Show filters
171 Total Results
Displaying 21-30 of 171
Sort by:
Attacker Value
Unknown
CVE-2022-48065
Disclosure Date: August 22, 2023 (last updated November 15, 2023)
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
0
Attacker Value
Unknown
CVE-2022-48064
Disclosure Date: August 22, 2023 (last updated October 21, 2023)
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
0
Attacker Value
Unknown
CVE-2023-37920
Disclosure Date: July 25, 2023 (last updated February 14, 2025)
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.
0
Attacker Value
Unknown
CVE-2023-38403
Disclosure Date: July 17, 2023 (last updated January 09, 2024)
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
0
Attacker Value
Unknown
CVE-2023-2975
Disclosure Date: July 14, 2023 (last updated October 14, 2024)
Issue summary: The AES-SIV cipher implementation contains a bug that causes
it to ignore empty associated data entries which are unauthenticated as
a consequence.
Impact summary: Applications that use the AES-SIV algorithm and want to
authenticate empty data entries as associated data can be misled by removing,
adding or reordering such empty entries as these are ignored by the OpenSSL
implementation. We are currently unaware of any such applications.
The AES-SIV algorithm allows for authentication of multiple associated
data entries along with the encryption. To authenticate empty data the
application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with
NULL pointer as the output buffer and 0 as the input buffer length.
The AES-SIV implementation in OpenSSL just returns success for such a call
instead of performing the associated data authentication operation.
The empty data thus will not be authenticated.
As this issue does not affect non-empty associated data authenticat…
0
Attacker Value
Unknown
CVE-2023-24329
Disclosure Date: February 17, 2023 (last updated October 08, 2023)
An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
0
Attacker Value
Unknown
CVE-2023-0361
Disclosure Date: February 15, 2023 (last updated October 08, 2023)
A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.
0
Attacker Value
Unknown
CVE-2023-25136
Disclosure Date: February 03, 2023 (last updated February 28, 2024)
OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
0
Attacker Value
Unknown
CVE-2022-4292
Disclosure Date: December 05, 2022 (last updated October 08, 2023)
Use After Free in GitHub repository vim/vim prior to 9.0.0882.
0
Attacker Value
Unknown
CVE-2022-40303
Disclosure Date: November 23, 2022 (last updated October 08, 2023)
An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.
0