Page 2 of 11 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

An Information Disclosure vulnerability exists in the Google Pixel/Pixel SL Qualcomm Avtimer Driver due to a NULL pointer dereference when processing an accept system call by the user process on AF_MSM_IPC sockets, which could let a local malicious user obtain sensitive information (Android Bug ID A-32551280). Existe una vulnerabilidad de divulgación de información en el Google Pixel/Pixel SL Qualcomm Avtimer Driver debido a una desreferencia del puntero NULL al procesar una llamada de sistema de aceptación para el proceso del usuario en los sockets AF_MSM_IPC, lo que podría permitir a un usuario malicioso local obtener información confidencial (ID de Bug de Android A -32551280). • http://www.securityfocus.com/bid/97371 http://www.securitytracker.com/id/1038201 https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-5346 https://source.android.com/security/bulletin/2017-04-01.html https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=6298a474322fb2182f795a622b2faa64abfd8474 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 131EXPL: 3

The Infineon RSA library 1.02.013 in Infineon Trusted Platform Module (TPM) firmware, such as versions before 0000000000000422 - 4.34, before 000000000000062b - 6.43, and before 0000000000008521 - 133.33, mishandles RSA key generation, which makes it easier for attackers to defeat various cryptographic protection mechanisms via targeted attacks, aka ROCA. Examples of affected technologies include BitLocker with TPM 1.2, YubiKey 4 (before 4.3.5) PGP key generation, and the Cached User Data encryption feature in Chrome OS. La librería Infineon RSA 1.02.013 en firmware Infineon Trusted Platform Module (TPM) como las versiones anteriores a la 0000000000000422 - 4.34, anteriores a la 000000000000062b - 6.43 y anteriores a la 0000000000008521 - 133.33, gestiona de manera incorrecta la generación de claves RSA, lo que hace que sea más fácil para los atacantes superar varios mecanismos de protección criptográfica mediante ataques dirigidos, conocido como ROCA. Ejemplos de las tecnologías afectadas son BitLocker con TPM 1.2, la generación de claves PGP con YubiKey 4 (en versiones anteriores a la 4.3.5) y la característica de cifrado Cached User Data en Chrome OS. • https://github.com/nsacyber/Detect-CVE-2017-15361-TPM https://github.com/lva/Infineon-CVE-2017-15361 https://github.com/Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361 http://support.lenovo.com/us/en/product_security/LEN-15552 http://www.securityfocus.com/bid/101484 https://arstechnica.com/information-technology/2017/10/crypto-failure-cripples-millions-of-high-security-keys-750k-estonian-ids https://blog.cr.yp.to/20171105-infineon.html https://cert-portal.siemens.com/productcert/pdf •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Stack-based buffer overflow in nvhost_job.c in the NVIDIA video driver for Android, Shield TV before OTA 3.3, Shield Table before OTA 4.4, and Shield Table TK1 before OTA 1.5. Desbordamiento de búfer basado en la pila en nvhost_job.c en el controlador de vídeo NVIDIA para Android, Shield TV versiones anteriores de OTA 3.3, Shield Table versiones anteriores de OTA 4.4 y Shield Table TK1 versiones anteriores de OTA 1.5. • http://nvidia.custhelp.com/app/answers/detail/a_id/4276/~/security-bulletin%3A-nvidia-shield-contains-multiple-vulnerabilities-in http://nvidia.custhelp.com/app/answers/detail/a_id/4561 http://www.securityfocus.com/bid/94667 https://source.android.com/security/bulletin/2016-12-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Integer overflow in nvhost_job.c in the NVIDIA video driver for Android, Shield TV before OTA 3.3, Shield Table before OTA 4.4, and Shield Table TK1 before OTA 1.5 allows local users to cause a denial of service (system crash) via unspecified vectors, which triggers a buffer overflow. Desbordamiento de entero en nvhost_job.c en el video driver NVIDIA para Android, Shield TV en versiones anteriores a OTA 3.3, Shield Table en versiones anteriores a OTA 4.4, y Shield Table TK1 en versiones anteriores a OTA 1.5 permite usuarios locales provocar una denegación de servicio (caída del sistema) a través de vectores no especificados, lo que desencadena desbordamiento de búfer. • http://nvidia.custhelp.com/app/answers/detail/a_id/4561 http://www.securityfocus.com/bid/94667 https://nvidia.custhelp.com/app/answers/detail/a_id/4276/~/security-bulletin%3A-nvidia-shield-contains-multiple-vulnerabilities-in https://source.android.com/security/bulletin/2016-12-01 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Buffer overflow in nvhost_job.c in the NVIDIA video driver for Android, Shield TV before OTA 3.3, Shield Table before OTA 4.4, and Shield Table TK1 before OTA 1.5. Desbordamiento de búfer en nvhost_job.c en el video driver NVIDIA video para Android, Shield TV en versiones anteriores a OTA 3.3, Shield Table en versiones anteriores a OTA 4.4, y Shield Table TK1 en versiones anteriores a OTA 1.5. • http://nvidia.custhelp.com/app/answers/detail/a_id/4561 http://www.securityfocus.com/bid/94667 https://nvidia.custhelp.com/app/answers/detail/a_id/4276/~/security-bulletin%3A-nvidia-shield-contains-multiple-vulnerabilities-in https://source.android.com/security/bulletin/2016-12-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •