Page 453 of 3325 results (0.028 seconds)

CVSS: 6.2EPSS: 0%CPEs: 259EXPL: 0

drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_ZEROPLUS is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. drivers/hid/hid-zpff.c en el subsistema Human Interface Device (HID) del kernel de Linux hasta la versión 3.11, cuando CONFIG_HID_ZEROPLUS está habilitado, permite físicamente a atacantes próximos causar una denegación de servicio (escritura fuera de límites basada en memoria dinámica) a través de un dispositivo manipulado. • http://marc.info/?l=linux-input&m=137772182014614&w=1 http://openwall.com/lists/oss-security/2013/08/28/13 http://rhn.redhat.com/errata/RHSA-2013-1645.html http://www.securityfocus.com/bid/62042 http://www.ubuntu.com/usn/USN-2015-1 http://www.ubuntu.com/usn/USN-2016-1 http://www.ubuntu.com/usn/USN-2019-1 http://www.ubuntu.com/usn/USN-2020-1 http://www.ubuntu.com/usn/USN-2021-1 http://www.ubuntu.com/usn/USN-2022-1 http://www • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 6.2EPSS: 0%CPEs: 259EXPL: 0

drivers/hid/hid-logitech-dj.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_LOGITECH_DJ is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) or obtain sensitive information from kernel memory via a crafted device. drivers/hid/hid-logitech-dj.c en el subsistema Human Interface Device (HID) del kernel de Linux hasta v3.11, cuando CONFIG_HID_LOGITECH_DJ está activo, permite atacantes físicamente próximos causar denegación de servicio (referencia a puntero a NULL y OOPS) u obtener información sensible desde memoria del kernel a través de un dispositivo manipulado. • http://marc.info/?l=linux-input&m=137772188314631&w=1 http://openwall.com/lists/oss-security/2013/08/28/13 http://rhn.redhat.com/errata/RHSA-2013-1490.html http://www.ubuntu.com/usn/USN-2019-1 http://www.ubuntu.com/usn/USN-2020-1 http://www.ubuntu.com/usn/USN-2021-1 http://www.ubuntu.com/usn/USN-2022-1 http://www.ubuntu.com/usn/USN-2023-1 http://www.ubuntu.com/usn/USN-2024-1 http://www.ubuntu.com/usn/USN-2038-1 http:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 4.7EPSS: 0%CPEs: 259EXPL: 0

drivers/hid/hid-lenovo-tpkbd.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_LENOVO_TPKBD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. El driver en el subsistema del Interfaz de Dispositivo Humano (HID) en el núcleo de Linux hasta 3.11 cuando es habilitada CONFIG_HID_LENOVO_TPKBD permite a atacantes físicos causar denegación de servicio (escritura fuera de rango en memoria dinámica) a través de un servicio manipulado • http://marc.info/?l=linux-input&m=137772187514628&w=1 http://openwall.com/lists/oss-security/2013/08/28/13 http://www.ubuntu.com/usn/USN-2020-1 http://www.ubuntu.com/usn/USN-2023-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 259EXPL: 0

Multiple array index errors in drivers/hid/hid-multitouch.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate attackers to cause a denial of service (heap memory corruption, or NULL pointer dereference and OOPS) via a crafted device. Múltiples errores de indexación en el arrary en drivers/hid/hid-multitouch.c en el subsistema Human Interface Device (HID) en el kernel de Linux desde la versión 3.11, cuando está activado CONFIG_HID_MULTITOUCH, permite a atacantes cercanos físicamente, provocar una denegación de servicio (corrupción de la memoria -heap-, deferencia a puntero nulo y OOPS) a través de un dispositivo manipulado. • http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html http://marc.info/?l=linux-input&m=137772190214635&w=1 http://openwall.com/lists/oss-security/2013/08/28/13 http://www.securityfocus.com/bid/62044 http://www.ubuntu.com/usn/USN-2015-1 http://www.ubuntu.com/usn/USN-2016-1 http://www.ubuntu.com/usn/USN-2019-1 http://www.ubuntu.com/usn/USN-2020-1 http:/ • CWE-20: Improper Input Validation •

CVSS: 6.2EPSS: 0%CPEs: 259EXPL: 0

drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PANTHERLORD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. drivers/hid/hid-pl.c en el subsistema Human Interface Device (HID) del kernel de Linux hasta v3.11, cuando CONFIG_HID_PANTHERLORD está activo, permite a atacantes físicamente próximos causar denegación de servicio (escritura fuera de límites basada en memoria dinámica) a través de un dispositivo manipulado. • http://marc.info/?l=linux-input&m=137772185414625&w=1 http://openwall.com/lists/oss-security/2013/08/28/13 http://rhn.redhat.com/errata/RHSA-2013-1490.html http://rhn.redhat.com/errata/RHSA-2013-1645.html http://www.debian.org/security/2013/dsa-2766 http://www.securityfocus.com/bid/62049 http://www.ubuntu.com/usn/USN-1976-1 http://www.ubuntu.com/usn/USN-1977-1 http://www.ubuntu.com/usn/USN-1995-1 http://www.ubuntu.com/usn/USN-1998-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •