Lucene search

K
RedhatEnterprise Linux8.0

844 matches found

CVE
CVE
added 2019/07/03 2:15 p.m.122 views

CVE-2019-10183

Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the system via process listing. It was introduced rece...

3.3CVSS3.9AI score0.00139EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.122 views

CVE-2022-0996

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.

6.5CVSS6.5AI score0.00087EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.122 views

CVE-2025-26596

A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.

7.8CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2019/12/06 4:15 p.m.121 views

CVE-2019-19333

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of s...

9.8CVSS9.7AI score0.00629EPSS
CVE
CVE
added 2022/08/23 8:15 p.m.121 views

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.

7.8CVSS7.1AI score0.0002EPSS
CVE
CVE
added 2023/07/31 5:15 p.m.121 views

CVE-2023-4010

A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descripto...

4.6CVSS4.4AI score0.00009EPSS
CVE
CVE
added 2024/02/12 2:15 p.m.121 views

CVE-2023-6681

A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of service (DoS) attack and possible password brute-force and dictionary attacks to be more resource-intensive. This issue can result in a large amount of computational consumption, causing a denial of service att...

5.3CVSS5AI score0.00029EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.121 views

CVE-2024-50074

In the Linux kernel, the following vulnerability has been resolved: parport: Proper fix for array out-of-bounds access The recent fix for array out-of-bounds accesses replaced sprintf()calls blindly with snprintf(). However, since snprintf() returns thewould-be-printed size, not the actually output...

7.8CVSS7.4AI score0.00041EPSS
CVE
CVE
added 2024/01/30 3:15 p.m.120 views

CVE-2024-0564

A flaw was found in the Linux kernel's memory deduplication mechanism. The max page sharing of Kernel Samepage Merging (KSM), added in Linux kernel version 4.4.0-96.119, can create a side channel. When the attacker and the victim share the same host and the default setting of KSM is "max page shari...

6.5CVSS5.9AI score0.00023EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.119 views

CVE-2020-25743

hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.

3.2CVSS4.8AI score0.00044EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.118 views

CVE-2021-20320

A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.

5.5CVSS5.7AI score0.0004EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.118 views

CVE-2021-3667

An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited AC...

6.5CVSS6.2AI score0.00266EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.118 views

CVE-2025-26594

A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.

7.8CVSS7.1AI score0.0004EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.118 views

CVE-2025-26597

A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because t...

7.8CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.116 views

CVE-2021-4213

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service.

7.5CVSS7.1AI score0.00172EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.115 views

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be ...

2.3CVSS4.6AI score0.00012EPSS
CVE
CVE
added 2023/11/03 9:15 a.m.114 views

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

7CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.113 views

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

9.8CVSS9.1AI score0.01577EPSS
CVE
CVE
added 2019/04/19 2:29 p.m.112 views

CVE-2019-10245

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly detects this case and rejects the attempted class load.

7.5CVSS7.6AI score0.01619EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.112 views

CVE-2021-3411

A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

6.7CVSS6.3AI score0.00098EPSS
CVE
CVE
added 2022/08/26 6:15 p.m.112 views

CVE-2022-34301

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader curren...

6.7CVSS8.2AI score0.00053EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.111 views

CVE-2025-26595

A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.

7.8CVSS7.6AI score0.0004EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.109 views

CVE-2021-42779

A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid.

5.3CVSS5.5AI score0.0004EPSS
CVE
CVE
added 2019/03/21 6:29 p.m.108 views

CVE-2019-9903

PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading to stack consumption in the function Dict::find() located at Dict.cc, which can (for example) be triggered by passing a crafted pdf file to the pdfunite binary.

6.5CVSS6.3AI score0.00445EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.108 views

CVE-2021-3623

A flaw was found in libtpms. The flaw can be triggered by specially-crafted TPM 2 command packets containing illegal values and may lead to an out-of-bounds access when the volatile state of the TPM 2 is marshalled/written or unmarshalled/read. The highest threat from this vulnerability is to syste...

6.1CVSS6.3AI score0.00025EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.108 views

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS8.3AI score0.00098EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.108 views

CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows se...

7.5CVSS7.4AI score0.00101EPSS
CVE
CVE
added 2025/01/14 6:15 p.m.108 views

CVE-2024-12087

A path traversal vulnerability exists in rsync. It stems from behavior enabled by the --inc-recursive option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the --inc-recursive option, a lack of proper symli...

