Page 417 of 4903 results (0.015 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS. Se ha encontrado una vulnerabilidad en la lógica de la función fs/inode.c:inode_init_owner() del kernel de LInux que permite a usuarios locales crear archivos para el sistema de archivos XFS con una propiedad de grupo no deseada y con los bits de permiso de ejecución de grupo y SGID establecidos, en un escenario en el que un directorio es SGID y pertenece a un determinado grupo y es escribible por un usuario que no es miembro de este grupo. Esto puede conllevar a una concesión de excesivos permisos cuando no deberían concederse. • https://access.redhat.com/security/cve/CVE-2021-4037 https://bugzilla.redhat.com/show_bug.cgi?id=2004810 https://bugzilla.redhat.com/show_bug.cgi?id=2027239 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848 https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html https://www.debian.org/security/2022/dsa-5257 • CWE-284: Improper Access Control •

CVSS: 6.7EPSS: 0%CPEs: 77EXPL: 0

In voice service, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330702; Issue ID: DTV03330702. En el servicio de voz, se presenta una posible escritura fuera de límites debido a un desbordamiento del búfer en la región stack de la memoria. • https://corp.mediatek.com/product-security-bulletin/May-2022 • CWE-787: Out-of-bounds Write •

CVSS: 4.9EPSS: 0%CPEs: 77EXPL: 0

In subtitle service, there is a possible application crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330673; Issue ID: DTV03330673. En el servicio de subtítulos, se presenta un posible bloqueo de la aplicación debido a un desbordamiento de enteros. • https://corp.mediatek.com/product-security-bulletin/May-2022 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.7EPSS: 0%CPEs: 77EXPL: 0

In MM service, there is a possible out of bounds write due to a heap-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330460; Issue ID: DTV03330460. En MM service, se presenta una posible escritura fuera de límites debido a un desbordamiento del búfer en la región heap de la memoria. • https://corp.mediatek.com/product-security-bulletin/May-2022 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 77EXPL: 0

In MM service, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330460; Issue ID: DTV03330460. En MM service, se presenta una posible escritura fuera de límites debido a un desbordamiento del búfer en la región stack de la memoria. • https://corp.mediatek.com/product-security-bulletin/May-2022 • CWE-787: Out-of-bounds Write •