Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2023-52645 | Linux Kernel up to 5.15.149/6.1.79/6.6.17/6.7.5 mediatek race condition


๐Ÿ“š CVE-2023-52645 | Linux Kernel up to 5.15.149/6.1.79/6.6.17/6.7.5 mediatek race condition


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Linux Kernel up to 5.15.149/6.1.79/6.6.17/6.7.5 and classified as problematic. This issue affects some unknown processing of the component mediatek. The manipulation leads to race condition. The identification of this vulnerability is CVE-2023-52645. The attack can only be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2016-6130 | Linux Kernel up to 4.5 sclp_ctl.c sclp_ctl_ioctl_sccb Kernel Memory race condition (Nessus ID 91927 / ID 169396)


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ CVE-2022-1729 | Linux Kernel kernel/events/core.c perf_event_open race condition


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ Linux Kernel up to 3.8-rc7 kernel/ptrace.c PTRACE_SETREGS race condition


๐Ÿ“ˆ 29.78 Punkte

๐Ÿ“Œ Google Chrome 0.2.149.29/0.2.149.30 windowopen denial of service


๐Ÿ“ˆ 28.15 Punkte

๐Ÿ“Œ Linux Kernel 3.4.1/3.4.2/3.4.3/3.4.4 on Linux x64 mmap_sem race condition


๐Ÿ“ˆ 28 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-0723 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-7533 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-12146 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-1000405 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2019-11815 Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Linux Kernel up to 2.4.29-rc1/2.6.10 on SMP race condition [CVE-2005-0001]


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Google Android Linux Kernel race condition [CVE-2017-9718]


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-7312 | Linux Kernel 3.x/4.x Advanced Union Filesystem mm/madvise.c race condition (USN-2777-1 / ID 86050)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-7990 | Linux Kernel up to 4.3.2 Socket net/rds/sendmsg.c rds_sendmsg race condition (USN-2886-1 / BID-77340)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-8839 | Linux Kernel ext4 race condition (FEDORA-2016-8e858f96b8 / Nessus ID 90656)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-2547 | Linux Kernel up to 4.4.0 IOCTL Call sound/core/timer.c race condition (USN-2929-1 / Nessus ID 89122)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-6156 | Linux Kernel up to 4.6 cros_ec_dev.c ec_device_ioctl_xcmd race condition (Nessus ID 92446 / ID 196581)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-6480 | Linux Kernel up to 4.7 commctrl.c ioctl_send_fib race condition (RHSA-2016:2574 / Nessus ID 95046)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-2590 | Linux Kernel Memory Subsystem mm/gup.c race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-1247 | Linux Kernel Rose Driver rose_connect race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-39188 | Linux Kernel up to 5.18 Device Driver tlb.h unmap_mapping_range race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3522 | Linux Kernel mm/hugetlb.c hugetlb_no_page race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3521 | Linux Kernel kcm net/kcm/kcmsock.c kcm_tx_work race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3566 | Linux Kernel TCP tcp_getsockopt/tcp_setsockopt race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3567 | Linux Kernel IPv6 inet6_stream_ops/inet6_dgram_ops race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3623 | Linux Kernel BPF mm/gup.c follow_page_pte race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2019-18683 | Linux Kernel up to 5.3.8 V4L2 Subsystem vivid vivid_stop_generating_vid_cap race condition (USN-4254-1)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2024-24857 | Linux Kernel up to 6.8-rc1 Bluetooth conn_info_min_age_set/conn_info_max_age_set race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2024-24861 | Linux Kernel up to 6.8-rc2 xc4000 Device Driver xc4000_get_frequency race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2024-24855 | Linux Kernel up to 6.5-rc1 SCSI Device Driver lpfc_unregister_fcf_rescan race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2024-24858 | Linux Kernel up to 6.8-rc1 Bluetooth race condition


๐Ÿ“ˆ 26.76 Punkte











matomo