Page 527 of 4921 results (0.037 seconds)

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

In the Linux kernel before 4.16.4, a double-locking error in drivers/usb/dwc3/gadget.c may potentially cause a deadlock with f_hid. En el kernel de Linux anterior a versión 4.16.4, un error de doble bloqueo en el archivo drivers/usb/dwc3/gadget.c puede causar un punto muerto con f_hid. • https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c91815b596245fd7da349ecc43c8def670d2269e https://github.com/torvalds/linux/commit/072684e8c58d17e853f8e8b9f6d9ce2e58d2b036 https://github.com/torvalds/linux/commit/c91815b596245fd7da349ecc43c8def670d2269e https://usn.ubuntu.com/4115-1 https://usn.ubuntu.com/4118-1 https • CWE-667: Improper Locking •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact. En el kernel de Linux anterior a versión 4.16.4, una vulnerabilidad de doble liberación en la función f_midi_set_alt en el archivo drivers/usb/gadget/function/f_midi.c en el controlador f_midi puede permitir a los atacantes causar una denegación de servicio o posiblemente tener otro impacto no especificado. • http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fafcfdf6377b18b2a726ea554d6e593ba44349f https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f https://seclists.org/bugtraq/2019/Aug/48 https://security& • CWE-415: Double Free •

CVSS: 7.5EPSS: 0%CPEs: 30EXPL: 0

A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost. Se detectó un fallo en la implementación de NFS del kernel de Linux, todas las versiones 3.x y todas las versiones 4.x hasta 4.20. • https://access.redhat.com/errata/RHSA-2019:2696 https://access.redhat.com/errata/RHSA-2019:2730 https://access.redhat.com/errata/RHSA-2020:0740 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16871 https://security.netapp.com/advisory/ntap-20211004-0002 https://support.f5.com/csp/article/K18657134 https://support.f5.com/csp/article/K18657134?utm_source=f5support&amp%3Butm_medium=RSS https://access.redhat.com/security/cve/CVE-2018-16871 https://bugzilla.redhat.com/show_b • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In the Linux kernel before 2.6.20, there is an off-by-one bug in net/netlabel/netlabel_cipso_v4.c where it is possible to overflow the doi_def->tags[] array. En el kernel de Linux anterior a versión 2.6.20, se presenta un error por un paso en el archivo net/netlabel/netlabel_cipso_v4.c donde es posible desbordar la matriz doi_def-)tags[]. • https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a2f11c227bdf292b3a2900ad04139d301b56ac4 https://github.com/torvalds/linux/commit/2a2f11c227bdf292b3a2900ad04139d301b56ac4 https://mirrors.edge.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20 https://support.f5.com/csp/article/K05342145 https://support.f5.com/csp/article/K05342145?utm_source=f5support&amp%3Butm_medium=RSS • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption. En el kernel de Linux anterior a versión 3.1, un problema por un paso en el archivo drivers/target/loopback/tcm_loop.c en la función tcm_loop_make_naa_tpg() podría causar, como mínimo, una corrupción de memoria. • https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=12f09ccb4612734a53e47ed5302e0479c10a50f8 https://github.com/torvalds/linux/commit/12f09ccb4612734a53e47ed5302e0479c10a50f8 https://mirrors.edge.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 https://support.f5.com/csp/article/K42315210 https://support.f5.com/csp/article/K42315210?utm_source=f5support&amp%3Butm_medium=RSS • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •