Show filters
416 Total Results
Displaying 21-30 of 416
Sort by:
Attacker Value
Unknown
CVE-2023-34318
Disclosure Date: July 10, 2023 (last updated October 08, 2023)
A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.
0
Attacker Value
Unknown
CVE-2023-32627
Disclosure Date: July 10, 2023 (last updated October 08, 2023)
A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.
0
Attacker Value
Unknown
CVE-2023-26590
Disclosure Date: July 10, 2023 (last updated October 08, 2023)
A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.
0
Attacker Value
Unknown
CVE-2023-31248
Disclosure Date: July 05, 2023 (last updated December 13, 2023)
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
0
Attacker Value
Unknown
CVE-2022-40617
Disclosure Date: October 31, 2022 (last updated November 08, 2023)
strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data.
0
Attacker Value
Unknown
CVE-2021-3737
Disclosure Date: March 04, 2022 (last updated October 07, 2023)
A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
0
Attacker Value
Unknown
CVE-2021-23214
Disclosure Date: March 04, 2022 (last updated November 08, 2023)
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
0
Attacker Value
Unknown
CVE-2021-3640
Disclosure Date: March 03, 2022 (last updated October 07, 2023)
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.
0
Attacker Value
Unknown
CVE-2022-0492
Disclosure Date: March 03, 2022 (last updated November 10, 2023)
A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
0
Attacker Value
Unknown
CVE-2021-45079
Disclosure Date: January 31, 2022 (last updated October 07, 2023)
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.
0