Page 419 of 4903 results (0.017 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 2

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. Se ha encontrado un fallo en el kernel de Linux en el archivo net/netfilter/nf_tables_core.c:nft_do_chain, que puede causar un uso de memoria previamente liberada. Este problema necesita manejar "return" con las precondiciones apropiadas, ya que puede conllevar a un problema de filtrado de información del kernel causado por un atacante local no privilegiado • http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016 https://access.redhat.com/security/cve/CVE-2022-1016 https://bugzilla.redhat.com/show_bug.cgi?id=2066614 https://seclists.org/oss-sec/2022/q1/205 • CWE-824: Access of Uninitialized Pointer CWE-909: Missing Initialization of Resource •

CVSS: 6.6EPSS: 0%CPEs: 2EXPL: 11

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. Se ha encontrado un fallo en el kernel de Linux en el archivo linux/net/netfilter/nf_tables_api.c del subsistema netfilter. Este fallo permite a un usuario local causar un problema de escritura fuera de límites • https://github.com/pqlx/CVE-2022-1015 https://github.com/ysanatomic/CVE-2022-1015 https://github.com/0range1337/CVE-2022-1015 https://github.com/more-kohii/CVE-2022-1015 https://github.com/delsploit/CVE-2022-1015 https://github.com/wlswotmd/CVE-2022-1015 https://github.com/pivik271/CVE-2022-1015 https://github.com/zanezhub/CVE-2022-1015-1016 http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016 http://packetstormsecurity.com/files/16995 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

In the Linux kernel through 3.1 there is an information disclosure issue via /proc/stat. En el kernel de Linux versiones hasta 3.1, Se presenta un problema de divulgación de información por medio de /proc/stat • https://lkml.org/lkml/2011/11/7/340 https://www.openwall.com/lists/oss-security/2011/12/28/4 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. El subsistema SUNRPC en el kernel de Linux versiones hasta 5.17.2, puede llamar a xs_xprt_free antes de asegurarse de que los sockets están en el estado deseado A use-after-free flaw was found in the Linux kernel’s net/sunrpc/xprt.c function in the Remote Procedure Call (SunRPC) protocol. This flaw allows a local attacker to crash the system, leading to a kernel information leak issue. • http://www.openwall.com/lists/oss-security/2022/04/11/3 http://www.openwall.com/lists/oss-security/2022/04/11/4 http://www.openwall.com/lists/oss-security/2022/04/11/5 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a https://security.netapp.com/advisory/ntap-20220526-0002 https://www.debian.org/security/2022/dsa-5161 https://access.redhat.com/security/cve/CVE-2022-28893 https://bugzilla.redhat.com/s • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 22EXPL: 0

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. La función usb_8dev_start_xmit en el archivo drivers/net/can/usb/usb_8dev.c en el kernel de Linux versiones hasta 5.17.1, presenta una doble liberación A double-free flaw was found in the Linux kernel's USB2CAN interface implementation. This issue could allow a local user to crash the system. • https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT https://security.netapp.com/advisory/ntap-20220513-0001 https://www.debian.org/security/2022/dsa-512 • CWE-415: Double Free •