Vulnerabilities > Redhat > Enterprise Linux FOR IBM Z Systems

DATE CVE VULNERABILITY TITLE RISK
2022-03-04 CVE-2021-23214 SQL Injection vulnerability in multiple products
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
network
high complexity
postgresql fedoraproject redhat CWE-89
8.1
2022-03-03 CVE-2021-3602 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
An information disclosure flaw was found in Buildah, when building containers using chroot isolation.
local
low complexity
buildah-project redhat CWE-212
5.5
2022-03-03 CVE-2022-0492 Missing Authorization vulnerability in multiple products
A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function.
7.8
2022-03-02 CVE-2021-3677 Information Exposure vulnerability in multiple products
A flaw was found in postgresql.
network
low complexity
postgresql redhat fedoraproject CWE-200
6.5
2022-02-21 CVE-2021-44142 Out-of-bounds Write vulnerability in multiple products
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes.
8.8
2022-02-18 CVE-2016-2124 Improper Authentication vulnerability in multiple products
A flaw was found in the way samba implemented SMB1 authentication.
network
high complexity
samba debian fedoraproject redhat canonical CWE-287
5.9
2022-02-18 CVE-2020-25717 Improper Input Validation vulnerability in multiple products
A flaw was found in the way Samba maps domain users to local users.
network
low complexity
samba debian fedoraproject redhat canonical CWE-20
8.1
2022-02-18 CVE-2020-25719 Race Condition vulnerability in multiple products
A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication.
7.2
2022-02-18 CVE-2021-3930 Off-by-one Error vulnerability in multiple products
An off-by-one error was found in the SCSI device emulation in QEMU.
local
low complexity
qemu redhat debian CWE-193
6.5
2022-02-18 CVE-2021-4091 Double Free vulnerability in multiple products
A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches.
network
low complexity
port389 redhat CWE-415
7.5