Page 454 of 4001 results (0.012 seconds)

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability in the NVIDIA crypto driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10. Android ID: A-33898322. • http://www.securityfocus.com/bid/97347 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10 and Kernel 3.18. Android ID: A-33040280. • http://nvidia.custhelp.com/app/answers/detail/a_id/4561 http://www.securityfocus.com/bid/97350 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call. En LightDM en versiones hasta 1.22.0, un problema de directorio transversal en debian/guest-account.sh permite a atacantes locales allows local attackers poseer ubicaciones de ruta de directorio arbitrarias y escalar privilegios a raíz cuando el usuario invitado se cierra. A race condition leading to a NULL pointer dereference was found in the Linux kernel's Link Layer Control implementation. A local attacker with access to ping sockets could use this flaw to crash the system. The Linux kernel suffers from a ping local denial of service vulnerability. • https://www.exploit-db.com/exploits/42135 https://github.com/homjxi0e/CVE-2017-2671 http://openwall.com/lists/oss-security/2017/04/04/8 http://www.securityfocus.com/bid/97407 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:1854 https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/net/ipv4/ping.c?id=43a6 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The msm_ipc_router_close function in net/ipc_router/ipc_router_socket.c in the ipc_router component for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact by triggering failure of an accept system call for an AF_MSM_IPC socket. La función msm_ipc_router_close en net/ipc_router/ipc_router_socket.c en componente ipc_router para el kernel de Linux 3.x, como se utiliza en Qualcomm Innovation Center (QuIC) contribuciones de Android para dispositivos MSM y otros productos, permiten a atacantes provocar una denegación de servicio (referencia a puntero NULL) o posiblemente tener otro impacto no especificado al desencadenar un fallo de una llamada de sistema de aceptación para un socket AF_MSM_IPC. • http://www.securityfocus.com/bid/97414 https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=71fe5361cbef34e2d606b79e8936a910a3e95566 https://www.codeaurora.org/null-pointer-dereference-when-processing-accept-system-call-user-process-afmsmipc-sockets-cve-2016 • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A missing authorization check in the fscrypt_process_policy function in fs/crypto/policy.c in the ext4 and f2fs filesystem encryption support in the Linux kernel before 4.7.4 allows a user to assign an encryption policy to a directory owned by a different user, potentially creating a denial of service. Una comprobación de autorización que falta en la función fscrypt_process_policy en fs/crypto/policy.c en el soporte de cifrado del sistema de archivos ext4 y f2fs en el kernel de Linux en versiones anteriores a 4.7.4 permite a un usuario asignar una política de cifrado a un directorio propiedad de un usuario diferente, potencialmente creando una denegación de servicio. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=163ae1c6ad6299b19e22b4a35d5ab24a89791a98 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.4 http://www.securityfocus.com/bid/97404 https://github.com/torvalds/linux/commit/163ae1c6ad6299b19e22b4a35d5ab24a89791a98 • CWE-264: Permissions, Privileges, and Access Controls •