Page 265 of 2977 results (0.021 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

An Out-of-Bounds Read was discovered in arch/arm/mach-footbridge/personal-pci.c in the Linux kernel through 5.12.11 because of the lack of a check for a value that shouldn't be negative, e.g., access to element -2 of an array, aka CID-298a58e165e4. Se ha detectado una lectura fuera de límites en el archivo arch/arm/mach-footbridge/personal-pci.c en el kernel de Linux versiones hasta 5.12.11, debido a una falta de comprobación de un valor que no debería ser negativo, por ejemplo, el acceso al elemento -2 de un array, también se conoce como CID-298a58e165e4 • https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f https://kirtikumarar.com/CVE-2021-32078.txt https://security.netapp.com/advisory/ntap-20210813-0002 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 2

An issue was discovered in the Linux kernel before 4.14.16. There is a use-after-free in net/sctp/socket.c for a held lock after a peel off, aka CID-a0ff660058b8. Se ha detectado un problema en el kernel de Linux versiones anteriores a 4.14.16. Se presenta un uso de la memoria previamente liberada en el archivo net/sctp/socket.c para un bloqueo retenido después de un despegue, también se conoce como CID-a0ff660058b8 • https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.16 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a0ff660058b88d12625a783ce9e5c1371c87951f https://security.netapp.com/advisory/ntap-20210720-0002 https://sites.google.com/view/syzscope/warning-held-lock-freed https://syzkaller.appspot.com/bug?id=a8d38d1b68ffc744c53bd9b9fc1dbd6c86b1afe2 • CWE-416: Use After Free •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf. Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.8.1. El archivo net/bluetooth/hci_event.c presenta una lectura fuera de límites en la función hci_extended_inquiry_result_evt, también se conoce como CID-51c19bf3d5cf A flaw out of bounds memory access in the Linux kernel bluetooth subsystem was found in the way when some data being read about the bluetooth device with the hci_extended_inquiry_result_evt call. A local user could use this flaw to crash the system or read some data out of memory bounds that can lead to data confidentiality threat. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101 https://sites.google.com/view/syzscope/kasan-slab-out-of-bounds-read-in-hci_extended_inquiry_result_evt https://syzkaller.appspot.com/bug?id=4bf11aa05c4ca51ce0df86e500fce486552dc8d2 https://syzkaller.appspot.com/text?tag=ReproC&x=15ca2f46900000 https://access.redhat.com/security/cve/CVE-2020-36386 https://bugzilla.redhat.com&# • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 41EXPL: 2

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46. Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.0.19. El subsistema XFRM presenta un uso de la memoria previamente liberada, relacionado con un pánico de la función xfrm_state_fini, también se conoce como CID-dbb2483b2a46 • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399 https://security.netapp.com/advisory/ntap-20210720-0003 https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2 https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.10. El archivo drivers/infiniband/core/ucma.c, presenta un uso de la memoria previamente liberada porque el ctx es alcanzado por medio de la función ctx_list en algunas situaciones donde la función ucma_migrate_id en que la función ucma_close, es llamada también se conoce como CID-f5449e74802c An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1 https://security.netapp.com/advisory/ntap-20210720-0004 https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2 https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6 https://www.starwindsoftware.com/security/sw-20220802-0002 https://access.redhat.com/security/cve/CVE-2020-36385 • CWE-416: Use After Free •