Page 377 of 2831 results (0.031 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls. La función do_check en el archivo kernel/bpf/verifier.c en el kernel de Linux anterior a versión 4.11.1, no hace que el valor de allow_ptr_leaks esté disponible para restringir la salida de la función print_bpf_insn, que permite a los usuarios locales obtener información de una dirección confidencial por medio de llamadas del sistema bpf especialmente diseñadas. • https://www.exploit-db.com/exploits/42048 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1 http://www.securityfocus.com/bid/98635 https://bugs.chromium.org/p/project-zero/issues/detail?id=1251 https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07 https://source.android.com/security/bulletin/2017-09-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. La función tcp_v6_syn_recv_sock en el archivo net/ipv6/tcp_ipv6.c en el kernel de Linux hasta versión 4.11.1, el manejo inapropiado de la herencia, permite a los usuarios locales causar una denegación de servicio o posiblemente tener otro impacto no especificado por medio de llamadas del sistema, un problema relacionado con CVE-2017 -8890. The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52 http://www.debian.org/security/2017/dsa-3886 http://www.securityfocus.com/bid/98583 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:1854 https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52 https://patchwork.ozlabs.org • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. La función sctp_v6_create_accept_sk en net/sctp/ipv6.c en el kernel de Linux hasta la versión 4.11.1 gestiona de manera incorrecta la herencia, lo que permite que usuarios locales provoquen una denegación de servicio (DoS) o, probablemente, causen otro impacto no especificado mediante llamadas de sistema manipuladas. Este problema está relacionado con CVE-2017-8890. The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8 http://www.debian.org/security/2017/dsa-3886 http://www.securityfocus.com/bid/98597 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:1854 https://github.com/torvalds/linux/commit/fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8 https://patchwork.ozlabs.org • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. La implementación IPv6 Fragmentation en el kernel de Linux hasta la versión 4.11.1 no considera que el campo nexthdr puede estar asociado a una opción no válida, lo que permite a los usuarios locales causar una denegación de servicio (lectura fuera de límites y BUG) o posiblemente tener otro impacto no especificado por medio de un socket creado y enviar llamadas del sistema. The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2423496af35d94a87156b063ea5cedffc10a70a1 http://www.debian.org/security/2017/dsa-3886 http://www.securityfocus.com/bid/98577 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:0169 https://github.com/torvalds/linux/commit/2423496af35d94a87156b063ea5cedffc10a70a1 https://help.ecostruxureit.c • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. La función dccp_v6_request_recv_sock en el archivo net/dccp/ipv6.c en el kernel de Linux hasta versión 4.11.1, el manejo inapropiado de la herencia, permite a los usuarios locales causar una denegación de servicio o posiblemente tener otro impacto no especificado por medio de llamadas de sistema diseñadas, un problema relacionado con CVE-2017 -8890. The IPv6 DCCP implementation in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52 http://www.debian.org/security/2017/dsa-3886 http://www.securityfocus.com/bid/98586 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:1854 https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52 https://patchwork.ozlabs.org • CWE-416: Use After Free •