Page 97 of 5554 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine if the page has been merged. Se ha encontrado un fallo en el mecanismo de de duplicación de memoria del kernel de Linux. Trabajos anteriores han demostrado que la de duplicación de memoria puede ser atacada por medio de un mecanismo de explotación local. • https://access.redhat.com/security/cve/CVE-2021-3714 https://arxiv.org/abs/2111.08553 https://arxiv.org/pdf/2111.08553.pdf https://bugzilla.redhat.com/show_bug.cgi?id=1931327 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

A race condition flaw was found in ansible-runner, where an attacker could watch for rapid creation and deletion of a temporary directory, substitute their directory at that name, and then have access to ansible-runner's private_data_dir the next time ansible-runner made use of the private_data_dir. The highest Threat out of this flaw is to integrity and confidentiality. Se encontró un fallo de condición de carrera en ansible-runner, donde un atacante podría observar la creación y eliminación rápida de un directorio temporal, sustituir su directorio por ese nombre, y luego tener acceso al private_data_dir de ansible-runner la próxima vez que ansible-runner hiciera uso del private_data_dir. La mayor amenaza de este fallo es para la integridad y la confidencialidad. • https://access.redhat.com/security/cve/CVE-2021-3702 https://bugzilla.redhat.com/show_bug.cgi?id=1977965 https://github.com/ansible/ansible-runner/pull/742/commits • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in ansible-runner where the default temporary files configuration in ansible-2.0.0 are written to world R/W locations. This flaw allows an attacker to pre-create the directory, resulting in reading private information or forcing ansible-runner to write files as the legitimate user in a place they did not expect. The highest threat from this vulnerability is to confidentiality and integrity. Se ha encontrado un fallo en ansible-runner en el que la configuración de archivos temporales por defecto en ansible versión 2.0.0, es escrito en ubicaciones R/W del mundo. Este fallo permite a un atacante precrear el directorio, resultando en una lectura de información privada o forzando a ansible-runner a escribir archivos como el usuario legítimo en un lugar que no esperaba. • https://access.redhat.com/security/cve/CVE-2021-3701 https://bugzilla.redhat.com/show_bug.cgi?id=1977959 https://github.com/ansible/ansible-runner/issues/738 https://github.com/ansible/ansible-runner/pull/742/commits • CWE-276: Incorrect Default Permissions •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects. Se ha encontrado un fallo en la implementación del kernel de Linux de la Información de Bloqueo de Presión. Aunque la función está deshabilitada por defecto, podría permitir a un atacante bloquear el sistema o tener otros efectos secundarios de corrupción de memoria. A flaw was found in the Linux kernel’s implementation of Pressure Stall Information. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a06247c6804f1a7c86a2e5398a4c1f1db1471848 https://security.netapp.com/advisory/ntap-20221223-0002 https://access.redhat.com/security/cve/CVE-2022-2938 https://bugzilla.redhat.com/show_bug.cgi?id=2120175 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution in Go applications that use the Go GPGME wrapper library, under certain conditions, during GPG signature verification. La versión de podman publicada para Red Hat Enterprise Linux 7 Extras por medio del aviso RHSA-2022:2190 incluía una versión incorrecta de podman que carecía de la corrección para CVE-2020-8945, que fue previamente corregida por medio de RHSA-2020:2117. Este problema podría usarse para bloquear o causar una posible ejecución de código en aplicaciones Go que usan la biblioteca envolvente Go GPGME, bajo determinadas condiciones, durante la verificación de la firma GPG • https://access.redhat.com/security/cve/CVE-2022-2738 https://bugzilla.redhat.com/show_bug.cgi?id=2116923 • CWE-416: Use After Free •