Page 384 of 2243 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system. Se encontró un fallo de escritura de memoria fuera de los límites en la funcionalidad Transport Layer Security del kernel de Linux en la forma en que un usuario llama a una función splice con un socket ktls como destino. este fallo permite que un usuario local falle o potencialmente aumente sus privilegios en el sistema. • https://access.redhat.com/errata/RHSA-2024:0723 https://access.redhat.com/errata/RHSA-2024:0724 https://access.redhat.com/errata/RHSA-2024:0725 https://access.redhat.com/errata/RHSA-2024:0850 https://access.redhat.com/errata/RHSA-2024:0851 https://access.redhat.com/errata/RHSA-2024:0876 https://access.redhat.com/errata/RHSA-2024:0881 https://access.redhat.com/errata/RHSA-2024:0897 https://access.redhat.com/errata/RHSA-2024:1248 https://access.redhat.com/errata/RHSA • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel’s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system. Se encontró una vulnerabilidad de denegación de servicio en tipc_crypto_key_revoke en net/tipc/crypto.c en el subsistema TIPC del kernel de Linux. Este fallo permite a los invitados con privilegios de usuario local desencadenar un punto muerto y potencialmente bloquear el sistema. • https://access.redhat.com/security/cve/CVE-2024-0641 https://bugzilla.redhat.com/show_bug.cgi?id=2258757 https://github.com/torvalds/linux/commit/08e50cf071847323414df0835109b6f3560d44f5 • CWE-667: Improper Locking CWE-833: Deadlock •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system. Se encontró una vulnerabilidad de denegación de servicio debido a un punto muerto en sctp_auto_asconf_init en net/sctp/socket.c en el subsistema SCTP del kernel de Linux. Esta falla permite a los invitados con privilegios de usuario local desencadenar un punto muerto y potencialmente bloquear el sistema. • https://access.redhat.com/security/cve/CVE-2024-0639 https://bugzilla.redhat.com/show_bug.cgi?id=2258754 https://github.com/torvalds/linux/commit/6feb37b3b06e9049e20dcf7e23998f92c9c5be9a • CWE-667: Improper Locking CWE-833: Deadlock •

CVSS: 8.3EPSS: 0%CPEs: 7EXPL: 0

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service. Se encontró un fallo de lectura de memoria fuera de los límites en receive_encrypted_standard en fs/smb/client/smb2ops.c en el subcomponente SMB Client en el kernel de Linux. Este problema se produce debido a un desbordamiento insuficiente de enteros en la longitud de memcpy, lo que provoca una denegación de servicio. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux Kernel. • https://access.redhat.com/errata/RHSA-2024:1188 https://access.redhat.com/errata/RHSA-2024:1404 https://access.redhat.com/errata/RHSA-2024:1532 https://access.redhat.com/errata/RHSA-2024:1533 https://access.redhat.com/errata/RHSA-2024:1607 https://access.redhat.com/errata/RHSA-2024:1614 https://access.redhat.com/errata/RHSA-2024:2093 https://access.redhat.com/errata/RHSA-2024:2394 https://access.redhat.com/security/cve/CVE-2024-0565 https://bugzilla.redhat.com/show • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback. Se encontró un fallo de use after free en el kernel de Linux. Cuando se elimina un disco, se llama a bdi_unregister para detener la reescritura adicional y espera a que se complete el trabajo retrasado asociado. • https://access.redhat.com/errata/RHSA-2024:0412 https://access.redhat.com/security/cve/CVE-2024-0562 https://bugzilla.redhat.com/show_bug.cgi?id=2258475 https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com • CWE-416: Use After Free •