Latest redhat enterprise mrg Vulnerabilities

A flaw was found in the Linux Kernel. A use-after-free vulnerability was discovered in the ftrace ring buffer resizing logic due to a race condition. Reference and upstream patch: <a href="https://gi...
redhat/kernel<5.10
Linux Linux kernel=5.10-rc1
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Mrg=2.0
Debian Debian Linux=9.0
and 7 more
A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. ...
Linux Linux kernel<4.4.224
Linux Linux kernel>=4.5<4.9.224
Linux Linux kernel>=4.10<4.14.181
Linux Linux kernel>=4.15<4.19.124
Linux Linux kernel>=4.20<5.4.42
Linux Linux kernel>=5.5<5.6.14
and 8 more
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privil...
redhat/kernel-rt<0:3.10.0-1127.18.2.rt56.1116.el7
redhat/kernel<0:3.10.0-1127.18.2.el7
redhat/kernel<0:3.10.0-957.58.2.el7
redhat/kernel<0:3.10.0-1062.33.1.el7
redhat/kernel-rt<0:4.18.0-193.13.2.rt13.65.el8_2
redhat/kernel<0:4.18.0-193.13.2.el8_2
and 103 more
A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a ...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel-rt<0:4.18.0-240.rt7.54.el8
redhat/kernel<0:4.18.0-240.el8
Linux Linux kernel<5.6.5
Canonical Ubuntu Linux=20.04
and 95 more
A flaw was found in the Linux kernel's implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kern...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel-alt<0:4.14.0-115.35.1.el7a
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
Linux Linux kernel
and 73 more
cumin: At installation postgresql database user created without password
Redhat Enterprise Mrg=2.0
Linux Kernel is vulnerable to a denial of service, caused by a race condition in between mmget_not_zero()/get_task_mm() and core dumping. By using a specially-crafted system call, a local authenticate...
redhat/kernel-rt<0:3.10.0-1062.12.1.rt56.1042.el7
redhat/kernel<0:3.10.0-1062.12.1.el7
redhat/kernel-rt<0:4.18.0-147.5.1.rt24.98.el8_1
redhat/kernel<0:4.18.0-147.5.1.el8_1
Linux Linux kernel=5.0.10
Redhat Enterprise Mrg=2.0
and 1 more
Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits
debian/ruby-nokogiri
Nokogiri Nokogiri>=1.5.0<1.5.11
Nokogiri Nokogiri>=1.6.0<1.6.1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
and 6 more
Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents
debian/ruby-nokogiri
Nokogiri Nokogiri>=1.5.0<1.5.11
Nokogiri Nokogiri>=1.6.0<1.6.1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
and 6 more
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux ke...
redhat/kernel<0:2.6.32-754.15.3.el6
redhat/kernel<0:2.6.32-431.95.3.el6
redhat/kernel<0:2.6.32-504.79.3.el6
redhat/kernel-rt<0:3.10.0-957.21.3.rt56.935.el7
redhat/kernel<0:3.10.0-957.21.3.el7
redhat/kernel-alt<0:4.14.0-115.8.2.el7a
and 103 more
An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket ...
redhat/kernel<0:2.6.32-754.15.3.el6
redhat/kernel<0:2.6.32-431.95.3.el6
redhat/kernel<0:2.6.32-504.79.3.el6
redhat/kernel-rt<0:3.10.0-957.21.3.rt56.935.el7
redhat/kernel<0:3.10.0-957.21.3.el7
redhat/kernel-alt<0:4.14.0-115.8.2.el7a
and 104 more
A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
redhat/kernel-alt<0:4.14.0-115.18.1.el7a
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
Linux Linux kernel<=5.1
and 93 more
A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-aft...
Linux Linux kernel>=3.7<3.16.65
Linux Linux kernel>=3.17<3.18.133
Linux Linux kernel>=3.19<4.4.171
Linux Linux kernel>=4.5<4.9.151
Linux Linux kernel>=4.10<4.14.94
Linux Linux kernel>=4.15<4.19.16
and 82 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203