Page 6 of 69 results (0.030 seconds)

CVSS: 4.7EPSS: 0%CPEs: 40EXPL: 0

18 Nov 2019 — A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b. Una pérdida de memoria en la función cx23888_ir_probe() en el archivo drivers/media/pci/cx23885/cx23888-ir.c en el kernel de Linux versiones hasta la versión 5.3.11, permite a atacantes causar una denegación de servicio (consumo de memoria) al desencadenar fa... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

18 Nov 2019 — A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Una pérdida de memoria en la función rpmsg_eptdev_write_iter() en el archivo drivers/rpmsg/rpmsg_char.c en el kernel de Linux versiones hasta la versión 5.3.11, permite a atacantes causar una denegación de servicio (consumo de memoria) al desencadenar fall... • https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 46EXPL: 0

18 Nov 2019 — A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486. Una pérdida de memoria en la función gs_can_open() en el archivo drivers/net/can/usb/gs_usb.c en el kernel de Linux versiones anteriores a la versión 5.3.11, permite a atacantes causar una denegación de servicio (consumo de memoria) al desencadenar fallos de la función us... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

18 Nov 2019 — Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. Dos pérdidas de memoria en la función v3d_submit_cl_ioctl() en el archivo drivers/gpu/drm/v3d/v3d_gem.c en el kernel de Linux versiones anteriores a la versión 5.3.11, permiten a atacantes causar una denegación de servicio (consumo de memoria) al des... • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 0

17 Oct 2019 — A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver. Se encontró una vulnerabilidad en Linux Kernel, donde se encontró un desbordamiento de pila en la función mwifiex_set_wmm_params () del controlador Marvell Wifi. A vulnerability found in the Linux kernel's WMM implementation for Marvell WiFi-based hardware (mwifiex) could lead to a denial of service or allow arbitrary code execution. For this flaw to be executed, the attack... • https://access.redhat.com/errata/RHSA-2020:0174 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 51%CPEs: 159EXPL: 30

04 Oct 2019 — A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095 Un uso de la memoria previamente liberada en el archivo binder.c, permite una elevación de privilegios desde una aplicación en el kernel de Linux. No es re... • https://packetstorm.news/files/id/156495 • CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 13EXPL: 1

19 Aug 2019 — An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory. Se descubrió un problema en el kernel de Linux versiones anteriores a 5.2.6. Se presenta un uso de memoria previamente liberada causado por un dispositivo USB malicioso en el controlador drivers/media/v4l2-core/v4l2-dev.c porque el archivo drivers/media/radio/radio-... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 13EXPL: 1

19 Aug 2019 — An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver. Se descubrió un problema en el kernel de Linux versiones anteriores a 5.1.8. Se presenta una vulnerabilidad de doble liberación causada por un dispositivo USB malicioso en el controlador drivers/usb/misc/rio500.c. It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-415: Double Free •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 1

19 Aug 2019 — An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver. Se descubrió un problema en el kernel de Linux versiones anteriores a 5.2.3. Se presenta un uso de memoria previamente liberada causado por un dispositivo USB malicioso en el controlador drivers/media/usb/dvb-usb/dvb-usb-init.c. • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html • CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 13EXPL: 1

19 Aug 2019 — An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver. Se descubrió un problema en el kernel de Linux versiones anteriores a 5.2.6. Se presenta un uso de memoria previamente liberada causado por un dispositivo USB malicioso en el controlador drivers/media/usb/cpia2/cpia2_usb.c . It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-416: Use After Free •