Page 489 of 2839 results (0.018 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error. Se ha descubierto un problema en fs/f2fs/super.c en el kernel de Linux hasta la versión 4.17.3, que no valida correctamente secs_per_zone en una imagen f2f corrupta, tal y como queda demostrado con un error de división entre cero. • http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html http://www.securityfocus.com/bid/104679 https://bugzilla.kernel.org/show_bug.cgi?id=200183 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42bf546c1fe3f3654bdf914e977acbc2b80a5be5 https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html https://seclists.org/bugtraq/2019/Jan/52 https • CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3. There is an out-of-bounds read or a divide-by-zero error for an incorrect user_block_count in a corrupted f2fs image, leading to a denial of service (BUG). Se ha descubierto un problema en fs/f2fs/super.c en el kernel de Linux hasta la versión 4.17.3. Existe una error de lectura fuera de límites o de división entre cero para un user_block_count incorrecto en una imagen f2fs corrupta, conduciendo a una denegación de servicio (BUG). • http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://bugzilla.kernel.org/show_bug.cgi?id=200171 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9dc956b2c8523aed39d1e6508438be9fea28c8fc https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html https://seclists.org/bugtraq/2019/Jan/52 https://usn.ubuntu.com/3932-1 https:/&#x • CWE-125: Out-of-bounds Read CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork. Se ha descubierto un problema en fs/xfs/libxfs/xfs_inode_buf.c en el kernel de Linux hasta la versión 4.17.3. Puede ocurrir una denegación de servicio (corrupción de memoria y BUG) para una imagen xfs corrupta después de encontrarse con un inode con formato extendido, pero tiene más extensiones que cabrían en el fork inode. An issue was discovered in the XFS filesystem in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel. • https://access.redhat.com/errata/RHSA-2019:1350 https://access.redhat.com/errata/RHSA-2019:2029 https://access.redhat.com/errata/RHSA-2019:2043 https://bugzilla.kernel.org/show_bug.cgi?id=199915 https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git/commit/?h=for-next&id=23fcb3340d033d9f081e21e6c12c2db7eaa541d3 https://github.com/torvalds/linux/commit/23fcb3340d033d9f081e21e6c12c2db7eaa541d3 https://access.redhat.com/security/cve/CVE-2018-13095 https://bugzilla.redhat.com/show_bug.cgi?id=1597775 • CWE-476: NULL Pointer Dereference CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel through 4.17.3. An OOPS may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp. Se ha descubierto un problema en fs/xfs/libxfs/xfs_attr_leaf.c en el kernel de Linux hasta la versión 4.17.3. Puede ocurrir un OOPS para una imagen xfs corrupta después de que se llame a xfs_da_shrink_inode() con un bp NULL. An issue was discovered in the XFS filesystem in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel. • https://access.redhat.com/errata/RHSA-2019:0831 https://access.redhat.com/errata/RHSA-2019:2029 https://access.redhat.com/errata/RHSA-2019:2043 https://bugzilla.kernel.org/show_bug.cgi?id=199969 https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git/commit/?h=for-next&id=bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a https://github.com/torvalds/linux/commit/bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html https://usn.ubuntu.com/3752-1 https • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs image. Se ha descubierto un problema en fs/f2fs/super.c en el kernel de Linux hasta la versión 4.14. Puede ocurrir una denegación de servicio (acceso a memoria fuera de límites y BUG) cuando se encuentra un tamaño de mapa de bits anormal cuando se monta una imagen f2fs manipulada • http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://bugzilla.kernel.org/show_bug.cgi?id=200167 https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=e34438c903b653daca2b2a7de95aed46226f8ed3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e34438c903b653daca2b2a7de95aed46226f8ed3 https://lists.debian.org/debian-lts-announce/2019/03 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •