Show filters
96 Total Results
Displaying 11-20 of 96
Sort by:
Attacker Value
Unknown
CVE-2023-6915
Disclosure Date: January 15, 2024 (last updated May 22, 2024)
A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.
0
Attacker Value
Unknown
CVE-2023-6622
Disclosure Date: December 08, 2023 (last updated May 22, 2024)
A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.
0
Attacker Value
Unknown
CVE-2023-6606
Disclosure Date: December 08, 2023 (last updated October 26, 2024)
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.
0
Attacker Value
Unknown
CVE-2015-1931
Disclosure Date: September 29, 2022 (last updated October 08, 2023)
IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by reading a file.
0
Attacker Value
Unknown
CVE-2019-14823
Disclosure Date: October 14, 2019 (last updated November 27, 2024)
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
0
Attacker Value
Unknown
CVE-2019-0223
Disclosure Date: April 23, 2019 (last updated November 08, 2023)
While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS *even when configured to verify the peer certificate* while used with OpenSSL versions before 1.1.0. This means that an undetected man in the middle attack could be constructed if an attacker can arrange to intercept TLS traffic.
0
Attacker Value
Unknown
CVE-2017-3139
Disclosure Date: April 09, 2019 (last updated November 27, 2024)
A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.
0
Attacker Value
Unknown
Improper fetch cleanup sequencing in the resolver can cause named to crash
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
0
Attacker Value
Unknown
A response packet can cause a resolver to terminate when processing an answer c…
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.
0
Attacker Value
Unknown
CVE-2018-1000805
Disclosure Date: October 08, 2018 (last updated November 27, 2024)
Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network connectivity.
0