Page 336 of 2588 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry. Se detectó un problema en el archivo fs/gfs2/rgrp.c en el kernel de Linux versiones anteriores a 4.8. Un uso de la memoria previamente liberada es causado por las funciones gfs2_clear_rgrpd y read_rindex_entry. • http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html https://seclists.org/bugtraq/2019/Nov/11 https://support.f5.com/csp/article/K31332013 https://support.f5.com/csp/articl • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the Linux kernel before 4.5. A use-after-free is caused by a race condition between the functions arc_emac_tx and arc_emac_tx_clean. Se descubrió un problema en el archivo drivers/net/ethernet/arc/emac_main.c en el kernel de Linux versiones anteriores a 4.5. Un uso de la memoria previamente liberada es causado por una condición de carrera entre las funciones arc_emac_tx y arc_emac_tx_clean. • http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c278c253f3d992c6994d08aa0efb2b6806ca396f https://seclists.org/bugtraq/2019/Nov/11 https://support.f5.com/csp/article/K01993501?utm_source=f5support&amp%3Butm_medium=RSS https://usn.ubuntu.com/4163-1 https://usn.ubuntu.com/4163-2 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_send_raw_srb does not initialize the reply structure. Se detectó un problema en el archivo drivers/scsi/aacraid/commctrl.c en el kernel de Linux versiones anteriores a 4.13. Se presenta una exposición potencial de la memoria de pila del kernel porque la función aac_send_raw_srb no inicializa la estructura de respuesta. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=342ffc26693b528648bdc9377e51e4f2450b4860 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_get_hba_info does not initialize the hbainfo structure. Se detectó un problema en el archivo drivers/scsi/aacraid/commctrl.c en el kernel de Linux versiones anteriores a 4.13. Se presenta una exposición potencial de la memoria de pila del Kernel porque la función aac_get_hba_info no inicializa la estructura de hbainfo. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=342ffc26693b528648bdc9377e51e4f2450b4860 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in drivers/iio/dac/ad5755.c in the Linux kernel before 4.8.6. There is an out of bounds write in the function ad5755_parse_dt. Se descubrió un problema en el archivo drivers/iio/dac/ad5755.c en el kernel de Linux versiones anteriores a 4.8.6. Se presenta una escritura fuera de límites en la función ad5755_parse_dt. • https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.6 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d47964bfd471f0dd4c89f28556aec68bffa0020 https://support.f5.com/csp/article/K79609038 https://support.f5.com/csp/article/K79609038?utm_source=f5support&amp%3Butm_medium=RSS • CWE-787: Out-of-bounds Write •