Page 46 of 820 results (0.010 seconds)

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in all ipa versions 4.x.x through 4.8.0. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unresponsive. The highest threat from this vulnerability is to system availability. Se encontró un fallo en todas las versiones de ipa 4.x.x hasta 4.8.0. Cuando se envía una contraseña muy larga al servidor (mayores o iguales a 1,000,000 caracteres), el proceso de hashing de contraseña podría agotar la memoria y la CPU, conllevando a una denegación de servicio y el sitio web dejaría de responder. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1722 https://access.redhat.com/security/cve/CVE-2020-1722 https://bugzilla.redhat.com/show_bug.cgi?id=1793071 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 2

A path traversal flaw was found in Buildah in versions before 1.14.5. This flaw allows an attacker to trick a user into building a malicious container image hosted on an HTTP(s) server and then write files to the user's system anywhere that the user has permissions. Se detectó un fallo de salto de ruta en Buildah en versiones anteriores a 1.14.5. Este fallo permite a un atacante engañar a un usuario para construir una imagen de contenedor maliciosa alojada en un servidor HTTP(s) y luego escribir archivos en el sistema del usuario en cualquier lugar donde el usuario tenga permisos. A path traversal flaw was found in Buildah. • https://access.redhat.com/security/cve/cve-2020-10696 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10696 https://github.com/containers/buildah/pull/2245 https://access.redhat.com/security/cve/CVE-2020-10696 https://bugzilla.redhat.com/show_bug.cgi?id=1817651 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. Se detectó una vulnerabilidad en todas las versiones de pki-core 10.x.x, donde el Key Recovery Authority (KRA) Agent Service no saneó apropiadamente la página de búsqueda de petición de recuperación, permitiendo una vulnerabilidad de tipo Cross Site Scripting (XSS) Reflejado. Un atacante podría engañar a una víctima autenticada para que ejecute un código Javascript especialmente diseñado. It was found that the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10179 https://access.redhat.com/security/cve/CVE-2019-10179 https://bugzilla.redhat.com/show_bug.cgi?id=1695901 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser. Se detectó una vulnerabilidad de tipo Cross Site Scripting Reflejado en todas las versiones de pki-core 10.x.x, en el módulo pki-ca del servidor pki-core. Este fallo es debido a la falta de saneamiento de los parámetros GET URL. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10221 https://access.redhat.com/security/cve/CVE-2019-10221 https://bugzilla.redhat.com/show_bug.cgi?id=1732565 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest. Se detectó un fallo en la manera en que el hipervisor de KVM manejó la emulación de instrucciones para un invitado L2 cuando la virtualización anidada está habilitada. En algunas circunstancias, un invitado L2 puede engañar al invitado L0 para que acceda a recursos L1 confidenciales que deberían estar inaccesibles para el invitado L2. A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested(=1) virtualization is enabled. • https://bugzilla.redhat.com/show_bug.cgi?id=1805135 https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d https://linux.oracle.com/errata/ELSA-2020-5540.html https://linux.oracle.com/errata/ELSA-2020-5542.html https://linux.oracle.com/errata/ELSA-2020-5543.html https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html https://lists.debian.org/debian • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •