Cve 2025 21692 . Microsoft Patch Tuesday, January 2025 Security Update Review Qualys ThreatPROTECT Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0 03/12/2025 Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0.
CVE202420253 Difetto critico di esecuzione del codice nei prodotti Cisco from sensorstechforum.com
Feedly found the first article mentioning CVE-2025-21692 Home > CVE > CVE-2025-21692 CVE-ID; CVE-2025-21692: Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings.
CVE202420253 Difetto critico di esecuzione del codice nei prodotti Cisco Description; Status; Severity score breakdown; References; Home > CVE > CVE-2025-21692 CVE-ID; CVE-2025-21692: Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings. Feb 10, 2025 at 4:21 PM / National Vulnerability Database
Source: ktpsayaxft.pages.dev [原创] CVE20192025(水滴) , CVE-2025-21692: Description: In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0 In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan <[email protected]> found that.
Source: lawcatchdrg.pages.dev [B! security] , Feb 10, 2025 at 4:21 PM / National Vulnerability Database Keywords may include a CVE ID (e.g., CVE-2024-1234), or one or more keywords separated by a space (e.g., authorization, SQL Injection, cross site scripting, etc.).
Source: thesowericz.pages.dev Microsoft and Adobe Patch Tuesday, January 2025 Security Update Review Qualys Security Blog , Keywords may include a CVE ID (e.g., CVE-2024-1234), or one or more keywords separated by a space (e.g., authorization, SQL Injection, cross site scripting, etc.). Description; Status; Severity score breakdown; References;
Source: simstuffxpd.pages.dev HPE Aruba Networking Patches Critical Vulnerabilities Impacting ArubaOS (CVE202426304, CVE , The mission of the CVE® Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities 03/12/2025 Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0.
Source: joinspkhyd.pages.dev Cve 2025 Jerry Louella , Notice: Keyword searching of CVE Records is now available in the search box above CVE-2025-21692 Detail Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0.
Source: bjxmailrzs.pages.dev Microsoft Security Advisory CVE202521172 and Visual Studio Remote Code Execution , CVE-2025-21692: Description: In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0 Description; Status; Severity score breakdown; References;
Source: highpasscro.pages.dev Cve List 2025 Gayla Ceciley , NVD published the first details for CVE-2025-21692 Feb 10, 2025 at 4:21 PM / National Vulnerability Database
Source: raffibetesi.pages.dev Linux Kernelの複数の脆弱性(CVE202521686 CVE202521699) SIOS SECURITY BLOG , CVE-2025-21692 Detail Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0. The overflow may cause local privilege escalation.
Source: ifesbdntl.pages.dev Microsoft and Adobe Patch Tuesday, January 2025 Security Update Review Qualys Security Blog , 03/12/2025 Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0. The mission of the CVE® Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities
Source: acscommhfb.pages.dev CVE20250282 AttackerKB , Keywords may include a CVE ID (e.g., CVE-2024-1234), or one or more keywords separated by a space (e.g., authorization, SQL Injection, cross site scripting, etc.). In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0
Source: ahenfovdr.pages.dev Cve202520197 Dasie , CVE-2025-21692 Detail Description In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0. The mission of the CVE® Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities
Source: easyseexzy.pages.dev OpenSSL Vulnerability CVE20235363 · Issue 2336 · oauth2proxy/oauth2proxy · GitHub , In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan <[email protected]> found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0 In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can.
Source: mhopispdfr.pages.dev Citrix Cve 20254966 David Mcgrath , The overflow may cause local privilege escalation. In the Linux kernel, the following vulnerability has been resolved: net: sched: fix ets qdisc OOB Indexing Haowei Yan found that ets_class_from_arg() can index an Out-Of-Bound class in ets_class_from_arg() when passed clid of 0
Source: edinarowv.pages.dev 【春秋云境】CVE202222963靶场WP和CVE202222909靶场WPCSDN博客 , [ 18.852298] -----[ cut here ]----- [ 18.853271] UBSAN: array-index-out-of-bounds in net. The overflow may cause local privilege escalation.
Source: ecoroninzkx.pages.dev Cve202520186 Alisun Agretha , Description; Status; Severity score breakdown; References; Home > CVE > CVE-2025-21692 CVE-ID; CVE-2025-21692: Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings.
CVE202522275 (CVSS 9.3) iTerm2 Patches Critical Security Flaw Exposing User Input and Output . The mission of the CVE® Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities NVD published the first details for CVE-2025-21692
CVE202242475 ioo0s's blog . Feedly found the first article mentioning CVE-2025-21692 The overflow may cause local privilege escalation.