CVE-2023-38426
- EPSS 0.04%
- Veröffentlicht 18.07.2023 00:15:09
- Zuletzt bearbeitet 21.11.2024 08:13:32
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.
CVE-2023-32250
- EPSS 0.09%
- Veröffentlicht 10.07.2023 16:15:52
- Zuletzt bearbeitet 21.11.2024 08:02:58
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an o...
CVE-2023-32254
- EPSS 0.09%
- Veröffentlicht 10.07.2023 16:15:52
- Zuletzt bearbeitet 21.11.2024 08:02:59
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an...
CVE-2023-35001
- EPSS 0.21%
- Veröffentlicht 05.07.2023 19:15:10
- Zuletzt bearbeitet 21.11.2024 08:07:48
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
CVE-2023-3390
- EPSS 0.1%
- Veröffentlicht 28.06.2023 21:15:10
- Zuletzt bearbeitet 21.11.2024 08:17:09
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-aft...
- EPSS 0.02%
- Veröffentlicht 28.06.2023 12:15:09
- Zuletzt bearbeitet 21.11.2024 07:38:51
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1a...
- EPSS 0.04%
- Veröffentlicht 18.06.2023 22:15:09
- Zuletzt bearbeitet 21.11.2024 08:08:46
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
- EPSS 0.05%
- Veröffentlicht 18.06.2023 22:15:09
- Zuletzt bearbeitet 21.11.2024 08:08:46
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.
- EPSS 0.03%
- Veröffentlicht 18.06.2023 22:15:09
- Zuletzt bearbeitet 21.11.2024 08:08:46
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
CVE-2022-48502
- EPSS 0.01%
- Veröffentlicht 31.05.2023 20:15:10
- Zuletzt bearbeitet 21.11.2024 07:33:27
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c.