Page 575 of 2919 results (0.042 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. Condición de carrera en drivers/tty/n_hdlc.c en el kernel de Linux hasta la versión 4.10.1 permite a usuarios locales obtener privilegios o provocar una denegación de servicio (liberación doble) ajustando la línea de disciplina HDLC. A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. • http://www.debian.org/security/2017/dsa-3804 http://www.openwall.com/lists/oss-security/2017/03/07/6 http://www.securityfocus.com/bid/96732 http://www.securitytracker.com/id/1037963 https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html https://access.redhat.com/errata/RHSA-2017:0892 https://access.redhat.com/errata/RHSA-2017:0931 https://access.redhat.com/errata/RHSA-2017:0932 https://access.redhat.com/errata/RHSA-2017:0933 https://access.redhat.com/erra • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-415: Double Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986. net/sctp/socket.c en el kernel de Linux en versiones hasta 4.10.1 no restringe adecuadamente las operaciones de despegue de la asociación durante varios estados de espera, lo que permite a usuarios locales provocar una denegación de servicio (desbloqueo no válido y liberación doble) a través de una aplicación multihilo. NOTA: esta vulnerabilidad existe debido a una solución incorrecta de CVE-2017-5986. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 http://www.debian.org/security/2017/dsa-3804 http://www.openwall.com/lists/oss-security/2017/02/27/2 http://www.securityfocus.com/bid/96473 https://github.com/torvalds/linux/commit/dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 • CWE-415: Double Free •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission. La función ip_cmsg_recv_checksum en net/ipv4/ip_sockglue.c en el kernel de Linux en versiones anteriores a 4.10.1 tiene expectativas incorrectas sobre la disposición de datos skb, lo que permite a usuarios locales provocar una denegación de servicio (sobre lectura de búfer) o la posibilidad de tener otro impacto no especificado a través de llamadas al sistema manipulado, como lo demuestra el uso de indicadores MSG_MORE en conjunción con la trasmisión del bucle de retorno UDP. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.1 http://www.openwall.com/lists/oss-security/2017/02/28/5 http://www.securityfocus.com/bid/96487 https://bugzilla.redhat.com/show_bug.cgi?id=1427984 https://github.com/torvalds/linux/commit/ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls. El subsistema LLC en el kernel de Linux en versiones anteriores a 4.9.13 no garantiza que exista cierto destructor en las circunstancias requeridas, lo que permite a usuarios locales provocar una denegación de servicio (BUG_ON) o posiblemente tener otro impacto no especificado a través de llamadas al sistema manipuladas. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b74d439e1697110c5e5c600643e823eb1dd0762 http://www.debian.org/security/2017/dsa-3804 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.13 http://www.openwall.com/lists/oss-security/2017/02/28/7 http://www.securityfocus.com/bid/96510 https://github.com/torvalds/linux/commit/8b74d439e1697110c5e5c600643e823eb1dd0762 https://usn.ubuntu.com/3754-1 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices. La función hashben_delete en net/irda/irqueue.c en el kernel de Linux en versiones anteriores a 4.9.13 administra incorrectamente el soltado del bloqueo, lo que permite a usuarios locales provocar una denegación de servicio (punto muerto) a través de operaciones manipuladas en los dispositivos IrDA. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c03b862b12f980456f9de92db6d508a4999b788 http://www.debian.org/security/2017/dsa-3804 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.13 http://www.openwall.com/lists/oss-security/2017/02/28/4 http://www.securityfocus.com/bid/96483 https://github.com/torvalds/linux/commit/4c03b862b12f980456f9de92db6d508a4999b788 https://usn.ubuntu.com/3754-1 •