Page 506 of 4572 results (0.058 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

A stack information leak flaw was found in s390/s390x in the Linux kernel’s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data. Se encontró un fallo de filtrado de información de la pila en s390/s390x en la funcionalidad del administrador de memoria del kernel de Linux, donde escribe incorrectamente en el archivo /proc/sys/vm/cmm_timeout. Este fallo permite a un usuario local visualizar los datos del kernel • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10773 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f https://access.redhat.com/security/cve/CVE-2020-10773 https://bugzilla.redhat.com/show_bug.cgi?id=1846380 • CWE-626: Null Byte Interaction Error (Poison Null Byte) •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before 4.19.140 has a use-after-free because skcd->no_refcnt was not considered during a backport of a CVE-2020-14356 patch. This is related to the cgroups feature. El kernel de Linux versiones 4.9.x anteriores a 4.9.233, versiones 4.14.x anteriores a 4.14.194 y versiones 4.19.x anteriores a 4.19.140, presenta un uso de la memoria previamente liberada porque skcd-)no_refcnt no fue considerado durante un backport de un parche del CVE-2020-14356. Esto está relacionado con la funcionalidad cgroups • https://bugzilla.redhat.com/show_bug.cgi?id=1868453 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.194 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.140 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.233 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-4.14.y&id=82fd2138a5ffd7e0d4320cdb669e115ee976a26e https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html https://lists.debian.org&#x • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 8EXPL: 0

A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. Una discrepancia de TOCTOU en el código del cliente NFS en el kernel de Linux versiones anteriores a 5.8.3, podría ser usada por atacantes locales para dañar la memoria o posiblemente tener otro impacto no especificado porque una comprobación de tamaño se encuentra en el archivo fs/nfs/nfs4proc.c en lugar de fs/nfs/nfs4xdr.c, también se conoce como CID-b4487b935452. A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation. • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21 https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html https://lists.debian.org&#x • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 5EXPL: 1

In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff. En el kernel de Linux versiones hasta 5.8.7, los atacantes locales capaces de inyectar la configuración netlink de conntrack podrían desbordar un búfer local, causando bloqueos o desencadenando el uso de números de protocolo incorrectos en la función ctnetlink_parse_tuple_filter en el archivo net/netfilter/nf_conntrack_netlink.c, también se conoce como CID-1cc5ef91d2ff. A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6 https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity. Se encontró un fallo en el kernel de Linux versiones anteriores a 5.9-rc4. Una corrupción de la memoria puede ser explotada para conseguir privilegios root de procesos no privilegiados. • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html http://www.openwall.com/lists/oss-security/2021/09/17/2 http://www.openwall.com/lists/oss-security/2021/09/17/4 http://www.openwall.com/lists/oss-security/2021/09/21/1 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit • CWE-250: Execution with Unnecessary Privileges CWE-787: Out-of-bounds Write •