Page 468 of 2550 results (0.011 seconds)

CVSS: 10.0EPSS: 3%CPEs: 4EXPL: 0

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir). drivers/net/wireless/rsi/rsi_91x_usb.c en el kernel de Linux hasta la versión 5.2.9 tiene un Double Free a través del tráfico de dispositivos USB diseñado (que puede ser remoto a través de usbip o usbredir). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP https://lore.kernel.org/lkml/20190819220230.10597-1-benquike%40gmail.com https://security.netapp.com/advisory/ntap-20190905-0002 https://support.f5.com/csp/article/K33554143 https://support.f5.com/csp/article/K33554143?utm_source=f5support&amp%3Butm_medium=RSS https://usn.ubunt • CWE-415: Double Free •

CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 1

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c. Se descubrió un problema en el kernel de Linux en versiones anteriores a 5.0.9. Hay un uso posterior libre en atalk_proc_exit, relacionado con net / appletalk / atalk_proc.c, net / appletalk / ddp.c y net / appletalk / sysctl_net_atalk.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.9 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6377f787aeb945cae7abbb6474798de129e1f3ac https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html https://lists.debian.org/debi • CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver. Se descubrió un problema en el kernel de Linux hasta la versión 5.2.9. Hay una desreferencia de puntero NULL causada por un dispositivo USB malicioso en la función flexcop_usb_probe en el controlador drivers / media / usb / b2c2 / flexcop-usb.c. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html http://www.openwall.com/lists/oss-security/2019/08/20/2 http://www.openwall.com/lists/oss-security/2019/08/22/1 https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html https://lists.debian.org/debian-lts-announce/2020/03/ • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139. En el kernel de Linux, un cierto cambio del archivo net/ipv4/tcp_output.c, que fue incorporado apropiadamente en versión 4.16.12, fue respaldado incorrectamente en los primeros kernels a largo plazo, introduciendo una nueva vulnerabilidad que era potencialmente más severa que el problema que se pretendía solucionar mediante respaldo. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://access.redhat.com/errata/RHSA-2019:3978 https://access.redhat.com/errata/RHSA-2019:3979 https://access.redhat.com/errata/RHSA-2020:0027 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f582b248d0a86bae5788c548d7bb5bca6f7691a https://lore.kernel.org/stable/41a61a2f87691d2bc839f26cdfe6f5ff2f51e472.camel%40decadent.org.uk https: • CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 13EXPL: 1

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory. Se descubrió un problema en el kernel de Linux versiones anteriores a 5.2.6. Se presenta un uso de memoria previamente liberada causado por un dispositivo USB malicioso en el controlador drivers/media/v4l2-core/v4l2-dev.c porque el archivo drivers/media/radio/radio-raremono.c no asigna apropiadamente la memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html http://www.openwall.com/lists/oss-security/2019/08/20/2 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c666355e60ddb4748ead3bdd983e3f7f2224aaf0 https://lists.debian.org/debian • CWE-416: Use After Free •