/31 5:15 a.m.192 views

CVE-2024-0914

A timing side-channel vulnerability has been discovered in the opencryptoki package while processing RSA PKCS#1 v1.5 padded ciphertexts. This flaw could potentially enable unauthorized RSA ciphertext decryption or signing, even without access to the corresponding private key.

5.9CVSS5.3AI score0.00229EPSS
CVE
CVE
added 2019/07/30 11:15 p.m.191 views

CVE-2019-10153

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to cluste...

5CVSS4.8AI score0.0049EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.189 views

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.

4.5CVSS5.1AI score0.00056EPSS
Total number of security vulnerabilities844