Page 48 of 5554 results (0.030 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service. • https://access.redhat.com/errata/RHSA-2023:4283 https://access.redhat.com/security/cve/CVE-2023-3637 https://bugzilla.redhat.com/show_bug.cgi?id=2222270 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system. • https://github.com/pray77/CVE-2023-3640 https://access.redhat.com/security/cve/CVE-2023-3640 https://bugzilla.redhat.com/show_bug.cgi?id=2217523 • CWE-203: Observable Discrepancy •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in libvirt. The virStoragePoolObjListSearch function does not return a locked pool as expected, resulting in a race condition and denial of service when attempting to lock the same object from another thread. This issue could allow clients connecting to the read-only socket to crash the libvirt daemon. • https://access.redhat.com/errata/RHSA-2023:6409 https://access.redhat.com/security/cve/CVE-2023-3750 https://bugzilla.redhat.com/show_bug.cgi?id=2222210 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EVK6JKP36CHE7YAFDJNPNLTW4OWJJ7TQ • CWE-667: Improper Locking •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system. • https://access.redhat.com/errata/RHSA-2023:6799 https://access.redhat.com/errata/RHSA-2023:6813 https://access.redhat.com/errata/RHSA-2023:7370 https://access.redhat.com/errata/RHSA-2023:7379 https://access.redhat.com/errata/RHSA-2023:7382 https://access.redhat.com/errata/RHSA-2023:7389 https://access.redhat.com/errata/RHSA-2023:7411 https://access.redhat.com/errata/RHSA-2023:7418 https://access.redhat.com/errata/RHSA-2023:7548 https://access.redhat.com/errata/RHSA • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the Quay registry. While the image labels created through Quay undergo validation both in the UI and backend by applying a regex (validation.py), the same validation is not performed when the label comes from an image. This flaw allows an attacker to publish a malicious image to a public registry containing a script that can be executed via Cross-site scripting (XSS). • https://access.redhat.com/security/cve/CVE-2023-3384 https://bugzilla.redhat.com/show_bug.cgi?id=2216924 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •