[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 7597 Download | Alert*

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc component can be exploited to achieve local privilege escalation.If a class with a link-sharing curve has a parent without a link-sharing curve, then init_vf will call vttree_insert on the parent, but vttree_remove will be skipped in update_vf. This leaves a dangling pointer that can cause a use-after-free.We recommend upgr ...

A flaw was found in the Linux kernel's IP framework for transforming packets . This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params, leading to a possible kernel crash and denial of service. A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escal ...

A flaw was found in the Linux kernel's IP framework for transforming packets . This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params, leading to a possible kernel crash and denial of service. The upstream commit describes this issue as follows:The missing IP_SET_HASH_WITH_NET0 macro in ip_set_hash_netportnet can lead to ...

A flaw was found in rsvp_change. The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an `unsign int` fully controlled by users, the behavior is usually a wild pointer access. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Addition and removal of rules from chain bi ...

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.We recommend upgrading past commit 3e91b0ebd994635df2346 ...

An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div, used indirectly by ctrl_cdev_ioctl, when mtd-greater than erasesize is 0. A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exp ...

An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div, used indirectly by ctrl_cdev_ioctl, when mtd-greater than erasesize is 0. A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests. ipv4: fix null-deref in ipv4_link_failureNOTE: https://www.openwall.com/lists/oss-security/202 ...

A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests

Impact: Visiting a website that frames malicious content may lead to UI spoofing.Description: The issue was addressed with improved UI handling. A website may be able to track the websites a user visited in Safari private browsing mode. A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS V ...

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.We recommend upgrading past commit 3e91b0ebd994635df2346 ...


Pages:      Start    575    576    577    578    579    580    581    582    583    584    585    586    587    588    ..   759

© SecPod Technologies