Page 65 of 726 results (0.039 seconds)

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 1

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. Se ha detectado una vulnerabilidad en el sistema de archivos ext4 del kernel de Linux. Un usuario local puede provocar un acceso fuera de límites en la función ext4_get_group_info, una denegación de servicio (DoS) y un cierre inesperado del sistema montando y operando una imagen del sistema de archivos ext4 especialmente manipulada. • http://patchwork.ozlabs.org/patch/929792 http://www.securityfocus.com/bid/104901 https://access.redhat.com/errata/RHSA-2018:2948 https://access.redhat.com/errata/RHSA-2018:3083 https://access.redhat.com/errata/RHSA-2018:3096 https://bugzilla.kernel.org/show_bug.cgi?id=200015 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10881 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b https://lists.debian.org/debia • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu variables. An attacker can use this to escalate their privileges. Se encontró un fallo en el subsistema de virtualización KVM del kernel de Linux. • http://www.securityfocus.com/bid/104905 https://access.redhat.com/errata/RHSA-2018:2390 https://access.redhat.com/errata/RHSA-2018:2391 https://access.redhat.com/errata/RHSA-2018:2392 https://access.redhat.com/errata/RHSA-2018:2393 https://access.redhat.com/errata/RHSA-2018:2394 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10901 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3444d7da1839b851eefedd372978d8a982316c36 https://help.ecostruxureit. • CWE-665: Improper Initialization •

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 2

Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service. El kernel de Linux es vulnerable a una escritura de pila fuera de límites en el código del sistema de archivos al montar y escribir en una imagen ext4 manipulada en ext4_update_inline_data(). Un atacante podría utilizar esto para provocar un cierre inesperado del sistema y una denegación de servicio (DoS). A flaw was found in the Linux kernel's ext4 filesystem code. • http://patchwork.ozlabs.org/patch/930639 http://www.securityfocus.com/bid/104907 http://www.securityfocus.com/bid/106503 https://access.redhat.com/errata/RHSA-2018:2948 https://bugzilla.kernel.org/show_bug.cgi?id=200005 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226 https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html https://usn.ubuntu. • CWE-787: Out-of-bounds Write •

CVSS: 7.3EPSS: 0%CPEs: 7EXPL: 0

Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image. El sistema de archivos ext4 del kernel de Linux es vulnerable a un acceso fuera de límites en la función ext4_ext_drop_refs() al operar en una imagen manipulada del sistema de archivos ext4. A flaw was found in the Linux kernel ext4 filesystem. An out-of-bound access is possible in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image. • http://www.securityfocus.com/bid/104878 http://www.securityfocus.com/bid/106503 https://access.redhat.com/errata/RHSA-2018:2948 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877 https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html https://usn.ubuntu.com/3753-1 https://usn.ubuntu.com/3753-2 https://usn.ubuntu.com/3754-1 https://usn.ubuntu.com/3871-1 https://usn.ubuntu.com/3871-3 https://usn.ubuntu.com/3871-4 https://usn&# • CWE-125: Out-of-bounds Read •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 1

Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image. El kernel de Linux es vulnerable a un desbordamiento de búfer basado en memoria dinámica (heap) en la función fs/ext4/xattr.c:ext4_xattr_set_entry(). Un atacante podría explotar esta vulnerabilidad operando en una imagen montada ext4 manipulada. The Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. • http://www.securityfocus.com/bid/104858 https://access.redhat.com/errata/RHSA-2019:0162 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10840 https://usn.ubuntu.com/3752-1 https://usn.ubuntu.com/3752-2 https://usn.ubuntu.com/3752-3 https://access.redhat.com/security/cve/CVE-2018-10840 https://bugzilla.redhat.com/show_bug.cgi?id=1582346 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •