Page 154 of 2962 results (0.026 seconds)

CVSS: 4.7EPSS: 0%CPEs: 3EXPL: 1

30 Sep 2019 — In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a. En el kernel de Linux versiones anteriores a 5.0, se presenta una pérdida de memoria en la función sit_init_net() en el archivo net/ipv6/sit.c cuando la función register_netdev() no puede registrar sitn-)fb_tunnel_dev, lo que puede causar una denegación de servicio, también se conoce como CID-07f12b26e2... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html • CWE-400: Uncontrolled Resource Consumption CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

27 Sep 2019 — In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/infiniband/hw/hns/hns_roce_main.c does not initialize the resp data structure, which might allow attackers to obtain sensitive information from kernel stack memory, aka CID-df7e40425813. En el kernel de Linux versiones anteriores a 4.17, la función hns_roce_alloc_ucontext en el archivo drivers/infiniband/hw/hns/hns_roce_main.c no inicializa la estructura de datos resp, lo que podría permitir a atacantes obtener información confidencial de l... • https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df7e40425813c50cd252e6f5e348a81ef1acae56 • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

23 Sep 2019 — In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not initialized. En el kernel de Linux versiones anteriores a 5.2.14, la función rds6_inc_info_copy en el archivo net/rds/recv.c permite a atacantes obtener información confidencial de la memoria de la pila del kernel porque los campos tos y flags no están inicializados. • http://www.openwall.com/lists/oss-security/2019/09/24/2 • CWE-909: Missing Initialization of Resource •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

18 Sep 2019 — An issue was discovered in the Linux kernel before 5.0.4. The 9p filesystem did not protect i_size_write() properly, which causes an i_size_read() infinite loop and denial of service on SMP systems. Se detectó un problema en el kernel de Linux versiones anteriores a 5.0.4. El sistema de archivos 9p no protegió apropiadamente la función i_size_write(), lo que causa un bucle infinito de la función i_size_read() y la denegación de servicio sobre los sistemas SMP. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.4 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

17 Sep 2019 — An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash. Se descubrió un problema en 3S-Smart CODESYS versiones anteriores a 3.5.15.0. Unos paquetes de red diseñados causan que el Control Runtime se bloquee. • https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=12941&token=50fabe3870c7bdc41701eb1799dddeec103de40c&download= • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 4.4EPSS: 0%CPEs: 10EXPL: 1

13 Sep 2019 — In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c. En el kernel de Linux versiones hast... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-662: Improper Synchronization •

CVSS: 4.4EPSS: 0%CPEs: 8EXPL: 1

13 Sep 2019 — In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check. En el kernel de Linux vers... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

06 Sep 2019 — An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value. Se detectó un problema en el kernel de Linux hasta la versión 5.2.13. nbd_genl_status en drivers/block/nbd.c no comprueba la validez del valor de retorno nla_nest_start_noflag. • https://lore.kernel.org/patchwork/patch/1106884 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

04 Sep 2019 — An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c. Se detectó un problema en el kernel de Linux versiones anteriores a 4.16.7. Puede ser causado un uso de la memoria previamente liberada mediante la función rsi_mac80211_detach en el archivo drivers/net/wireless/rsi/rsi_91x_mac80211.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

04 Sep 2019 — An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c. Se detectó un problema en el kernel de Linux versiones anteriores a 4.20.2. Se presenta un acceso fuera de límites en la función build_audio_procunit en el archivo sound/usb/mixer.c. An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-125: Out-of-bounds Read •