Page 221 of 2769 results (0.034 seconds)

CVSS: 5.5EPSS: 0%CPEs: 17EXPL: 0

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device. Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.16.12. El archivo drivers/net/usb/sr9700.c permite a atacantes obtener información confidencial de la memoria de la pila por medio de tramas diseñadas desde un dispositivo • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062 https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html https://security.netapp.com/advisory/ntap-20220419-0001 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

drivers/bluetooth/virtio_bt.c in the Linux kernel before 5.16.3 has a memory leak (socket buffers have memory allocated but not freed). El archivo drivers/bluetooth/virtio_bt.c en el kernel de Linux versiones anteriores a 5.16.3, presenta una pérdida de memoria (los búferes de los sockets presentan memoria asignada pero no liberada) • http://www.openwall.com/lists/oss-security/2022/03/11/1 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.17 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1d0688421449718c6c5f46e458a378c9b530ba18 https://lore.kernel.org/linux-bluetooth/1A203F5E-FB5E-430C-BEA3-86B191D69D58%40holtmann.org • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system. Se ha encontrado un fallo en la implementación de io-workqueue en el kernel de Linux versiones anteriores a 5.15-rc1. El kernel puede entrar en pánico cuando una operación de cancelación incorrecta desencadena el envío de nuevas operaciones de io-uring durante una escasez de espacio libre. • https://bugzilla.redhat.com/show_bug.cgi?id=2026484 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter. This flaw allows a local user to crash the system. This flaw affects Linux kernel versions prior to 5.17-rc1. Se ha encontrado un fallo de desreferencia de puntero NULL en el subsistema BPF del kernel de Linux en la forma en que un usuario desencadena la función map_get_next_key del filtro de floración BPF. Este fallo permite a un usuario local bloquear el sistema. • https://bugzilla.redhat.com/show_bug.cgi?id=2048259 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=3ccdcee28415c4226de05438b4d89eb5514edf73 https://lore.kernel.org/bpf/1640776802-22421-1-git-send-email-tcs.kernel%40gmail.com/t • CWE-476: NULL Pointer Dereference CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 0

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4. Se encontró una vulnerabilidad en la función kvm_s390_guest_sida_op en el archivo arch/s390/kvm/kvm-s390.c en KVM para s390 en el kernel de Linux. Este fallo permite a un atacante local con un privilegio de usuario normal obtener un acceso de escritura en memoria no autorizado. • https://bugzilla.redhat.com/show_bug.cgi?id=2050237 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55 https://security.netapp.com/advisory/ntap-20220331-0009 https://www.debian.org/security/2022/dsa-5092 https://access.redhat.com/security/cve/CVE-2022-0516 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-201: Insertion of Sensitive Information Into Sent Data •