Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-362
Total 1264 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45885 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-01-20 N/A 7.0 HIGH
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
CVE-2022-45887 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-01-20 N/A 4.7 MEDIUM
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
CVE-2022-45886 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-01-20 N/A 7.0 HIGH
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
CVE-2022-45884 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-01-20 N/A 7.0 HIGH
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
CVE-2022-4037 1 Gitlab 1 Gitlab 2023-01-20 N/A 8.5 HIGH
An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A race condition can lead to verified email forgery and takeover of third-party accounts when using GitLab as an OAuth provider.
CVE-2014-0100 1 Linux 1 Linux Kernel 2023-01-19 9.3 HIGH N/A
Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.
CVE-2016-7911 1 Linux 1 Linux Kernel 2023-01-19 9.3 HIGH 7.8 HIGH
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
CVE-2023-21766 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-01-18 N/A 4.7 MEDIUM
Windows Overlay Filter Information Disclosure Vulnerability.
CVE-2023-21725 1 Microsoft 1 Windows Malicious Software Removal Tool 2023-01-18 N/A 6.3 MEDIUM
Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability.
CVE-2023-21733 1 Microsoft 6 Windows 10 20h2, Windows 10 21h2, Windows 10 22h2 and 3 more 2023-01-18 N/A 7.0 HIGH
Windows Bind Filter Driver Elevation of Privilege Vulnerability.
CVE-2023-21771 1 Microsoft 3 Windows 10, Windows 11, Windows Server 2022 2023-01-18 N/A 7.0 HIGH
Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability.
CVE-2023-21679 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-17 N/A 8.1 HIGH
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21555, CVE-2023-21556.
CVE-2014-9914 2 Google, Linux 2 Android, Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.
CVE-2016-9794 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.
CVE-2016-9806 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
CVE-2016-5195 4 Canonical, Debian, Linux and 1 more 8 Ubuntu Linux, Debian Linux, Linux Kernel and 5 more 2023-01-17 7.2 HIGH 7.8 HIGH
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
CVE-2023-21535 1 Microsoft 14 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 11 more 2023-01-17 N/A 8.1 HIGH
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21548.
CVE-2023-21536 1 Microsoft 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more 2023-01-17 N/A 4.7 MEDIUM
Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21753.
CVE-2023-21546 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-17 N/A 8.1 HIGH
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679.
CVE-2023-21542 1 Microsoft 9 Windows 10 1607, Windows 7, Windows 8.1 and 6 more 2023-01-15 N/A 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability.