Page 401 of 3731 results (0.013 seconds)

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value. Se detectó un problema en el kernel de Linux hasta la versión 5.2.13. nbd_genl_status en drivers/block/nbd.c no comprueba la validez del valor de retorno nla_nest_start_noflag. • https://lore.kernel.org/patchwork/patch/1106884 https://lore.kernel.org/patchwork/patch/1126650 https://security.netapp.com/advisory/ntap-20191004-0001 https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp%3Butm_medium=RSS https://usn.ubuntu.com/4414-1 https://usn.ubuntu.com/4425-1 https://usn.ubuntu.com/4439-1 https://usn.ubuntu.com/4440-1 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c. Se detectó un problema en el kernel de Linux versiones anteriores a 4.14.11. Una doble liberación puede ser causada por la función allocate_trace_buffer en el archivo kernel/trace/trace.c. A flaw was found in the allocate_trace_buffer in kernel/trace/trace.c in the debug subsystem, when failure to allocate a dynamic percpu area, a resource cleanup is called. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4397f04575c44e1440ec2e49b6302785c95fd2f8 https://access.redhat.com/security/cve/CVE-2017-18595 https://bugzilla.redhat.com/show_bug.cgi?id=1758671 • CWE-415: Double Free CWE-416: Use After Free •

CVSS: 9.4EPSS: 1%CPEs: 11EXPL: 0

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c. Se detectó un problema en el kernel de Linux versiones anteriores a 5.2.3. Se presenta un acceso fuera de límites en las funciones ath6kl_wmi_pstream_timeout_event_rx y ath6kl_wmi_cac_event_rx en el archivo drivers/net/wireless/ath/ath6kl/wmi.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d6751eaff672ea77642e74e92e6c0ac7f9709ab https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html https://lists.debian.org/debi • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c. Se detectó un problema en el kernel de Linux versiones anteriores a 4.16.7. Puede ser causado un uso de la memoria previamente liberada mediante la función rsi_mac80211_detach en el archivo drivers/net/wireless/rsi/rsi_91x_mac80211.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.7 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=abd39c6ded9db53aa44c2540092bdd5fb6590fa8 https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html https:/& • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c. Se detectó un problema en el kernel de Linux versiones anteriores a 4.20.2. Se presenta un acceso fuera de límites en la función build_audio_procunit en el archivo sound/usb/mixer.c. An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4351a199cc120ff9d59e06d02e8657d08e6cc46 https://security.netapp.com/advisory/ntap-20191004-0001 https://access.redhat.com/security/cve/CVE-2019-15927 https://bugzilla.redhat.com/show_bug.cgi?id=1759059 • CWE-125: Out-of-bounds Read •