Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-26910 | Linux Kernel up to 6.7.5 Netfilter synchronize_rcu race condition


๐Ÿ“š CVE-2024-26910 | Linux Kernel up to 6.7.5 Netfilter synchronize_rcu race condition


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Linux Kernel up to 6.7.5. It has been rated as problematic. This issue affects the function synchronize_rcu of the component Netfilter. The manipulation leads to race condition. The identification of this vulnerability is CVE-2024-26910. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2023-42756 | Linux Kernel 5.10/6.1/6.5.rc7 Netfilter Subsystem ip_set_core.c __ip_set_put race condition (DLA 3623-1)


๐Ÿ“ˆ 44.47 Punkte

๐Ÿ“Œ Linux Kernel 2.6.16 Netfilter do_add_counters race condition


๐Ÿ“ˆ 43.47 Punkte

๐Ÿ“Œ Linux Kernel 2.6.16 Netfilter Calculation race condition


๐Ÿ“ˆ 43.47 Punkte

๐Ÿ“Œ CVE-2023-39192 | Linux Kernel Netfilter Xtables net/netfilter/xt_u32.c u32_mt_checkentry out-of-bounds (ZDI-23-1490)


๐Ÿ“ˆ 42.65 Punkte

๐Ÿ“Œ CVE-2023-39193 | Linux Kernel Netfilter Xtables net/netfilter/xt_sctp.c sctp_mt_check out-of-bounds (ZDI-23-1491)


๐Ÿ“ˆ 42.65 Punkte

๐Ÿ“Œ Linux Kernel up to 5.11.10 Netfilter Subsystem net/netfilter/x_tables.c denial of service


๐Ÿ“ˆ 41.65 Punkte

๐Ÿ“Œ CVE-2016-6130 | Linux Kernel up to 4.5 sclp_ctl.c sclp_ctl_ioctl_sccb Kernel Memory race condition (Nessus ID 91927 / ID 169396)


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ CVE-2022-1729 | Linux Kernel kernel/events/core.c perf_event_open race condition


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ Linux Kernel up to 3.8-rc7 kernel/ptrace.c PTRACE_SETREGS race condition


๐Ÿ“ˆ 29.78 Punkte

๐Ÿ“Œ Linux Kernel 3.4.1/3.4.2/3.4.3/3.4.4 on Linux x64 mmap_sem race condition


๐Ÿ“ˆ 28 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-8655 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-0723 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-7533 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-12146 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-1000405 Local Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2019-11815 Race Condition Vulnerability


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Linux Kernel up to 2.4.29-rc1/2.6.10 on SMP race condition [CVE-2005-0001]


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Google Android Linux Kernel race condition [CVE-2017-9718]


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-7312 | Linux Kernel 3.x/4.x Advanced Union Filesystem mm/madvise.c race condition (USN-2777-1 / ID 86050)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-7990 | Linux Kernel up to 4.3.2 Socket net/rds/sendmsg.c rds_sendmsg race condition (USN-2886-1 / BID-77340)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2015-8839 | Linux Kernel ext4 race condition (FEDORA-2016-8e858f96b8 / Nessus ID 90656)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-2547 | Linux Kernel up to 4.4.0 IOCTL Call sound/core/timer.c race condition (USN-2929-1 / Nessus ID 89122)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-6156 | Linux Kernel up to 4.6 cros_ec_dev.c ec_device_ioctl_xcmd race condition (Nessus ID 92446 / ID 196581)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2016-6480 | Linux Kernel up to 4.7 commctrl.c ioctl_send_fib race condition (RHSA-2016:2574 / Nessus ID 95046)


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-2590 | Linux Kernel Memory Subsystem mm/gup.c race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-1247 | Linux Kernel Rose Driver rose_connect race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-39188 | Linux Kernel up to 5.18 Device Driver tlb.h unmap_mapping_range race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3522 | Linux Kernel mm/hugetlb.c hugetlb_no_page race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3521 | Linux Kernel kcm net/kcm/kcmsock.c kcm_tx_work race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3566 | Linux Kernel TCP tcp_getsockopt/tcp_setsockopt race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3567 | Linux Kernel IPv6 inet6_stream_ops/inet6_dgram_ops race condition


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ CVE-2022-3623 | Linux Kernel BPF mm/gup.c follow_page_pte race condition


๐Ÿ“ˆ 26.76 Punkte











matomo