Show filters
15 Total Results
Displaying 1-10 of 15
Sort by:
Attacker Value
Unknown
CVE-2024-1086
Disclosure Date: January 31, 2024 (last updated February 14, 2025)
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.
The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.
We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
1
Attacker Value
Unknown
CVE-2024-1151
Disclosure Date: February 11, 2024 (last updated November 12, 2024)
A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.
0
Attacker Value
Unknown
CVE-2019-14823
Disclosure Date: October 14, 2019 (last updated November 27, 2024)
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
0
Attacker Value
Unknown
CVE-2017-1000253
Disclosure Date: October 05, 2017 (last updated September 07, 2024)
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
0
Attacker Value
Unknown
CVE-2014-9847
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.
0
Attacker Value
Unknown
CVE-2014-9841
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions."
0
Attacker Value
Unknown
CVE-2014-9851
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).
0
Attacker Value
Unknown
CVE-2014-9850
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption).
0
Attacker Value
Unknown
CVE-2014-9842
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
0
Attacker Value
Unknown
CVE-2014-9849
Disclosure Date: March 20, 2017 (last updated November 26, 2024)
The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).
0