Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Subscriptions
Total 13572 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3272 3 Fedoraproject, Jasper Project, Redhat 3 Fedora, Jasper, Enterprise Linux 2024-08-03 5.5 Medium
jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components.
CVE-2021-3181 4 Debian, Fedoraproject, Mutt and 1 more 4 Debian Linux, Fedora, Mutt and 1 more 2024-08-03 6.5 Medium
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.
CVE-2021-3200 3 Opensuse, Oracle, Redhat 5 Libsolv, Communications Cloud Native Core Policy, Enterprise Linux and 2 more 2024-08-03 3.3 Low
Buffer overflow vulnerability in libsolv 2020-12-13 via the Solver * testcase_read(Pool *pool, FILE *fp, const char *testcase, Queue *job, char **resultp, int *resultflagsp function at src/testcase.c: line 2334, which could cause a denial of service
CVE-2021-3177 6 Debian, Fedoraproject, Netapp and 3 more 12 Debian Linux, Fedora, Active Iq Unified Manager and 9 more 2024-08-03 9.8 Critical
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
CVE-2021-3114 5 Debian, Fedoraproject, Golang and 2 more 13 Debian Linux, Fedora, Go and 10 more 2024-08-03 6.5 Medium
In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.
CVE-2021-3115 5 Fedoraproject, Golang, Microsoft and 2 more 7 Fedora, Go, Windows and 4 more 2024-08-03 7.5 High
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
CVE-2021-2307 3 Netapp, Oracle, Redhat 7 Active Iq Unified Manager, Oncommand Insight, Oncommand Workflow Automation and 4 more 2024-08-03 6.1 Medium
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N).
CVE-2021-1820 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2024-08-03 6.5 Medium
A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may result in the disclosure of process memory.
CVE-2021-1870 4 Apple, Fedoraproject, Redhat and 1 more 7 Ipad Os, Iphone Os, Mac Os X and 4 more 2024-08-03 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1817 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2024-08-03 8.8 High
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1789 4 Apple, Fedoraproject, Redhat and 1 more 9 Ipados, Iphone Os, Mac Os X and 6 more 2024-08-03 8.8 High
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1825 2 Apple, Redhat 9 Icloud, Ipados, Iphone Os and 6 more 2024-08-03 6.1 Medium
An input validation issue was addressed with improved input validation. This issue is fixed in iTunes 12.11.3 for Windows, iCloud for Windows 12.3, macOS Big Sur 11.3, Safari 14.1, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may lead to a cross site scripting attack.
CVE-2021-1826 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2024-08-03 6.1 Medium
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2021-1844 4 Apple, Debian, Fedoraproject and 1 more 9 Ipados, Iphone Os, Macos and 6 more 2024-08-03 8.8 High
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and 15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1871 4 Apple, Debian, Fedoraproject and 1 more 7 Ipad Os, Iphone Os, Mac Os X and 4 more 2024-08-03 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1765 4 Apple, Fedoraproject, Redhat and 1 more 5 Mac Os X, Macos, Fedora and 2 more 2024-08-03 6.5 Medium
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Maliciously crafted web content may violate iframe sandboxing policy.
CVE-2021-1788 4 Apple, Debian, Fedoraproject and 1 more 10 Ipados, Iphone Os, Mac Os X and 7 more 2024-08-03 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1799 4 Apple, Fedoraproject, Redhat and 1 more 9 Ipad Os, Iphone Os, Macos and 6 more 2024-08-03 6.5 Medium
A port redirection issue was addressed with additional port validation. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. A malicious website may be able to access restricted ports on arbitrary servers.
CVE-2021-1801 4 Apple, Fedoraproject, Redhat and 1 more 8 Ipad Os, Iphone Os, Macos and 5 more 2024-08-03 6.5 Medium
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously crafted web content may violate iframe sandboxing policy.
CVE-2021-1723 3 Fedoraproject, Microsoft, Redhat 5 Fedora, Asp.net Core, Visual Studio 2019 and 2 more 2024-08-03 7.5 High
ASP.NET Core and Visual Studio Denial of Service Vulnerability