Filtered by vendor Redhat Subscriptions
Filtered by product Rhel Eus Subscriptions
Total 2876 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-4083 5 Debian, Linux, Netapp and 2 more 30 Debian Linux, Linux Kernel, H300e and 27 more 2024-11-21 7.0 High
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.
CVE-2021-4037 3 Debian, Linux, Redhat 4 Debian Linux, Linux Kernel, Enterprise Linux and 1 more 2024-11-21 7.8 High
A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
CVE-2021-4028 3 Linux, Redhat, Suse 9 Linux Kernel, Enterprise Linux, Rhel Aus and 6 more 2024-11-21 7.8 High
A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.
CVE-2021-46784 3 Debian, Redhat, Squid-cache 5 Debian Linux, Enterprise Linux, Rhel E4s and 2 more 2024-11-21 6.5 Medium
In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.
CVE-2021-46667 3 Fedoraproject, Mariadb, Redhat 5 Fedora, Mariadb, Enterprise Linux and 2 more 2024-11-21 5.5 Medium
MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.
CVE-2021-46666 2 Mariadb, Redhat 4 Mariadb, Enterprise Linux, Rhel Eus and 1 more 2024-11-21 5.5 Medium
MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.
CVE-2021-46662 2 Mariadb, Redhat 4 Mariadb, Enterprise Linux, Rhel Eus and 1 more 2024-11-21 5.5 Medium
MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.
CVE-2021-46658 2 Mariadb, Redhat 4 Mariadb, Enterprise Linux, Rhel Eus and 1 more 2024-11-21 5.5 Medium
save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.
CVE-2021-46657 2 Mariadb, Redhat 4 Mariadb, Enterprise Linux, Rhel Eus and 1 more 2024-11-21 5.5 Medium
get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.
CVE-2021-45486 3 Linux, Oracle, Redhat 6 Linux Kernel, Communications Cloud Native Core Binding Support Function, Communications Cloud Native Core Network Exposure Function and 3 more 2024-11-21 3.5 Low
In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.
CVE-2021-45485 4 Linux, Netapp, Oracle and 1 more 46 Linux Kernel, Aff A400, Aff A400 Firmware and 43 more 2024-11-21 7.5 High
In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.
CVE-2021-45463 4 Fedoraproject, Gegl, Gimp and 1 more 5 Fedora, Gegl, Gimp and 2 more 2024-11-21 7.8 High
load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature.
CVE-2021-45417 5 Advanced Intrusion Detection Environment Project, Canonical, Debian and 2 more 11 Advanced Intrusion Detection Environment, Ubuntu Linux, Debian Linux and 8 more 2024-11-21 7.8 High
AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.
CVE-2021-44964 2 Lua, Redhat 3 Lua, Enterprise Linux, Rhel Eus 2024-11-21 6.3 Medium
Use after free in garbage collector and finalizer of lgc.c in Lua interpreter 5.4.0~5.4.3 allows attackers to perform Sandbox Escape via a crafted script file.
CVE-2021-44906 2 Redhat, Substack 12 Enterprise Linux, Jboss Enterprise Application Platform, Jboss Enterprise Application Platform Eus and 9 more 2024-11-21 9.8 Critical
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
CVE-2021-44716 4 Debian, Golang, Netapp and 1 more 16 Debian Linux, Go, Cloud Insights Telegraf and 13 more 2024-11-21 7.5 High
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
CVE-2021-44227 3 Debian, Gnu, Redhat 5 Debian Linux, Mailman, Enterprise Linux and 2 more 2024-11-21 8.8 High
In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.
CVE-2021-43975 5 Debian, Fedoraproject, Linux and 2 more 21 Debian Linux, Fedora, Linux Kernel and 18 more 2024-11-21 6.7 Medium
In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.
CVE-2021-43618 4 Debian, Gmplib, Netapp and 1 more 16 Debian Linux, Gmp, Active Iq Unified Manager and 13 more 2024-11-21 7.5 High
GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.
CVE-2021-43546 3 Debian, Mozilla, Redhat 7 Debian Linux, Firefox, Firefox Esr and 4 more 2024-11-21 4.3 Medium
It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.