Show filters
133 Total Results
Displaying 11-20 of 133
Sort by:
Attacker Value
Unknown

CVE-2023-5633

Disclosure Date: October 23, 2023 (last updated October 10, 2024)
The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.
Attacker Value
Unknown

CVE-2023-42754

Disclosure Date: October 05, 2023 (last updated May 22, 2024)
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.
Attacker Value
Unknown

CVE-2023-42756

Disclosure Date: September 28, 2023 (last updated April 30, 2024)
A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
Attacker Value
Unknown

CVE-2014-8141

Disclosure Date: January 31, 2020 (last updated February 21, 2025)
Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
Attacker Value
Unknown

CVE-2014-8140

Disclosure Date: January 31, 2020 (last updated February 21, 2025)
Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
Attacker Value
Unknown

CVE-2014-8139

Disclosure Date: January 31, 2020 (last updated February 21, 2025)
Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
Attacker Value
Unknown

CVE-2014-7844

Disclosure Date: January 14, 2020 (last updated February 21, 2025)
BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.
Attacker Value
Unknown

CVE-2019-14823

Disclosure Date: October 14, 2019 (last updated November 27, 2024)
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
Attacker Value
Unknown

CVE-2019-14835

Disclosure Date: September 17, 2019 (last updated December 16, 2023)
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
Attacker Value
Unknown

CVE-2019-11745

Disclosure Date: August 14, 2019 (last updated February 21, 2025)
When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.