Show filters
5,151 Total Results
Displaying 181-190 of 5,151
Sort by:
Attacker Value
Unknown
CVE-2024-5742
Disclosure Date: June 12, 2024 (last updated November 12, 2024)
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink.
0
Attacker Value
Unknown
CVE-2024-3183
Disclosure Date: June 12, 2024 (last updated September 26, 2024)
A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user’s password.
If a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal’s password).
0
Attacker Value
Unknown
CVE-2023-4727
Disclosure Date: June 11, 2024 (last updated November 21, 2024)
A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.
0
Attacker Value
Unknown
CVE-2024-3049
Disclosure Date: June 06, 2024 (last updated July 09, 2024)
A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth server.
0
Attacker Value
Unknown
CVE-2024-5564
Disclosure Date: May 31, 2024 (last updated July 19, 2024)
A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information.
0
Attacker Value
Unknown
CVE-2024-3657
Disclosure Date: May 28, 2024 (last updated February 18, 2025)
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service
0
Attacker Value
Unknown
CVE-2024-2199
Disclosure Date: May 28, 2024 (last updated February 18, 2025)
A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying `userPassword` using malformed input.
0
Attacker Value
Unknown
CVE-2024-4693
Disclosure Date: May 14, 2024 (last updated May 15, 2024)
A flaw was found in the QEMU Virtio PCI Bindings (hw/virtio/virtio-pci.c). An improper release and use of the irqfd for vector 0 during the boot process leads to a guest triggerable crash via vhost_net_stop(). This flaw allows a malicious guest to crash the QEMU process on the host.
0
Attacker Value
Unknown
CVE-2024-3727
Disclosure Date: May 14, 2024 (last updated February 25, 2025)
A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.
0
Attacker Value
Unknown
CVE-2024-4418
Disclosure Date: May 08, 2024 (last updated July 23, 2024)
A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the `data` pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's stack frame was concurrently being "freed" when returning from virNetClientIOEventLoop(). The 'virtproxyd' daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this issue, in theory, allows a user to escape their otherwise limited access. This flaw allows a local, unprivileged user to access virtproxyd without authenticating. Remote users would need to authenticate before they could access it.
0