Page 325 of 2847 results (0.014 seconds)

CVSS: 4.9EPSS: 0%CPEs: 12EXPL: 0

drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor. El archivo drivers/net/wireless/ath/ath6kl/usb.c en el kernel de Linux versiones hasta 5.2.9 presenta una desreferencia del puntero NULL mediante una dirección incompleta en un descriptor de endpoint. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html http://www.openwall.com/lists/oss-security/2019/09/27/1 http://www.openwall.com/lists/oss-security/2019/09/27/2 http://www.openwall.com/lists/oss-security/2019/09/27/3 https://lists.debian.org/debian-lts-announce/2020/01/msg00013& • CWE-476: NULL Pointer Dereference •

CVSS: 6.7EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds read. Se detectó un problema en el archivo drivers/scsi/qedi/qedi_dbg.c en el kernel de Linux versiones anteriores a 5.1.12. En la familia de funciones qedi_dbg_*, se presenta una lectura fuera de límites. An out-of-bounds (OOB) memory access flaw was found in the Qlogic ISCSI module in the Linux kernel's qedi_dbg_* family of functions in drivers/scsi/qedi/qedi_dbg.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.12 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c09581a52765a85f19fc35340127396d5e3379cc https://github.com/torvalds/linux/commit/c09581a52765a85f19fc35340127396d5e3379cc https://security.netapp.com/advisory/ntap-20190905-0002 https://usn.ubuntu.com/4115-1 https://us • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in Linux kernel's, versions up to 3.10, implementation of overlayfs. An attacker with local access can create a denial of service situation via NULL pointer dereference in ovl_posix_acl_create function in fs/overlayfs/dir.c. This can allow attackers with ability to create directories on overlayfs to crash the kernel creating a denial of service (DOS). Se encontró una vulnerabilidad en la implementación de overlayfs, versiones hasta 3.10, del kernel de Linux. Un atacante con acceso local puede crear una situación de denegación de servicio por medio de una desreferencia del puntero NULL en la función ovl_posix_acl_create en el archivo fs/overlayfs/dir.c. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10140 https://security.netapp.com/advisory/ntap-20190905-0002 https://access.redhat.com/security/cve/CVE-2019-10140 https://bugzilla.redhat.com/show_bug.cgi?id=1677778 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 1

An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187. • http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99253eb750fda6a644d5188fb26c43bad8d5a745 https://github.com/torvalds/linux/commit/99253eb750fda6a644d5188fb26c43bad8d5a745 https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html https://lists.openwall.net/netdev/2017/12/04/40 https://pulsesecurity.co.nz/ad • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

In the Linux kernel before 4.16.4, a double-locking error in drivers/usb/dwc3/gadget.c may potentially cause a deadlock with f_hid. En el kernel de Linux anterior a versión 4.16.4, un error de doble bloqueo en el archivo drivers/usb/dwc3/gadget.c puede causar un punto muerto con f_hid. • https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c91815b596245fd7da349ecc43c8def670d2269e https://github.com/torvalds/linux/commit/072684e8c58d17e853f8e8b9f6d9ce2e58d2b036 https://github.com/torvalds/linux/commit/c91815b596245fd7da349ecc43c8def670d2269e https://usn.ubuntu.com/4115-1 https://usn.ubuntu.com/4118-1 https • CWE-667: Improper Locking •