Page 540 of 2789 results (0.018 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c. Se detectó un problema en el kernel de Linux versiones anteriores a 5.2.3. Se presenta un acceso fuera de límites en la función hclge_tm_schd_mode_vnet_base_cfg en el archivo drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c. An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04f25edb48c441fc278ecc154c270f16966cbb90 https://security.netapp.com/advisory/ntap-20191004-0001 https://usn.ubuntu.com/4147-1 https://access.redhat.com/security/cve/CVE-2019-15925 https://bugzilla.redhat.com/show_bug.cgi?id=1759052 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 1%CPEs: 11EXPL: 0

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c. Se detectó un problema en el kernel de Linux versiones anteriores a 5.2.3. Se presenta un acceso fuera de límites en las funciones ath6kl_wmi_pstream_timeout_event_rx y ath6kl_wmi_cac_event_rx en el archivo drivers/net/wireless/ath/ath6kl/wmi.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d6751eaff672ea77642e74e92e6c0ac7f9709ab https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html https://lists.debian.org/debi • CWE-125: Out-of-bounds Read •

CVSS: 7.0EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c. Se detectó un problema en el kernel de Linux versiones anteriores a 5.0.5. Se presenta un problema de uso de la memoria previamente liberada cuando la función hci_uart_register_dev() presenta un fallo en función hci_uart_set_proto() en el archivo drivers/bluetooth/hci_ldisc.c A flaw was found in the Linux kernel's implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.5 https://github.com/torvalds/linux/commit/56897b217a1d0a91c9920cb418d6b3fe922f590a https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html https://lists.debian.org/debian-lts-announce • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21. Se detectó un problema en el kernel de Linux versiones anteriores a 5.0.10. La función SMB2_negotiate en el archivo fs/cifs/smb2pdu.c presenta una lectura fuera de límites porque las estructuras de datos son actualizadas de manera incompleta después de un cambio desde smb30 hacia smb21. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10 https://github.com/torvalds/linux/commit/b57a55e2200ede754e4dc9cce4ba9402544b9365 https://security.netapp.com/advisory/ntap-20191004-0001 https://usn.ubuntu.com/4162-1 https://usn.ubuntu.com/4162-2 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free. Se detectó un problema en el kernel de Linux versiones anteriores a 5.0.10. La función SMB2_write en el archivo fs/cifs/smb2pdu.c presenta un uso de la memoria previamente liberada. An flaw was discovered in the Linux kernel's CIFS client implementation. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10 https://github.com/torvalds/linux/commit/6a3eb3360667170988f8a6477f6686242061488a https://security.netapp.com/advisory/ntap-20191004-0001 https://access.redhat.com/security/cve/CVE-2019-15919 https://bugzilla.redhat.com/show_bug.cgi?id=1750410 • CWE-416: Use After Free •