Search Results (16179 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-12086 8 Almalinux, Archlinux, Gentoo and 5 more 10 Almalinux, Arch Linux, Linux and 7 more 2025-07-29 6.1 Medium
A flaw was found in rsync. It could allow a server to enumerate the contents of an arbitrary file from the client's machine. This issue occurs when files are being copied from a client to a server. During this process, the rsync server will send checksums of local data to the client to compare with in order to determine what data needs to be sent to the server. By sending specially constructed checksum values for arbitrary files, an attacker may be able to reconstruct the data of those files byte-by-byte based on the responses from the client.
CVE-2024-11079 1 Redhat 6 Ansible Automation Platform, Ansible Automation Platform Developer, Ansible Automation Platform Inside and 3 more 2025-07-29 5.5 Medium
A flaw was found in Ansible-Core. This vulnerability allows attackers to bypass unsafe content protections using the hostvars object to reference and execute templated content. This issue can lead to arbitrary code execution if remote data or module outputs are improperly templated within playbooks.
CVE-2024-10306 1 Redhat 3 Enterprise Linux, Jboss Core Services, Rhel Eus 2025-07-29 5.4 Medium
A vulnerability was found in mod_proxy_cluster. The issue is that the <Directory> directive should be replaced by the <Location> directive as the former does not restrict IP/host access as `Require ip IP_ADDRESS` would suggest. This means that anyone with access to the host might send MCMP requests that may result in adding/removing/updating nodes for the balancing. However, this host should not be accessible to the public network as it does not serve the general traffic.
CVE-2024-10041 2 Linux-pam, Redhat 3 Linux-pam, Enterprise Linux, Rhel Eus 2025-07-29 4.7 Medium
A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.
CVE-2025-4035 1 Redhat 1 Enterprise Linux 2025-07-29 4.3 Medium
A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.
CVE-2025-32914 1 Redhat 6 Enterprise Linux, Rhel Aus, Rhel E4s and 3 more 2025-07-29 7.4 High
A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.
CVE-2025-32912 1 Redhat 1 Enterprise Linux 2025-07-29 6.5 Medium
A flaw was found in libsoup, where SoupAuthDigest is vulnerable to a NULL pointer dereference. The HTTP server may cause the libsoup client to crash.
CVE-2025-32910 1 Redhat 1 Enterprise Linux 2025-07-29 6.5 Medium
A flaw was found in libsoup, where soup_auth_digest_authenticate() is vulnerable to a NULL pointer dereference. This issue may cause the libsoup client to crash.
CVE-2025-32909 1 Redhat 1 Enterprise Linux 2025-07-29 5.3 Medium
A flaw was found in libsoup. SoupContentSniffer may be vulnerable to a NULL pointer dereference in the sniff_mp4 function. The HTTP server may cause the libsoup client to crash.
CVE-2025-32907 1 Redhat 3 Enterprise Linux, Rhel E4s, Rhel Eus 2025-07-29 5.3 Medium
A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.
CVE-2025-32053 1 Redhat 2 Enterprise Linux, Rhel Eus 2025-07-29 6.5 Medium
A flaw was found in libsoup. A vulnerability in sniff_feed_or_html() and skip_insignificant_space() functions may lead to a heap buffer over-read.
CVE-2025-32052 1 Redhat 2 Enterprise Linux, Rhel Eus 2025-07-29 6.5 Medium
A flaw was found in libsoup. A vulnerability in the sniff_unknown() function may lead to heap buffer over-read.
CVE-2025-32051 1 Redhat 1 Enterprise Linux 2025-07-29 5.9 Medium
A flaw was found in libsoup. The libsoup soup_uri_decode_data_uri() function may crash when processing malformed data URI. This flaw allows an attacker to cause a denial of service (DoS).
CVE-2025-32050 1 Redhat 2 Enterprise Linux, Rhel Eus 2025-07-29 5.9 Medium
A flaw was found in libsoup. The libsoup append_param_quoted() function may contain an overflow bug resulting in a buffer under-read.
CVE-2025-32049 1 Redhat 6 Enterprise Linux, Rhel Aus, Rhel E4s and 3 more 2025-07-29 7.5 High
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).
CVE-2025-2784 2 Gnome, Redhat 26 Libsoup, Codeready Linux Builder, Codeready Linux Builder For Arm64 and 23 more 2025-07-29 7 High
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
CVE-2024-12084 8 Almalinux, Archlinux, Gentoo and 5 more 9 Almalinux, Arch Linux, Linux and 6 more 2025-07-29 9.8 Critical
A heap-based buffer overflow flaw was found in the rsync daemon. This issue is due to improper handling of attacker-controlled checksum lengths (s2length) in the code. When MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out of bounds in the sum2 buffer.
CVE-2025-32913 1 Redhat 6 Enterprise Linux, Rhel Aus, Rhel E4s and 3 more 2025-07-29 7.5 High
A flaw was found in libsoup, where the soup_message_headers_get_content_disposition() function is vulnerable to a NULL pointer dereference. This flaw allows a malicious HTTP peer to crash a libsoup client or server that uses this function.
CVE-2025-32911 1 Redhat 6 Enterprise Linux, Rhel Aus, Rhel E4s and 3 more 2025-07-29 9 Critical
A use-after-free type vulnerability was found in libsoup, in the soup_message_headers_get_content_disposition() function. This flaw allows a malicious HTTP client to cause memory corruption in the libsoup server.
CVE-2025-32908 1 Redhat 1 Enterprise Linux 2025-07-29 7.5 High
A flaw was found in libsoup. The HTTP/2 server in libsoup may not fully validate the values of pseudo-headers :scheme, :authority, and :path, which may allow a user to cause a denial of service (DoS).