Show filters
201 Total Results
Displaying 1-10 of 201
Sort by:
Attacker Value
High

CVE-2023-4911

Disclosure Date: October 03, 2023 (last updated January 28, 2025)
A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
Attacker Value
Unknown

CVE-2023-38545

Disclosure Date: October 18, 2023 (last updated February 14, 2025)
This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
Attacker Value
Unknown

CVE-2016-5195

Disclosure Date: November 10, 2016 (last updated July 25, 2024)
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
Attacker Value
Unknown

CVE-2023-50387

Disclosure Date: February 14, 2024 (last updated February 21, 2024)
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
Attacker Value
Unknown

CVE-2016-2775

Disclosure Date: July 19, 2016 (last updated November 08, 2023)
ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.
Attacker Value
Unknown

CVE-2024-26256

Disclosure Date: April 09, 2024 (last updated January 12, 2025)
Libarchive Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2023-45866

Disclosure Date: December 08, 2023 (last updated December 21, 2024)
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
Attacker Value
Unknown

CVE-2023-38039

Disclosure Date: September 15, 2023 (last updated April 02, 2024)
When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
Attacker Value
Unknown

CVE-2023-20588

Disclosure Date: August 08, 2023 (last updated April 02, 2024)
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
Attacker Value
Unknown

CVE-2023-1786

Disclosure Date: April 26, 2023 (last updated October 08, 2023)
Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.