Lucene search

K
RedhatEnterprise Linux8.0

149 matches found

CVE
CVE
added 2023/10/10 2:15 p.m.4413 views

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS8AI score0.94434EPSS
CVE
CVE
added 2023/12/18 4:15 p.m.3810 views

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS6.7AI score0.67991EPSS
CVE
CVE
added 2023/12/24 7:15 a.m.2380 views

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-lo...

7CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2023/03/03 4:15 p.m.1902 views

CVE-2022-41862

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.

3.7CVSS4.6AI score0.00196EPSS
CVE
CVE
added 2023/06/23 6:15 p.m.1772 views

CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is awa...

8.8CVSS8.6AI score0.00014EPSS
CVE
CVE
added 2023/03/06 11:15 p.m.1194 views

CVE-2019-8720

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.

8.8CVSS8.8AI score0.08241EPSS
CVE
CVE
added 2023/10/03 6:15 p.m.1171 views

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code...

7.8CVSS8.2AI score0.74608EPSS
CVE
CVE
added 2023/06/09 7:15 p.m.1123 views

CVE-2023-2454

schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.

7.2CVSS7.5AI score0.00244EPSS
CVE
CVE
added 2023/12/10 6:15 p.m.969 views

CVE-2023-5869

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing spe...

8.8CVSS9.2AI score0.01608EPSS
CVE
CVE
added 2023/09/18 5:15 p.m.746 views

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data,...

6.5CVSS7.2AI score0.00105EPSS
CVE
CVE
added 2023/11/03 1:15 p.m.732 views

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates o...

9.8CVSS9.3AI score0.01941EPSS
CVE
CVE
added 2023/06/09 7:15 p.m.695 views

CVE-2023-2455

Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security de...

5.4CVSS6.3AI score0.00212EPSS
CVE
CVE
added 2023/05/08 8:15 p.m.650 views

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

7.8CVSS7.5AI score0.00463EPSS
CVE
CVE
added 2023/12/10 6:15 p.m.608 views

CVE-2023-5868

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes, potential...

4.3CVSS6.8AI score0.02718EPSS
CVE
CVE
added 2023/09/25 9:15 p.m.603 views

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2023/11/03 8:15 a.m.573 views

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only acces...

6.5CVSS7AI score0.00476EPSS
CVE
CVE
added 2023/09/18 5:15 p.m.573 views

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss _gethostbyname2_r and nss _getcanonname_r hooks without implementing...

5.9CVSS6.8AI score0.01106EPSS
CVE
CVE
added 2023/10/09 6:15 p.m.523 views

CVE-2023-39194

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially lea...

4.4CVSS5.8AI score0.00008EPSS
CVE
CVE
added 2023/09/12 10:15 p.m.523 views

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue ...

5.9CVSS6.9AI score0.00304EPSS
CVE
CVE
added 2023/06/30 10:15 p.m.514 views

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connectio...

5.7CVSS6.3AI score0.00021EPSS
CVE
CVE
added 2023/08/23 11:15 a.m.513 views

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.S...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2023/10/10 1:15 p.m.508 views

CVE-2023-43788

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.

5.5CVSS5.7AI score0.00023EPSS
CVE
CVE
added 2023/10/05 7:15 p.m.507 views

CVE-2023-42754

A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privil...

5.5CVSS6.8AI score0.00009EPSS
CVE
CVE
added 2023/08/01 5:15 p.m.506 views

CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

5.5CVSS6.3AI score0.00013EPSS
CVE
CVE
added 2023/08/07 2:15 p.m.501 views

CVE-2023-4194

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a09...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2023/10/10 1:15 p.m.498 views

CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

5.5CVSS6.5AI score0.00056EPSS
CVE
CVE
added 2023/10/10 1:15 p.m.497 views

CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

6.5CVSS6.4AI score0.00099EPSS
CVE
CVE
added 2023/10/09 6:15 p.m.496 views

CVE-2023-39193

A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.

6.1CVSS6.9AI score0.00007EPSS
CVE
CVE
added 2023/03/23 8:15 p.m.493 views

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of ...

5.5CVSS5.5AI score0.001EPSS
CVE
CVE
added 2023/10/10 1:15 p.m.484 views

CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

7.8CVSS8.2AI score0.00035EPSS
CVE
CVE
added 2023/09/13 5:15 p.m.482 views

CVE-2023-4155

A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the VMGEXIT handler recursively. If an attacker manages to call the handler multiple time...

5.6CVSS6.2AI score0.00008EPSS
CVE
CVE
added 2023/08/11 3:15 a.m.473 views

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS6.9AI score0.00377EPSS
CVE
CVE
added 2023/10/09 6:15 p.m.473 views

CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a cra...

6.7CVSS6.9AI score0.00009EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.472 views

CVE-2023-4693

An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to b...

5.3CVSS6.1AI score0.0001EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.471 views

CVE-2023-4692

An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result...

7.8CVSS8AI score0.00004EPSS
CVE
CVE
added 2023/09/30 8:15 p.m.468 views

CVE-2023-44488

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.

7.5CVSS7.9AI score0.00689EPSS
CVE
CVE
added 2023/12/10 6:15 p.m.468 views

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would a...

4.4CVSS6.4AI score0.00645EPSS
CVE
CVE
added 2023/11/01 8:15 p.m.467 views

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory regio...

6.5CVSS7AI score0.00023EPSS
CVE
CVE
added 2023/10/12 12:15 p.m.466 views

CVE-2023-43789

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.

5.5CVSS5.8AI score0.00036EPSS
CVE
CVE
added 2023/11/06 11:15 a.m.451 views

CVE-2023-5090

A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.

6CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2023/09/13 5:15 p.m.434 views

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a clipbo...

6.5CVSS6.4AI score0.00127EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.431 views

CVE-2023-3567

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

7.1CVSS7AI score0.00008EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.410 views

CVE-2023-3812

An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.7AI score0.00008EPSS
CVE
CVE
added 2023/11/06 5:15 p.m.401 views

CVE-2023-40661

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-cra...

6.4CVSS6AI score0.00315EPSS
CVE
CVE
added 2023/11/03 8:15 a.m.393 views

CVE-2023-46846

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.

9.3CVSS6.1AI score0.09854EPSS
CVE
CVE
added 2023/09/25 4:15 p.m.393 views

CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.

7.5CVSS6.9AI score0.01106EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.389 views

CVE-2023-3019

A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU. This issue could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service.

6.5CVSS6.2AI score0.0001EPSS
CVE
CVE
added 2023/07/31 5:15 p.m.373 views

CVE-2023-4004

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.8AI score0.00016EPSS
CVE
CVE
added 2023/03/03 7:15 p.m.371 views

CVE-2023-27561

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because ...

7CVSS6.8AI score0.00244EPSS
CVE
CVE
added 2023/06/06 8:15 p.m.368 views

CVE-2023-2602

A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.

3.3CVSS5.5AI score0.00017EPSS
Total number of security vulnerabilities149