Page 171 of 2742 results (0.012 seconds)

CVSS: 6.3EPSS: 0%CPEs: 9EXPL: 1

extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4.12 fails to unpin pages in a certain situation, as demonstrated by a WARNING for try_grab_page. extract_user_to_sg en lib/scatterlist.c en el kernel de Linux anterior a 6.4.12 no logra desanclar páginas en una situación determinada, como lo demuestra una ADVERTENCIA para try_grab_page. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f443fd5af5dbd531f880d3645d5dd36976cf087f https://lkml.org/lkml/2023/8/3/323 https://lore.kernel.org/linux-crypto/20571.1690369076%40warthog.procyon.org.uk https://security.netapp.com/advisory/ntap-20231110-0009 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The Linux kernel before 6.5.4 has an es1 use-after-free in fs/ext4/extents_status.c, related to ext4_es_insert_extent. El kernel de Linux anterior a 6.5.4 tiene un es1 use-after-free en fs/ext4/extents_status.c, relacionado con ext4_es_insert_extent. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.4 https://github.com/torvalds/linux/commit/768d612f79822d30a1e7d132a4d4b05337ce42ec https://lkml.org/lkml/2023/8/13/477 https://lore.kernel.org/lkml/aa03f191-445c-0d2e-d6d7-0a3208d7df7a%40huawei.com/T https://www.spinics.net/lists/stable-commits/msg317086.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Se descubrió un problema en drivers/net/ethernet/intel/igb/igb_main.c en el controlador IGB en el kernel de Linux anterior a 6.5.3. Es posible que un tamaño de búfer no sea adecuado para tramas más grandes que la MTU. A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html https://security.netapp.com/advisory/ntap-20231110-0001 https://access.redhat.com/security/cve/CVE-2023-45871 https://bugzilla.redhat.com/show_bug.cgi?id=2244723 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Se descubrió un problema en lib/kobject.c en el kernel de Linux anterior a 6.2.3. Con acceso root, un atacante puede desencadenar una condición de ejecución que resulte en una escritura fuera de los límites fill_kobj_path. An out-of-bounds memory write flaw was found in the load/unload module in the Linux kernel's kobject functionality, potentially triggering a race condition in the kobject_get_path function. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3bb2a01caa813d3a1845d378bbe4169ef280d394 https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html https://access.redhat.com/security/cve/CVE-2023-45863 https://bugzilla.redhat.com/show_bug.cgi?id=2244720 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Se descubrió un problema en drivers/usb/storage/ene_ub6250.c para el controlador del lector ENE UB6250 en el kernel de Linux anterior a 6.2.5. Un objeto podría potencialmente extenderse más allá del final de una asignación. An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.5 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef https://security.netapp.com/advisory/ntap-20231116-0004 https://access.redhat.com/security/cve/CVE-2023-45862 https://bugzilla.redhat.com/show_bug.cgi?id=2244715 • CWE-770: Allocation of Resources Without Limits or Throttling •