Page 629 of 3635 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

An integer overflow flaw was found in the Linux kernel’s virtio device driver code in the way a user triggers the vhost_vdpa_config_validate function. This flaw allows a local user to crash or potentially escalate their privileges on the system. Se ha encontrado un fallo de desbordamiento de enteros en el código del controlador del dispositivo virtio del kernel de Linux en la forma en que un usuario desencadena la función vhost_vdpa_config_validate. Este fallo permite que un usuario local se bloquee o escale potencialmente sus privilegios en el sistema • http://www.openwall.com/lists/oss-security/2022/04/02/1 https://lore.kernel.org/netdev/20220123001216.2460383-13-sashal%40kernel.org https://security.netapp.com/advisory/ntap-20220513-0003 • CWE-190: Integer Overflow or Wraparound •

CVSS: 3.6EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in the Linux kernels implementation of audit rules, where a syscall can unexpectedly not be correctly not be logged by the audit subsystem Se ha encontrado un fallo en la implementación de reglas de auditoría en los kernels de Linux, donde una llamada al sistema puede no ser registrada correctamente por el subsistema de auditoría • https://bugzilla.redhat.com/show_bug.cgi?id=1908577 • CWE-863: Incorrect Authorization •

CVSS: 8.6EPSS: 0%CPEs: 27EXPL: 2

A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 se presenta un uso de memoria previamente liberada en el Kernel de Linux en la función tc_new_tfilter que podría permitir a un atacante local alcanzar una escalada de privilegios. La explotación requiere espacios de nombres de usuarios no privilegiados. Recomendamos actualizar el commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 A use-after-free vulnerability was found in the tc_new_tfilter function in net/sched/cls_api.c in the Linux kernel. • http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 https://security.netapp.com/advisory/ntap-20220506-0007 https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc https://access.redhat.com/security/cve/CVE-2022-1055 https://bugzilla.redhat.com/show_bug.cgi?id=2070220 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory leak exists for a certain hid_parse error condition. En el archivo drivers/hid/hid-elo.c en el kernel de Linux versiones anteriores a 5.16.11, se presenta una pérdida de memoria para una determinada condición de error hid_parse A memory leak flaw was found in elo_probe in drivers/hid/hid-elo.c in the Human Interface Devices (HID) in the Linux kernel. This issue allows an attacker to cause a denial of service when hid_parse() in elo_probe() fails. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.11 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe https://github.com/torvalds/linux/commit/817b8b9c5396d2b2d92311b46719aad5d3339dbe https://www.openwall.com/lists/oss-security/2022/03/13/1 https://access.redhat.com/security/cve/CVE-2022-27950 https://bugzilla.redhat.com/show_bug.cgi?id=2069408 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 33EXPL: 5

An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system. Se encontró un fallo de escritura en memoria fuera de límites (OOB) en el subsistema de notificación de eventos watch_queue del kernel de Linux. este fallo puede sobrescribir partes del estado del kernel, permitiendo potencialmente a un usuario local conseguir acceso privilegiado o causar una denegación de servicio en el sistema The Linux watch_queue filter suffers from an out of bounds write vulnerability. • https://github.com/Bonfee/CVE-2022-0995 https://github.com/1nzag/CVE-2022-0995 https://github.com/AndreevSemen/CVE-2022-0995 http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html https://bugzilla.redhat.com/show_bug.cgi?id=2063786 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb https://security.netapp.com • CWE-787: Out-of-bounds Write •