Show filters
561 Total Results
Displaying 61-70 of 561
Sort by:
Attacker Value
Unknown
CVE-2023-45866
Disclosure Date: December 08, 2023 (last updated December 21, 2024)
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
0
Attacker Value
Unknown
CVE-2023-5972
Disclosure Date: November 23, 2023 (last updated December 01, 2023)
A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.
0
Attacker Value
Unknown
CVE-2023-39198
Disclosure Date: November 09, 2023 (last updated May 22, 2024)
A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value and trigger a use-after-free issue, potentially leading to a denial of service or privilege escalation.
0
Attacker Value
Unknown
CVE-2023-1194
Disclosure Date: November 03, 2023 (last updated August 22, 2024)
An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of `NameOffset` in the `parse_lease_state()` function, the `create_context` object can access invalid memory.
0
Attacker Value
Unknown
CVE-2023-39194
Disclosure Date: October 09, 2023 (last updated May 22, 2024)
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.
0
Attacker Value
Unknown
CVE-2023-42754
Disclosure Date: October 05, 2023 (last updated May 22, 2024)
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.
0
Attacker Value
Unknown
CVE-2023-5345
Disclosure Date: October 03, 2023 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.
In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.
We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.
0
Attacker Value
Unknown
CVE-2023-42756
Disclosure Date: September 28, 2023 (last updated April 30, 2024)
A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
0
Attacker Value
Unknown
CVE-2023-5157
Disclosure Date: September 27, 2023 (last updated June 19, 2024)
A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.
0
Attacker Value
Unknown
CVE-2023-4156
Disclosure Date: September 25, 2023 (last updated October 08, 2023)
A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information.
0