Page 558 of 4990 results (0.020 seconds)

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

In change_port_settings in drivers/usb/serial/io_ti.c in the Linux kernel before 4.11.3, local users could cause a denial of service by division-by-zero in the serial device layer by trying to set very high baud rates. En change_port_settings en drivers/usb/serial/io_ti.c en el kernel de Linux, en versiones anteriores a la 4.11.3, los usuarios locales podrían provocar una denegación de servicio (DoS) por medio de una división entre cero en la capa del dispositivo en serie intentando establecer tasas de baudio muy altas. A division-by-zero in set_termios(), when debugging is enabled, was found in the Linux kernel. When the [io_ti] driver is loaded, a local unprivileged attacker can request incorrect high transfer speed in the change_port_settings() in the drivers/usb/serial/io_ti.c so that the divisor value becomes zero and causes a system crash resulting in a denial of service. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6aeb75e6adfaed16e58780309613a578fe1ee90b http://www.securityfocus.com/bid/106802 https://bugzilla.suse.com/show_bug.cgi?id=1123706 https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3 https://github.com/torvalds/linux/commit/6aeb75e6adfaed16e58780309613a578fe1ee90b https://usn.ubuntu.com/3933-1 https://usn.ubuntu.com/3933-2 https://access.redhat.com/security/cve/CVE-2017-18360 https://bugzilla.redhat.co • CWE-369: Divide By Zero •

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, can trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. Versions from v4.16 and newer are vulnerable. Se ha encontrado un error en la función handle_rx() del controlador [vhost_net] en el kernel de Linux. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html http://www.securityfocus.com/bid/106735 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16880 https://support.f5.com/csp/article/K03593314 https://usn.ubuntu.com/3903-1 https://usn.ubuntu.com/3903-2 • CWE-787: Out-of-bounds Write •

CVSS: 4.9EPSS: 0%CPEs: 7EXPL: 0

A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable. Se ha detectado un fallo en el kernel de Linux, en la función hid_debug_events_read() en el archivo en drivers/hid/hid-debug.c, que podría entrar en un bucle infinito con determinados parámetros que se pasan desde un espacio de usuario. Un usuario local con privilegios ("root") puede causar el bloqueo del sistema y una denegación de servicio (DoS). • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html http://www.securityfocus.com/bid/106730 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3819 https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html https://usn.ubuntu.com/3932-1 https://usn.ubuntu.com/3932-2 https://usn.ubuntu.com/4115-1 https: • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 1

The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. La implementación mincore() en mm/mincore.c en el kernel de Linux hasta la versión 4.19.13 permitía a los atacantes observar patrones de acceso a las páginas de caché de otros procesos en el mismo sistema, permitiendo el esnifado de información secreta. (Su arreglo afecta a la salida del programa fincore.) • https://github.com/mmxsrup/CVE-2019-5489 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en http://www.securityfocus.com/bid/106478 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in the Linux kernel that allows the userspace to call memcpy_fromiovecend() and similar functions with a zero offset and buffer length which causes the read beyond the buffer boundaries, in certain cases causing a memory access fault and a system halt by accessing invalid memory address. This issue only affects kernel version 3.10.x as shipped with Red Hat Enterprise Linux 7. Se ha detectado un fallo en el kernel de Linux que permite al espacio de usuario llamar a memcpy_fromiovecend() y funciones similares con un offset de 0 y un tamaño de búfer que causa la lectura fuera de los límites de dicho búfer. En algunos casos, esto provoca un fallo de acceso a la memoria y la detención del sistema, accediendo a direcciones de memoria inválidas. Este problema solo afecta a las versiones 3.10.x del kernel, incluidas por defecto en Red Hat Enterprise Linux 7. • http://www.securityfocus.com/bid/106296 https://access.redhat.com/errata/RHSA-2019:2029 https://access.redhat.com/errata/RHSA-2019:2043 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16885 https://access.redhat.com/security/cve/CVE-2018-16885 https://bugzilla.redhat.com/show_bug.cgi?id=1661503 • CWE-125: Out-of-bounds Read •