Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Subscriptions
Total 13592 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-20934 2 Linux, Redhat 6 Linux Kernel, Enterprise Linux, Rhel Aus and 3 more 2024-08-05 5.3 Medium
An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.
CVE-2019-20916 5 Debian, Opensuse, Oracle and 2 more 7 Debian Linux, Leap, Communications Cloud Native Core Network Function Cloud Native Environment and 4 more 2024-08-05 7.5 High
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.
CVE-2019-20908 4 Canonical, Linux, Opensuse and 1 more 6 Ubuntu Linux, Linux Kernel, Leap and 3 more 2024-08-05 6.7 Medium
An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032.
CVE-2019-20907 8 Canonical, Debian, Fedoraproject and 5 more 15 Ubuntu Linux, Debian Linux, Fedora and 12 more 2024-08-05 7.5 High
In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
CVE-2019-20892 3 Net-snmp, Oracle, Redhat 3 Net-snmp, Zfs Storage Appliance Kit, Enterprise Linux 2024-08-05 6.5 Medium
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
CVE-2019-20812 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-08-05 5.5 Medium
An issue was discovered in the Linux kernel before 5.4.7. The prb_calc_retire_blk_tmo() function in net/packet/af_packet.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKET_V3, aka CID-b43d1f9f7067.
CVE-2019-20838 4 Apple, Pcre, Redhat and 1 more 5 Macos, Pcre, Enterprise Linux and 2 more 2024-08-05 7.5 High
libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
CVE-2019-20839 6 Canonical, Debian, Libvnc Project and 3 more 17 Ubuntu Linux, Debian Linux, Libvncserver and 14 more 2024-08-05 7.5 High
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
CVE-2019-20807 7 Apple, Canonical, Debian and 4 more 8 Mac Os X, Ubuntu Linux, Debian Linux and 5 more 2024-08-05 5.3 Medium
In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).
CVE-2019-20788 5 Canonical, Debian, Libvnc Project and 2 more 17 Ubuntu Linux, Debian Linux, Libvncserver and 14 more 2024-08-05 9.8 Critical
libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.
CVE-2019-20811 4 Canonical, Debian, Linux and 1 more 5 Ubuntu Linux, Debian Linux, Linux Kernel and 2 more 2024-08-05 5.5 Medium
An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.
CVE-2019-20792 2 Opensc Project, Redhat 2 Opensc, Enterprise Linux 2024-08-05 6.8 Medium
OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.
CVE-2019-20637 4 Opensuse, Redhat, Varnish-cache and 1 more 5 Backports Sle, Leap, Enterprise Linux and 2 more 2024-08-05 7.5 High
An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.
CVE-2019-20636 3 Linux, Netapp, Redhat 24 Linux Kernel, Cloud Backup, Fas 8300 and 21 more 2024-08-05 6.7 Medium
In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.
CVE-2019-20503 4 Canonical, Debian, Redhat and 1 more 6 Ubuntu Linux, Debian Linux, Enterprise Linux and 3 more 2024-08-05 6.5 Medium
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
CVE-2019-20485 3 Debian, Fedoraproject, Redhat 5 Debian Linux, Fedora, Advanced Virtualization and 2 more 2024-08-05 5.7 Medium
qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API blockage).
CVE-2019-20477 3 Fedoraproject, Pyyaml, Redhat 4 Fedora, Pyyaml, Enterprise Linux and 1 more 2024-08-05 9.8 Critical
PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.
CVE-2019-20479 5 Debian, Fedoraproject, Openidc and 2 more 5 Debian Linux, Fedora, Mod Auth Openidc and 2 more 2024-08-05 6.1 Medium
A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.
CVE-2019-20445 6 Apache, Canonical, Debian and 3 more 20 Spark, Ubuntu Linux, Debian Linux and 17 more 2024-08-05 9.1 Critical
HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header.
CVE-2019-20444 5 Canonical, Debian, Fedoraproject and 2 more 19 Ubuntu Linux, Debian Linux, Fedora and 16 more 2024-08-05 9.1 Critical
HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."