Page 435 of 2604 results (0.021 seconds)

CVSS: 5.1EPSS: 0%CPEs: 1EXPL: 0

The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call. La función snd_timer_interrupt en sound/core/timer.c en el kernel de Linux en versiones anteriores a 4.4.1 no mantiene adecuadamente una cierta lista enlazada, lo que permite a usuarios locales causar una denegación de servicio (condición de carrera y caída del sistema) a través de una llamada ioctl manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8413b01045c74340aa13ad5bdf905de32be736 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.2EPSS: 0%CPEs: 23EXPL: 0

The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device. La función hub_activate en drivers/usb/core/hub.c en el Kernel de Linux en versiones anteriores a 4.3.5 no mantiene correctamente una estructura de datos hub-interface, lo que permite a atacantes físicamente próximos provocar una denegación de servicio (acceso a memoria no válido y caída de sistema) o posiblemente tener otro impacto no especificado desenchufando un dispositivo hub USB. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684ea http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html http://lists.opensuse.org •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call. sound/core/hrtimer.c en el kernel de Linux en versiones anteriores a 4.4.1 no previene el acceso a la devolución de llamadas recursivas, lo que permite a usuarios locales causar una denegación de servicio (punto muerto) a través de una llamada ioctl manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ • CWE-20: Improper Input Validation •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call. La función snd_seq_ioctl_remove_events en sound/core/seq/seq_clientmgr.c en el kernel de Linux en versiones anteriores a 4.4.1 no verifica la asignación FIFO antes de proceder con la limpieza FIFO, lo que permite a usuarios locales causar una denegación de servicio (referencia a puntero NULL y OOPS) a través de una llamada ioctl manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The Linux kernel before 4.5 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by leveraging incorrect tracking of descriptor ownership and sending each descriptor over a UNIX socket before closing it. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-4312. El kernel de Linux en versiones anteriores a 4.5 permite a usuarios locales eludir los límites del archivo descriptor y causar una denegación de servicio (consumo de memoria) mediante el aprovechamiento del incorrecto seguimiento de la propiedad del descriptor y enviando cada descriptor a través de un socket UNIX antes de cerrarlo. NOTA: esta vulnerabilidad existe debido a una solución incorrecta para CVE-2013-4312. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=415e3d3e90ce9e18727e8843ae343eda5a58fad6 http://www.debian.org/security/2016/dsa-3503 http://www.openwall.com/lists/oss-security/2016/02/23/2 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.ubuntu.com/usn/USN-2946-1 http://www.ubuntu.com/usn/USN-2946-2 http://www.ubuntu.com/usn/USN-2947-1 http://www.ubuntu.com/usn/USN-2947-2 http://www.ubuntu.com/ • CWE-399: Resource Management Errors •