Page 24 of 6223 results (0.006 seconds)

CVSS: 10.0EPSS: 0%CPEs: 28EXPL: 0

24 Nov 2024 — virtualenv before 20.26.6 allows command injection through the activation scripts for a virtual environment. Magic template strings are not quoted correctly when replacing. NOTE: this is not the same as CVE-2024-9287. A flaw was found in the virtualenv Python package. Due to the improper handling of quotes in magic template strings, the virtual environment activation script is vulnerable to OS command injection,leading to the loss of confidentiality,integrity and availability of the system. • https://github.com/pypa/virtualenv/issues/2768 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 5.3EPSS: 0%CPEs: 15EXPL: 0

21 Nov 2024 — A flaw was found in the Avahi-daemon, where it initializes DNS transaction IDs randomly only once at startup, incrementing them sequentially after that. This predictable behavior facilitates DNS spoofing attacks, allowing attackers to guess transaction IDs. An update for avahi is now available for Red Hat Enterprise Linux 9. • https://access.redhat.com/security/cve/CVE-2024-52616 • CWE-334: Small Space of Random Values •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

21 Nov 2024 — A flaw was found in Avahi-daemon, which relies on fixed source ports for wide-area DNS queries. This issue simplifies attacks where malicious DNS responses are injected. • https://access.redhat.com/security/cve/CVE-2024-52615 • CWE-330: Use of Insufficiently Random Values •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

17 Nov 2024 — A script injection vulnerability was found in the Debezium database connector, where it does not properly sanitize some parameters. This flaw allows an attacker to send a malicious request to inject a parameter that may allow the viewing of unauthorized data. • https://access.redhat.com/security/cve/CVE-2023-1419 • CWE-233: Improper Handling of Parameters •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

15 Nov 2024 — A vulnerability was found in the OAuth-server. OAuth-server logs the OAuth2 client secret when the logLevel is Debug higher for OIDC/GitHub/GitLab/Google IDPs login options. • https://access.redhat.com/security/cve/CVE-2024-11217 • CWE-1295: Debug Messages Revealing Unnecessary Information •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

14 Nov 2024 — A flaw was found in the Keycloak package. This flaw allows an attacker to utilize an LDAP injection to bypass the username lookup or potentially perform other malicious actions. • https://access.redhat.com/errata/RHSA-2024:0094 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

14 Nov 2024 — A heap buffer overflow was found in the virtio-snd device in QEMU. When reading input audio in the virtio-snd input callback, virtio_snd_pcm_in_cb, the function did not check whether the iov can fit the data buffer. This issue can trigger an out-of-bounds write if the size of the virtio queue element is equal to virtio_snd_pcm_status, which makes the available space for audio data zero. • https://access.redhat.com/security/cve/CVE-2024-7730 • CWE-122: Heap-based Buffer Overflow •

CVSS: 6.0EPSS: 0%CPEs: 21EXPL: 0

14 Nov 2024 — A heap-based buffer overflow was found in the SDHCI device emulation of QEMU. The bug is triggered when both `s->data_count` and the size of `s->fifo_buffer` are set to 0x200, leading to an out-of-bound access. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. • https://access.redhat.com/security/cve/CVE-2024-3447 • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

12 Nov 2024 — In mutt and neomutt, PGP encryption does not use the --hidden-recipient mode which may leak the Bcc email header field by inferring from the recipients info. • https://access.redhat.com/security/cve/CVE-2024-49395 • CWE-1230: Exposure of Sensitive Information Through Metadata •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

12 Nov 2024 — In mutt and neomutt the In-Reply-To email header field is not protected by cryptographic signing which allows an attacker to reuse an unencrypted but signed email message to impersonate the original sender. Jeriko One discovered that NeoMutt incorrectly handled certain IMAP and POP3 responses. An attacker could possibly use this issue to cause NeoMutt to crash, resulting in a denial of service, or the execution of arbitrary code. This issue only affected Ubuntu 18.04 LTS. • https://access.redhat.com/security/cve/CVE-2024-49394 • CWE-347: Improper Verification of Cryptographic Signature •