Red Hat CodeReady Linux Builder 8.0

CPE Details

Red Hat CodeReady Linux Builder 8.0
8.0
2022-02-28 15:51 +00:00
2022-06-03 11:02 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*

Informations

Vendor

redhat

Product

codeready_linux_builder

Version

8.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-4641 2023-12-27 15:43 +00:00 A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.
5.5
MEDIUM
CVE-2023-4732 2023-10-03 16:55 +00:00 A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.
4.7
MEDIUM
CVE-2023-4042 2023-08-23 12:19 +00:00 A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.
5.5
MEDIUM
CVE-2019-8720 2023-03-05 23:00 +00:00 A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.
8.8
HIGH
CVE-2022-0330 2022-03-24 23:00 +00:00 A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.
7.8
HIGH
CVE-2022-0435 2022-03-24 23:00 +00:00 A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.
8.8
HIGH
CVE-2021-3733 2022-03-06 23:00 +00:00 There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
6.5
MEDIUM
CVE-2021-3744 2022-03-04 14:55 +00:00 A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
5.5
MEDIUM
CVE-2021-3737 2022-03-03 23:00 +00:00 A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
7.5
HIGH
CVE-2022-0492 2022-03-02 23:00 +00:00 A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
7.8
HIGH
CVE-2021-3930 2022-02-18 16:50 +00:00 An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service condition.
6.5
MEDIUM
CVE-2020-27842 2021-01-05 16:21 +00:00 There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.
5.5
MEDIUM
CVE-2019-11135 2019-11-14 17:19 +00:00 TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
6.5
MEDIUM
CVE-2019-3460 2019-04-11 14:00 +00:00 A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.
6.5
MEDIUM
CVE-2019-3459 2019-04-11 13:53 +00:00 A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.