7.5CVSS6.5AI score0.00661EPSS
CVE
CVE
added 2022/07/12 9:15 p.m.107 views

CVE-2022-2211

A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.

6.5CVSS6.1AI score0.00083EPSS
CVE
CVE
added 2024/06/21 2:15 p.m.106 views

CVE-2024-6239

A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of service.

7.5CVSS7.2AI score0.00403EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.105 views

CVE-2019-16229

drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: The security community disputes this issues as not being serious enough to be deserving a CVE id

4.7CVSS4.7AI score0.00012EPSS
CVE
CVE
added 2022/07/25 4:15 p.m.105 views

CVE-2022-35653

A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser...

6.1CVSS6.2AI score0.7799EPSS
CVE
CVE
added 2024/03/18 1:15 p.m.105 views

CVE-2023-7250

A flaw was found in iperf, a utility for testing network performance using TCP, UDP, and SCTP. A malicious or malfunctioning client can send less than the expected amount of data to the iperf server, which can cause the server to hang indefinitely waiting for the remainder or until the connection g...

5.3CVSS5.1AI score0.00045EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.104 views

CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate msg->payload.inflight.num_queues, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

7.5CVSS7.4AI score0.00108EPSS
CVE
CVE
added 2023/10/04 12:15 p.m.104 views

CVE-2022-4132

A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login page).

5.9CVSS5.4AI score0.00066EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.103 views

CVE-2022-2905

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.

5.5CVSS5.9AI score0.00018EPSS
CVE
CVE
added 2023/05/17 11:15 p.m.102 views

CVE-2023-2295

A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the l...

7.5CVSS7.7AI score0.01671EPSS
CVE
CVE
added 2025/04/03 2:15 p.m.102 views

CVE-2025-3155

A flaw was found in Yelp. The Gnome user help application allows the help document to execute arbitrary scripts. This vulnerability allows malicious users to input help documents, which may exfiltrate user files to an external environment.

7.4CVSS7.5AI score0.0006EPSS
CVE
CVE
added 2021/03/18 7:15 p.m.100 views

CVE-2019-14850

A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resourc...

3.7CVSS3.8AI score0.00395EPSS
CVE
CVE
added 2024/01/17 4:15 p.m.100 views

CVE-2024-0639

A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.

5.5CVSS5.6AI score0.00007EPSS
CVE
CVE
added 2024/03/18 1:15 p.m.99 views

CVE-2024-2002

A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results.

7.5CVSS7.3AI score0.00106EPSS
CVE
CVE
added 2024/01/12 11:15 p.m.99 views

CVE-2024-23301

Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system secrets otherwise only readable by root.

5.5CVSS5.4AI score0.00096EPSS
CVE
CVE
added 2023/05/17 10:15 p.m.98 views

CVE-2023-2203

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a...

8.8CVSS8.9AI score0.00111EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.97 views

CVE-2023-1729

A flaw was found in LibRaw. A heap-buffer-overflow in raw2image_ex() caused by a maliciously crafted file may lead to an application crash.

6.5CVSS6.2AI score0.00063EPSS
CVE
CVE
added 2022/05/18 6:15 p.m.96 views

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

4.3CVSS6.1AI score0.00523EPSS
CVE
CVE
added 2025/01/14 6:15 p.m.96 views

CVE-2024-12086

A flaw was found in rsync. It could allow a server to enumerate the contents of an arbitrary file from the client's machine. This issue occurs when files are being copied from a client to a server. During this process, the rsync server will send checksums of local data to the client to compare with...

6.8CVSS6.1AI score0.00172EPSS
CVE
CVE
added 2021/10/19 3:15 p.m.95 views

CVE-2021-3746

A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability...

7.1CVSS6.3AI score0.00266EPSS
CVE
CVE
added 2019/10/17 6:15 p.m.94 views

CVE-2019-17631

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege checks.

9.1CVSS9AI score0.005EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.94 views

CVE-2022-0852

There is a flaw in convert2rhel. convert2rhel passes the Red Hat account password to subscription-manager via the command line, which could allow unauthorized users locally on the machine to view the password via the process command line via e.g. htop or ps. The specific impact varies upon the priv...

5.5CVSS5.5AI score0.00026EPSS
CVE
CVE
added 2025/04/03 3:15 a.m.93 views

CVE-2025-2784

A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.

7CVSS7AI score0.0214EPSS
Total number of security vulnerabilities844