[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253219

 
 

909

 
 

197188

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2023-3609
A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If a ...

CVE-2023-3776
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an ...

*OVAL
oval:org.secpod.oval:def:1701693
CPE    1
cpe:/o:amazon:linux:2

© SecPod Technologies