Page 196 of 3274 results (0.022 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU. Se descubrió un problema en drivers/net/ethernet/intel/igb/igb_main.c en el controlador IGB en el kernel de Linux anterior a 6.5.3. Es posible que un tamaño de búfer no sea adecuado para tramas más grandes que la MTU. A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html https://security.netapp.com/advisory/ntap-20231110-0001 https://access.redhat.com/security/cve/CVE-2023-45871 https://bugzilla.redhat.com/show_bug.cgi?id=2244723 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. Se descubrió un problema en lib/kobject.c en el kernel de Linux anterior a 6.2.3. Con acceso root, un atacante puede desencadenar una condición de ejecución que resulte en una escritura fuera de los límites fill_kobj_path. An out-of-bounds memory write flaw was found in the load/unload module in the Linux kernel's kobject functionality, potentially triggering a race condition in the kobject_get_path function. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3bb2a01caa813d3a1845d378bbe4169ef280d394 https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html https://access.redhat.com/security/cve/CVE-2023-45863 https://bugzilla.redhat.com/show_bug.cgi?id=2244720 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. Se descubrió un problema en drivers/usb/storage/ene_ub6250.c para el controlador del lector ENE UB6250 en el kernel de Linux anterior a 6.2.5. Un objeto podría potencialmente extenderse más allá del final de una asignación. An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.5 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef https://security.netapp.com/advisory/ntap-20231116-0004 https://access.redhat.com/security/cve/CVE-2023-45862 https://bugzilla.redhat.com/show_bug.cgi?id=2244715 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating `skb_shared_info` in the userspace, which is exploitable in systems without SMAP protection since `skb_shared_info` contains references to function pointers. Se encontró una falla de desbordamiento de enteros en el kernel de Linux. Este problema lleva a que el kernel asigne `skb_shared_info` en el espacio de usuario, lo cual es explotable en sistemas sin protección SMAP ya que `skb_shared_info` contiene referencias a punteros de función. • http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html https://access.redhat.com/security/cve/CVE-2023-42752 https://bugzilla.redhat.com/show_bug.cgi?id=2239828 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=915d975b2ffa https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c3b704d4a4a2 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.0EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. Se encontró una falla en el subsistema Netfilter en el kernel de Linux. La función nfnl_osf_add_callback no validó el campo opt_num controlado por el modo de usuario. • https://access.redhat.com/errata/RHSA-2024:2394 https://access.redhat.com/errata/RHSA-2024:2950 https://access.redhat.com/errata/RHSA-2024:3138 https://access.redhat.com/security/cve/CVE-2023-39189 https://bugzilla.redhat.com/show_bug.cgi?id=2226777 https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html • CWE-125: Out-of-bounds Read •