Page 659 of 5140 results (0.015 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

The cookie feature in the packet action API implementation in net/sched/act_api.c in the Linux kernel 4.11.x through 4.11-rc7 mishandles the tb nlattr array, which allows local users to cause a denial of service (uninitialized memory access and refcount underflow, and system hang or crash) or possibly have unspecified other impact via "tc filter add" commands in certain contexts. NOTE: this does not affect stable kernels, such as 4.10.x, from kernel.org. La característica cookie en la implementación del paquete de acción API en net/sched/act_api.c en el kernel de Linux 4.11.x hasta la versión 4.11-rc7 no maneja adecuadamente el array tb nlattr, lo que permite a usuarios locales provocar una denegación de servicio (acceso a memoria no inicializado y desbordamiento inferior de conteo de referencias y cuelgue o caída de sistema) o posiblemente tener otro impacto no especificado a través de comandos "tc filter add" en ciertos contextos. NOTA: esto no afecta a kernels estables, como 4.10.x, de kernel.org. • http://marc.info/?l=linux-netdev&m=149200742616349 http://marc.info/?l=linux-netdev&m=149200746116365 http://marc.info/?l=linux-netdev&m=149200746116366 http://marc.info/?l=linux-netdev&m=149251041420194 http://marc.info/? • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 26%CPEs: 12EXPL: 0

The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c. El servidor NFSv2/NFSv3 en el subsistema nfsd en el Kernel de Linux hasta la versión 4.10.11 permite a atacantes remotos provocar una denegación de servicio (caída de sistema) a través de una respuesta RPC larga, relacionada con net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c y fs/nfsd/nfsxdr.c. The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. • http://www.debian.org/security/2017/dsa-3886 http://www.securityfocus.com/bid/97950 https://access.redhat.com/errata/RHSA-2017:1615 https://access.redhat.com/errata/RHSA-2017:1616 https://access.redhat.com/errata/RHSA-2017:1647 https://access.redhat.com/errata/RHSA-2018:1319 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e https://help.ecostruxur • CWE-20: Improper Input Validation CWE-130: Improper Handling of Length Parameter Inconsistency •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c. El subsistema mm en el kernel de Linux hasta la versión 3.2 no aplica adecuadamente el mecanismo de protección CONFIG_STRICT_DEVMEM, lo que permite a usuarios locales leer o escribir en ubicaciones de la memoria del kernel en el primer megabyte (y eludir restricciones de acceso de asignación de slab) a través de una aplicación que abre el archivo /dev/mem, relacionado con arch/x86/mm/init.c y drivers/char/mem.c The mm subsystem in the Linux kernel through 4.10.10 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94 http://www.debian.org/security/2017/dsa-3945 http://www.openwall.com/lists/oss-security/2017/04/16/4 http://www.securityfocus.com/bid/97690 https://access.redhat.com/errata/RHSA-2017:1842 https://access.redhat.com/errata/RHSA-2017:2077 https://access.redhat.com/errata/RHSA-2017:2669 https://access.redhat.com/errata/RHSA-2018:1854 https://git.kernel.org/pub/ • CWE-391: Unchecked Error Condition CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

Drivers/soc/qcom/spcom.c in the Qualcomm SPCom driver in the Android kernel 2017-03-05 allows local users to gain privileges, a different vulnerability than CVE-2016-5857. Drivers/soc/qcom/spcom.c en el driver Qualcom SPCom en el kernel de Android 2017-03-05 permite a usuarios locales obtener privilegios, una vulnerabilidad diferente a CVE-2016-5857. • http://www.securitytracker.com/id/1037968 https://source.android.com/security/bulletin/2017-03-01 https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=0c0622914ba53cdcb6e79e85f64bfdf7762c0368 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue. crypto/ahash.c en el kernel de Linux hasta 4.10.9 permite a los atacantes causar una denegación de servicio (operación de API llamando a su propia devolución de llamada, y recursión infinita) activando EBUSY en una cola completa. • http://marc.info/?l=linux-crypto-vger&m=149181655623850&w=2 http://www.securityfocus.com/bid/97534 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •