14 results (0.010 seconds)

CVSS: 7.8EPSS: 12%CPEs: 59EXPL: 31

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. Se ha encontrado un fallo en la forma en que el miembro "flags" de la estructura del nuevo búfer de la tubería carecía de la inicialización apropiada en las funciones copy_page_to_iter_pipe y push_pipe en el kernel de Linux y, por tanto, podía contener valores obsoletos. Un usuario local no privilegiado podía usar este fallo para escribir en páginas de la caché de páginas respaldadas por archivos de sólo lectura y así escalar sus privilegios en el sistema Linux versions 4.20 and above have an issue where ktls writes into spliced readonly pages. Linux kernel contains an improper initialization vulnerability where an unprivileged local user could escalate their privileges on the system. • https://www.exploit-db.com/exploits/50808 https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits https://github.com/r1is/CVE-2022-0847 https://github.com/bbaranoff/CVE-2022-0847 https://github.com/Al1ex/CVE-2022-0847 https://github.com/antx-code/CVE-2022-0847 https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker https://github.com/knqyf263/CVE-2022-0847 https://github.com/chenaotian/CVE-2022- • CWE-665: Improper Initialization CWE-909: Missing Initialization of Resource •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key. Se encontró un fallo en ovirt-engine versiones 4.4.3 y anteriores permitiendo a un usuario autenticado leer la información personal de otros usuarios, incluyendo el nombre, el correo electrónico y la clave SSH pública A flaw was found in ovirt-engine 4.4.3 and earlier. This flaw allows an authenticated user to read other users' personal information, including the name, email, and public SSH key. The highest threat from this vulnerability is to confidentiality. • https://bugzilla.redhat.com/show_bug.cgi?id=1908755 https://access.redhat.com/security/cve/CVE-2020-35497 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

An Open redirect vulnerability was found in ovirt-engine versions 4.4 and earlier, where it allows remote attackers to redirect users to arbitrary web sites and attempt phishing attacks. Once the target has opened the malicious URL in their browser, the critical part of the URL is no longer visible. The highest threat from this vulnerability is on confidentiality. Se detectó una vulnerabilidad de redireccionamiento Abierto en ovirt-engine versiones 4.4 y anteriores , donde permite a atacantes remotos redireccionar a usuarios a sitios web arbitrarios e intentar ataques de phishing. Una vez que el objetivo ha abierto la URL maliciosa en su navegador, la parte crítica de la URL ya no es visible. • https://bugzilla.redhat.com/show_bug.cgi?id=1847420 https://access.redhat.com/security/cve/CVE-2020-10775 • CWE-451: User Interface (UI) Misrepresentation of Critical Information CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

A cross-site scripting vulnerability was reported in the oVirt-engine's OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user's oVirt session. Se reportó una vulnerabilidad de tipo cross-site scripting en el endpoint de autorización OAuth de oVirt-engine versiones anteriores a 4.3.8. Los parámetros URL fueron incluidos en la respuesta HTML sin escapar. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336 https://access.redhat.com/security/cve/CVE-2019-19336 https://bugzilla.redhat.com/show_bug.cgi?id=1781001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

oVirt users with MANIPULATE_STORAGE_DOMAIN permissions can attach a storage domain to any data-center Los usuarios de oVirt con permisos MANIPULATE_STORAGE_DOMAIN pueden adjuntar un dominio de almacenamiento en cualquier centro de datos. • https://access.redhat.com/security/cve/cve-2015-1780 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780 • CWE-863: Incorrect Authorization •