Show filters
2,154 Total Results
Displaying 21-30 of 2,154
Sort by:
Attacker Value
Unknown

CVE-2016-2115

Disclosure Date: April 25, 2016 (last updated November 25, 2024)
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream.
1
Attacker Value
Unknown

CVE-2017-5753

Disclosure Date: January 04, 2018 (last updated January 15, 2025)
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
Attacker Value
Unknown

CVE-2021-3600

Disclosure Date: January 08, 2024 (last updated August 23, 2024)
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.
Attacker Value
Unknown

CVE-2022-2588

Disclosure Date: January 08, 2024 (last updated August 23, 2024)
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
Attacker Value
Unknown

CVE-2022-2586

Disclosure Date: January 08, 2024 (last updated February 20, 2025)
It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
Attacker Value
Unknown

CVE-2023-3777

Disclosure Date: September 06, 2023 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
Attacker Value
Unknown

CVE-2023-40283

Disclosure Date: August 14, 2023 (last updated August 27, 2024)
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
Attacker Value
Unknown

CVE-2023-3567

Disclosure Date: July 24, 2023 (last updated May 22, 2024)
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
Attacker Value
Unknown

CVE-2023-31248

Disclosure Date: July 05, 2023 (last updated December 13, 2023)
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
Attacker Value
Unknown

CVE-2023-3389

Disclosure Date: June 28, 2023 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).