
CVE-2024-1394 – Golang-fips/openssl: memory leaks in code encrypting and decrypting rsa payloads
https://notcve.org/view.php?id=CVE-2024-1394
21 Mar 2024 — A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey and ctx. That function uses named return parameters to free pkey and ctx if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fa... • https://access.redhat.com/errata/RHSA-2024:1462 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVE-2023-44487 – HTTP/2 Rapid Reset Attack Vulnerability
https://notcve.org/view.php?id=CVE-2023-44487
10 Oct 2023 — The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. ... • https://github.com/imabee101/CVE-2023-44487 • CWE-400: Uncontrolled Resource Consumption •

CVE-2018-10868
https://notcve.org/view.php?id=CVE-2018-10868
26 May 2021 — redhat-certification 7 does not properly restrict the number of recursive definitions of entities in XML documents, allowing an unauthenticated user to run a "Billion Laugh Attack" by replying to XMLRPC methods when getting the status of an host. redhat-certification 7 no restringe adecuadamente el número de definiciones recursivas de entidades en documentos XML, lo que permite a un usuario no autentificado ejecutar un "Billion Laugh Attack" respondiendo a métodos XMLRPC al obtener el estado de un host • https://access.redhat.com/security/cve/CVE-2018-10868 • CWE-400: Uncontrolled Resource Consumption CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVE-2018-10867
https://notcve.org/view.php?id=CVE-2018-10867
26 May 2021 — Files are accessible without restrictions from the /update/results page of redhat-certification 7 package, allowing an attacker to remove any file accessible by the apached user. Los archivos son accesibles sin restricciones desde la página /update/results del paquete redhat-certification 7, lo que permite a un atacante eliminar cualquier archivo accesible por el usuario apached • https://access.redhat.com/security/cve/CVE-2018-10867 • CWE-552: Files or Directories Accessible to External Parties •

CVE-2018-10866
https://notcve.org/view.php?id=CVE-2018-10866
26 May 2021 — It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to remove a "system" file, that is an xml file with host related information, not belonging to him. Se ha descubierto que la vista /configuration de redhat-certification 7 no realiza una comprobación de autorización y permite a un usuario no autentificado eliminar un archivo "system", es decir, un archivo xml con información relacionada con el host, que no le... • https://access.redhat.com/security/cve/CVE-2018-10866 • CWE-862: Missing Authorization •

CVE-2018-10865
https://notcve.org/view.php?id=CVE-2018-10865
26 May 2021 — It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to call a "restart" RPC method on any host accessible by the system, even if not belonging to him. Se ha descubierto que la vista /configuration de redhat-certification 7 no realiza una comprobación de autorización y permite a un usuario no autentificado llamar a un método RPC "restart" en cualquier host accesible por el sistema, aunque no le pertenezca • https://access.redhat.com/security/cve/CVE-2018-10865 • CWE-862: Missing Authorization •

CVE-2018-10863
https://notcve.org/view.php?id=CVE-2018-10863
26 May 2021 — It was discovered that redhat-certification 7 is not properly configured and it lists all files and directories in the /var/www/rhcert/store/transfer directory, through the /rhcert-transfer URL. An unauthorized attacker may use this flaw to gather sensible information. Se ha descubierto que redhat-certification 7 no está configurado correctamente y que lista todos los archivos y directorios del directorio /var/www/rhcert/store/transfer, a través de la URL /rhcert-transfer. Un atacante no autorizado puede ut... • https://access.redhat.com/security/cve/CVE-2018-10863 • CWE-552: Files or Directories Accessible to External Parties •

CVE-2019-3897
https://notcve.org/view.php?id=CVE-2019-3897
16 Mar 2021 — It has been discovered in redhat-certification that any unauthorized user may download any file under /var/www/rhcert, provided they know its name. Red Hat Certification 6 and 7 is vulnerable to this issue. Se ha detectado en redhat-certification que cualquier usuario no autorizado puede descargar cualquier archivo en /var/www/rhcert, siempre que conozca su nombre. Red Hat Certification versiones 6 y 7 son vulnerables a este problema • https://bugzilla.redhat.com/show_bug.cgi?id=1593768 • CWE-552: Files or Directories Accessible to External Parties •

CVE-2018-10864 – redhat-certification: resource consumption in DocumentBase:loadFiltered
https://notcve.org/view.php?id=CVE-2018-10864
10 Aug 2018 — An uncontrolled resource consumption flaw has been discovered in redhat-certification in the way documents are loaded. A remote attacker may provide an existing but invalid XML file which would be opened and never closed, possibly producing a Denial of Service. Se ha descubierto un fallo de consumo no controlado de recursos en redhat-certification en la forma en la que se cargan los documentos. Un atacante remoto puede proporcionar un archivo XML existente pero no válido que se abriría y nunca se cerraría, ... • https://access.redhat.com/errata/RHSA-2018:2373 • CWE-400: Uncontrolled Resource Consumption •

CVE-2018-10869 – redhat-certification: /download allows to download any file
https://notcve.org/view.php?id=CVE-2018-10869
19 Jul 2018 — redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd. redhat-certification no restringe correctamente los archivos que pueden descargarse mediante la página /download. Un atacante remoto podría descargar cualquier archivo accesible por el usuario que ejecuta httpd. It was discovered that redhat-certification does not properly restrict files that can be download through the /download... • http://www.securityfocus.com/bid/105061 • CWE-552: Files or Directories Accessible to External Parties CWE-732: Incorrect Permission Assignment for Critical Resource •