Show filters
2,154 Total Results
Displaying 31-40 of 2,154
Sort by:
Attacker Value
Unknown
CVE-2023-35788
Disclosure Date: June 16, 2023 (last updated June 27, 2024)
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
0
Attacker Value
Unknown
CVE-2020-11935
Disclosure Date: April 07, 2023 (last updated February 24, 2024)
It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service attack.
0
Attacker Value
Unknown
CVE-2023-1380
Disclosure Date: March 27, 2023 (last updated December 09, 2023)
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.
0
Attacker Value
Unknown
CVE-2022-40617
Disclosure Date: October 31, 2022 (last updated November 08, 2023)
strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data.
0
Attacker Value
Unknown
CVE-2022-1184
Disclosure Date: August 29, 2022 (last updated December 21, 2023)
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.
0
Attacker Value
Unknown
CVE-2022-34918
Disclosure Date: July 04, 2022 (last updated November 08, 2023)
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.
0
Attacker Value
Unknown
CVE-2022-29581
Disclosure Date: May 17, 2022 (last updated October 07, 2023)
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
0
Attacker Value
Unknown
CVE-2021-3737
Disclosure Date: March 04, 2022 (last updated October 07, 2023)
A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
0
Attacker Value
Unknown
CVE-2021-3640
Disclosure Date: March 03, 2022 (last updated October 07, 2023)
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.
0
Attacker Value
Unknown
CVE-2022-0492
Disclosure Date: March 03, 2022 (last updated November 10, 2023)
A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
0