Lucene search

K
RedhatEnterprise Linux9.0

318 matches found

CVE
CVE
added 2022/08/24 4:15 p.m.159 views

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

7.1CVSS6.5AI score0.00706EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.159 views

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

8.6CVSS8AI score0.00446EPSS
CVE
CVE
added 2023/03/29 9:15 p.m.158 views

CVE-2023-1652

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.

7.1CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2024/01/31 2:15 p.m.155 views

CVE-2023-5992

A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

5.9CVSS5.4AI score0.00206EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.154 views

CVE-2022-24809

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-only credentials can use a malformed OID in a GET-NEXT to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong S...

6.5CVSS6.1AI score0.00114EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.153 views

CVE-2022-25309

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash a...

5.5CVSS6.4AI score0.0002EPSS
CVE
CVE
added 2023/10/05 7:15 p.m.153 views

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

6.5CVSS6.9AI score0.00315EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.152 views

CVE-2023-3640

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implement...

7.8CVSS6.7AI score0.0014EPSS
CVE
CVE
added 2023/09/28 2:15 p.m.152 views

CVE-2023-42756

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of __ip_set_put on a wrong set. This issue may allow a local user to crash the system.

4.7CVSS5.9AI score0.00006EPSS
CVE
CVE
added 2022/08/22 3:15 p.m.151 views

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00027EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.151 views

CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.

3.3CVSS5.5AI score0.00012EPSS
CVE
CVE
added 2023/01/27 6:15 p.m.150 views

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

5.5CVSS5.6AI score0.00051EPSS
CVE
CVE
added 2023/06/28 9:15 p.m.150 views

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust t...

7.5CVSS7.7AI score0.00187EPSS
CVE
CVE
added 2023/05/18 8:15 a.m.150 views

CVE-2023-33203

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.

6.4CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2024/02/06 6:15 p.m.150 views

CVE-2024-1048

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be...

3.3CVSS4.2AI score0.00038EPSS
CVE
CVE
added 2023/11/01 4:15 p.m.149 views

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local use...

7.8CVSS7.6AI score0.00008EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.148 views

CVE-2022-2393

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be ...

5.7CVSS5.2AI score0.00035EPSS
CVE
CVE
added 2024/01/28 12:15 p.m.148 views

CVE-2024-0841

A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.1AI score0.00011EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.148 views

CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return ea...

7.8CVSS7.7AI score0.00026EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.147 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2022/07/06 4:15 p.m.145 views

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corr...

6.9CVSS6.8AI score0.00113EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.145 views

CVE-2022-25308

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.

7.8CVSS7.6AI score0.00029EPSS
CVE
CVE
added 2023/12/12 10:15 p.m.145 views

CVE-2023-6710

A flaw was found in the mod_proxy_cluster in the Apache server. This issue may allow a malicious user to add a script in the 'alias' parameter in the URL to trigger the stored cross-site scripting (XSS) vulnerability. By adding a script on the alias parameter on the URL, it adds a new virtual host ...

5.4CVSS5.8AI score0.0063EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.144 views

CVE-2025-26599

An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the val...

7.8CVSS7AI score0.00026EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.143 views

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.

6.1CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.143 views

CVE-2022-24807

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 ...

6.5CVSS6.2AI score0.00421EPSS
CVE
CVE
added 2024/02/11 3:15 p.m.143 views

CVE-2024-1151

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, thi...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2023/11/27 12:15 p.m.142 views

CVE-2023-5871

A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service.

5.3CVSS5.3AI score0.00098EPSS
CVE
CVE
added 2023/12/24 6:15 a.m.140 views

CVE-2023-51765

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports . but some other pop...

5.3CVSS5.4AI score0.0109EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.139 views

CVE-2022-24808

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should...

6.5CVSS6.1AI score0.00164EPSS
CVE
CVE
added 2022/08/17 9:15 p.m.136 views

CVE-2020-14394

An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service.

3.2CVSS5.2AI score0.00007EPSS
CVE
CVE
added 2023/05/17 10:15 p.m.135 views

CVE-2023-2491

A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise L...

7.8CVSS7.8AI score0.00063EPSS
CVE
CVE
added 2025/01/14 6:15 p.m.135 views

CVE-2024-12088

A flaw was found in rsync. When using the --safe-links option, the rsync client fails to properly verify if a symbolic link destination sent from the server contains another symbolic link within it. This results in a path traversal vulnerability, which may lead to arbitrary file write outside the d...

7.5CVSS8AI score0.0052EPSS
CVE
CVE
added 2023/09/28 2:15 p.m.134 views

CVE-2023-5215

A flaw was found in libnbd. A server can reply with a block size larger than 2^63 (the NBD spec states the size is a 64-bit unsigned value). This issue could lead to an application crash or other unintended behavior for NBD clients that doesn't treat the return value of the nbd_get_size() function ...

6.5CVSS5.8AI score0.00047EPSS
CVE
CVE
added 2024/01/02 10:15 a.m.133 views

CVE-2023-6693

A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite loca...

5.3CVSS5AI score0.00037EPSS
CVE
CVE
added 2023/04/19 11:15 p.m.132 views

CVE-2023-28327

A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.

5.5CVSS5.7AI score0.00007EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.131 views

CVE-2022-1198

A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.

5.5CVSS6AI score0.0002EPSS
CVE
CVE
added 2023/03/29 8:15 p.m.130 views

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.130 views

CVE-2025-26600

A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.

7.8CVSS7.1AI score0.00026EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.128 views

CVE-2023-2700

A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.

5.5CVSS5.4AI score0.0003EPSS
CVE
CVE
added 2023/10/13 2:15 a.m.128 views

CVE-2023-5557

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.

7.7CVSS7.7AI score0.00053EPSS
CVE
CVE
added 2023/11/06 5:15 p.m.127 views

CVE-2023-40660

A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and...

6.6CVSS6.2AI score0.00037EPSS
CVE
CVE
added 2022/08/26 6:15 p.m.126 views

CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currentl...

6.7CVSS8.2AI score0.00061EPSS
CVE
CVE
added 2023/06/01 1:15 a.m.126 views

CVE-2023-2977

A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining l...

7.1CVSS6.7AI score0.0002EPSS
CVE
CVE
added 2023/05/10 6:15 a.m.126 views

CVE-2023-32573

In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.

6.5CVSS6.4AI score0.00063EPSS
CVE
CVE
added 2024/01/15 7:15 p.m.125 views

CVE-2024-0562

A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in ...

7.8CVSS7.4AI score0.0002EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.125 views

CVE-2025-26596

A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.

7.8CVSS7.5AI score0.00026EPSS
CVE
CVE
added 2025/02/25 4:15 p.m.125 views

CVE-2025-26598

An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching de...

7.8CVSS7.4AI score0.0003EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.124 views

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.

5.5CVSS5.9AI score0.00027EPSS
CVE
CVE
added 2024/02/12 2:15 p.m.123 views

CVE-2023-6681

A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of service (DoS) attack and possible password brute-force and dictionary attacks to be more resource-intensive. This issue can result in a large amount of computational consumption, causing a denial of service att...

5.3CVSS5AI score0.00029EPSS
Total number of security vulnerabilities318