Show filters
2,155 Total Results
Displaying 41-50 of 2,155
Sort by:
Attacker Value
Unknown
CVE-2021-45079
Disclosure Date: January 31, 2022 (last updated October 07, 2023)
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.
0
Attacker Value
Unknown
CVE-2021-45417
Disclosure Date: January 20, 2022 (last updated October 07, 2023)
AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.
0
Attacker Value
Unknown
CVE-2022-20698
Disclosure Date: January 13, 2022 (last updated February 23, 2025)
A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
0
Attacker Value
Unknown
CVE-2021-3444
Disclosure Date: March 23, 2021 (last updated February 22, 2025)
The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
0
Attacker Value
Unknown
CVE-2020-27171
Disclosure Date: March 20, 2021 (last updated February 22, 2025)
An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-10d2bb2e6b1d.
0
Attacker Value
Unknown
CVE-2020-27170
Disclosure Date: March 20, 2021 (last updated February 22, 2025)
An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This affects pointer types that do not define a ptr_limit.
0
Attacker Value
Unknown
CVE-2021-27364
Disclosure Date: March 07, 2021 (last updated February 22, 2025)
An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.
0
Attacker Value
Unknown
CVE-2020-29372
Disclosure Date: November 28, 2020 (last updated February 22, 2025)
An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.
0
Attacker Value
Unknown
CVE-2020-25645
Disclosure Date: October 13, 2020 (last updated February 22, 2025)
A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.
0
Attacker Value
Unknown
CVE-2020-16119
Disclosure Date: October 13, 2020 (last updated February 22, 2025)
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
0