Filtered by CWE-416
Total 5965 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-47517 1 Linux 1 Linux Kernel 2025-03-01 7.8 High
In the Linux kernel, the following vulnerability has been resolved: ethtool: do not perform operations on net devices being unregistered There is a short period between a net device starts to be unregistered and when it is actually gone. In that time frame ethtool operations could still be performed, which might end up in unwanted or undefined behaviours[1]. Do not allow ethtool operations after a net device starts its unregistration. This patch targets the netlink part as the ioctl one isn't affected: the reference to the net device is taken and the operation is executed within an rtnl lock section and the net device won't be found after unregister. [1] For example adding Tx queues after unregister ends up in NULL pointer exceptions and UaFs, such as: BUG: KASAN: use-after-free in kobject_get+0x14/0x90 Read of size 1 at addr ffff88801961248c by task ethtool/755 CPU: 0 PID: 755 Comm: ethtool Not tainted 5.15.0-rc6+ #778 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-4.fc34 04/014 Call Trace: dump_stack_lvl+0x57/0x72 print_address_description.constprop.0+0x1f/0x140 kasan_report.cold+0x7f/0x11b kobject_get+0x14/0x90 kobject_add_internal+0x3d1/0x450 kobject_init_and_add+0xba/0xf0 netdev_queue_update_kobjects+0xcf/0x200 netif_set_real_num_tx_queues+0xb4/0x310 veth_set_channels+0x1c3/0x550 ethnl_set_channels+0x524/0x610
CVE-2023-21734 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-02-28 7.8 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2023-21735 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-02-28 7.8 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2023-21822 1 Microsoft 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more 2025-02-28 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21808 1 Microsoft 25 .net, .net Framework, Visual Studio 2017 and 22 more 2025-02-28 7.8 High
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-28285 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-02-28 7.8 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2023-24925 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 8.8 High
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-24953 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2025-02-28 7.8 High
Microsoft Excel Remote Code Execution Vulnerability
CVE-2023-29356 1 Microsoft 2 Odbc Driver For Sql Server, Sql Server 2025-02-28 7.8 High
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-28287 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2025-02-28 7.8 High
Microsoft Publisher Remote Code Execution Vulnerability
CVE-2023-33149 1 Microsoft 2 365 Apps, Office 2025-02-28 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2023-32033 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2025-02-28 6.6 Medium
Microsoft Failover Cluster Remote Code Execution Vulnerability
CVE-2023-32038 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 8.8 High
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-33153 1 Microsoft 2 365 Apps, Office 2025-02-28 6.8 Medium
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-32373 3 Apple, Redhat, Webkitgtk 8 Ipados, Iphone Os, Macos and 5 more 2025-02-28 8.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2021-30661 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2025-02-28 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2019-8526 1 Apple 1 Mac Os X 2025-02-28 7.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. An application may be able to gain elevated privileges.
CVE-2025-24085 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2025-02-28 7.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.
CVE-2022-22620 2 Apple, Redhat 5 Ipados, Iphone Os, Macos and 2 more 2025-02-28 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2019-8605 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2025-02-28 7.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to execute arbitrary code with system privileges.