Show filters
433 Total Results
Displaying 21-30 of 433
Sort by:
Attacker Value
Unknown
CVE-2022-2588
Disclosure Date: January 08, 2024 (last updated August 23, 2024)
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
0
Attacker Value
Unknown
CVE-2022-2586
Disclosure Date: January 08, 2024 (last updated February 20, 2025)
It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
0
Attacker Value
Unknown
CVE-2022-2585
Disclosure Date: January 08, 2024 (last updated August 23, 2024)
It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
0
Attacker Value
Unknown
CVE-2023-45866
Disclosure Date: December 08, 2023 (last updated December 21, 2024)
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
0
Attacker Value
Unknown
CVE-2023-3777
Disclosure Date: September 06, 2023 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.
When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances.
We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
0
Attacker Value
Unknown
CVE-2023-3297
Disclosure Date: September 01, 2023 (last updated October 08, 2023)
In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process.
0
Attacker Value
Unknown
CVE-2023-1523
Disclosure Date: September 01, 2023 (last updated October 08, 2023)
Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits. Graphical terminal emulators like xterm, gnome-terminal and others are not affected - this can only be exploited when snaps are run on a virtual console.
0
Attacker Value
Unknown
CVE-2023-40283
Disclosure Date: August 14, 2023 (last updated August 27, 2024)
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
0
Attacker Value
Unknown
CVE-2023-3567
Disclosure Date: July 24, 2023 (last updated May 22, 2024)
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
0
Attacker Value
Unknown
CVE-2023-31248
Disclosure Date: July 05, 2023 (last updated December 13, 2023)
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
0