Page 3 of 149 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

25 Mar 2022 — A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. Se ha encontrado un fallo en el uso irrestricto de eBPF por parte de BPF_BTF_LOAD, que conlleva una posible escritura de memoria fuera de los límites en el subsistema BPF del kernel de Linux debido a la forma en que un usuario carga BTF. este fal... • https://bugzilla.redhat.com/show_bug.cgi?id=2044578 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.0EPSS: 0%CPEs: 26EXPL: 0

25 Mar 2022 — An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system. Se encontró un fallo de escritura fuera de los límites de la memoria (1 o 2 bytes de memoria) en el subsistema NFS del kernel de Linux en la forma en que los usuarios usan el mirroring (replicación de archivos con ... • https://bugzilla.redhat.com/show_bug.cgi?id=2034342 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

23 Mar 2022 — Versions affected: BIND 9.18.0 When a vulnerable version of named receives a series of specific queries, the named process will eventually terminate due to a failed assertion check. Versiones afectadas: BIND 9.18.0, Cuando una versión vulnerable de named recibe una serie de consultas específicas, el proceso de named terminará eventualmente debido a una comprobación de aserción fallida • https://kb.isc.org/v1/docs/cve-2022-0635 • CWE-617: Reachable Assertion •

CVSS: 7.8EPSS: 0%CPEs: 32EXPL: 2

23 Mar 2022 — A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. Se ha encontrado un fallo de desbordamiento del búfer de la pila en el código de transformación de IPsec ESP en net/ipv4/esp4.c y net/ipv6/esp6.c. Este fallo permite a un atacante local con un privilegio de usuario normal sobrescribir los objetos de la p... • https://github.com/plummm/CVE-2022-27666 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

22 Mar 2022 — When the vulnerability is triggered the BIND process will exit. BIND 9.18.0 Cuando es desencadenada la vulnerabilidad, el proceso BIND saldrá. BIND versión 9.18.0 • https://kb.isc.org/v1/docs/cve-2022-0667 • CWE-617: Reachable Assertion •

CVSS: 9.1EPSS: 0%CPEs: 34EXPL: 0

18 Mar 2022 — Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc. Una pérdida de memoria en la implementación de icmp6 en el Kernel de Linux versión 5.13+, permite a un atacante remoto hacer DoS a un host haciendo que salga de la memoria por medio de paquetes icmp6 de tipo 130 o 131. Recomendamos actualizar el commit 2d3916f3189172d5c... • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc • CWE-275: Permission Issues CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 5.5EPSS: 0%CPEs: 17EXPL: 3

18 Mar 2022 — In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file. En el kernel de Linux versiones anteriores a 5.15.3, el archivo fs/quota/quota_tree.c no comprueba el número de bloque en el árbol de cuotas (en disco). Esto puede, por ejemplo, conllevar a un uso de memoria previamente liberada del archivo kernel/locking/rwsem.c si se presenta un ar... • https://bugzilla.kernel.org/show_bug.cgi?id=214655 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 54EXPL: 3

18 Mar 2022 — A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. Se ha encontrado un fallo de uso después de libre en el sistema de archivos FUSE del kernel de Linux en la forma en que un usuario activa write(). Este defecto permite a un usuario local obtener acceso no autorizado a los datos del sistema de archivos FUSE, lo que resulta en una... • https://packetstorm.news/files/id/166772 • CWE-416: Use After Free •

CVSS: 5.3EPSS: 0%CPEs: 25EXPL: 0

17 Mar 2022 — BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. BIND versiones 9.16.11 posteriores a 9.16.26, versiones 9.17.0 posteriores a 9.18.0 y versiones 9.16.11-S1 posteriores a 9.16.26-S1 de BIND Supported Preview Edition. Los flujos TCP específicamente diseñados pued... • https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf • CWE-404: Improper Resource Shutdown or Release CWE-459: Incomplete Cleanup •

CVSS: 6.8EPSS: 0%CPEs: 166EXPL: 0

17 Mar 2022 — BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. BIND versiones 9.11... • https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •