CVE-2023-2235 – Use-after-free in Linux kernel's Performance Events subsystem
https://notcve.org/view.php?id=CVE-2023-2235
This flaw allows a local user to crash or potentially escalate their privileges on the system. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2 https://kernel.dance/fd0815f632c24878e325821943edccc7fde947a2 https://access.redhat.com/security/cve/CVE-2023-2235 https://bugzilla.redhat.com/show_bug.cgi?id=2192589 • CWE-416: Use After Free •
CVE-2023-31436 – Linux Kernel Net Scheduler Out-Of-Bounds Access Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-31436
This flaw allows a local user to crash or potentially escalate their privileges on the system. This vulnerability allows local attackers to escalate privileges on affected installations of the Linux Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.13 https://github.com/torvalds/linux/commit/3037933448f60f9acb705997eae62013ecb81e0d https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html https://security • CWE-787: Out-of-bounds Write •
CVE-2023-25438 – MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control
https://notcve.org/view.php?id=CVE-2023-25438
An issue was discovered in Genomedics MilleGP5 5.9.2, allows remote attackers to execute arbitrary code and gain escalated privileges via modifying specific files. MilleGPG5 version 5.9.2 suffers from a local privilege escalation vulnerability due to incorrect access controls. • https://www.exploit-db.com/exploits/51410 https://millegpg.it https://packetstormsecurity.com/files/172052/MilleGPG5-5.9.2-Local-Privilege-Escalation.html • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2023-2355
https://notcve.org/view.php?id=CVE-2023-2355
Local privilege escalation due to a DLL hijacking vulnerability. • https://security-advisory.acronis.com/advisories/SEC-4048 • CWE-427: Uncontrolled Search Path Element •
CVE-2023-29835
https://notcve.org/view.php?id=CVE-2023-29835
Insecure Permission vulnerability found in Wondershare Dr.Fone v.12.9.6 allows a remote attacker to escalate privileges via the service permission function. • https://github.com/IthacaLabs/Wondershare/tree/main/Dr.Fone •