Page 113 of 5554 results (0.012 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

This is a concurrency issue that can result in the wrong caller principal being returned from the session context of an EJB that is configured with a RunAs principal. In particular, the org.jboss.as.ejb3.component.EJBComponent class has an incomingRunAsIdentity field. This field is used by the org.jboss.as.ejb3.security.RunAsPrincipalInterceptor to keep track of the current identity prior to switching to a new identity created using the RunAs principal. The exploit consist that the EJBComponent#incomingRunAsIdentity field is currently just a SecurityIdentity. This means in a concurrent environment, where multiple users are repeatedly invoking an EJB that is configured with a RunAs principal, it's possible for the wrong the caller principal to be returned from EJBComponent#getCallerPrincipal. • https://bugzilla.redhat.com/show_bug.cgi?id=2060929#c0 https://access.redhat.com/security/cve/CVE-2022-0866 https://bugzilla.redhat.com/show_bug.cgi?id=2060929 • CWE-863: Incorrect Authorization CWE-1220: Insufficient Granularity of Access Control •

CVSS: 6.8EPSS: 0%CPEs: 8EXPL: 0

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. Se ha encontrado un fallo en la forma en que Samba maneja los metadatos de los archivos/directorios. Este fallo permite a un atacante autenticado con permisos para leer o modificar los metadatos del recurso compartido, llevar a cabo esta operación fuera del recurso compartido. • https://access.redhat.com/security/cve/CVE-2021-20316 https://bugzilla.redhat.com/show_bug.cgi?id=2009673 https://bugzilla.samba.org/show_bug.cgi?id=14842 https://security-tracker.debian.org/tracker/CVE-2021-20316 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2021-20316.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user master exhausts available fd in the vhost-user slave process, leading to a denial of service. Se ha encontrado un fallo en dpdk. Este fallo permite a un vhost-user master malicioso adjuntar un número inesperado de fds como datos auxiliares a los mensajes VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD que no son cerrados por el vhost-user slave. • https://access.redhat.com/security/cve/CVE-2022-0669 https://bugs.dpdk.org/show_bug.cgi?id=922 https://bugzilla.redhat.com/show_bug.cgi?id=2055793 https://github.com/DPDK/dpdk/commit/af74f7db384ed149fe42b21dbd7975f8a54ef227 https://security-tracker.debian.org/tracker/CVE-2022-0669 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability. Se ha encontrado un fallo en la biblioteca vhost de DPDK. La función vhost_user_set_inflight_fd() no comprueba "msg-)payload.inflight.num_queues", causando posiblemente una lectura/escritura de memoria fuera de límites. • https://access.redhat.com/security/cve/CVE-2021-3839 https://bugzilla.redhat.com/show_bug.cgi?id=2025882 https://github.com/DPDK/dpdk/commit/6442c329b9d2ded0f44b27d2016aaba8ba5844c5 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services. Se ha encontrado un fallo de escalada de privilegios en la funcionalidad token exchange de keycloak. Una falta de autorización permite que una aplicación cliente que tenga un token de acceso válido pueda intercambiar tokens para cualquier cliente de destino pasando el client_id del mismo. • https://github.com/keycloak/keycloak/security/advisories/GHSA-75p6-52g3-rqc8 https://access.redhat.com/security/cve/CVE-2022-1245 https://bugzilla.redhat.com/show_bug.cgi?id=2071036 • CWE-639: Authorization Bypass Through User-Controlled Key CWE-862: Missing Authorization •