Page 7 of 515 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 15EXPL: 0

In FreeBSD 12.2-STABLE before r368250, 11.4-STABLE before r368253, 12.2-RELEASE before p1, 12.1-RELEASE before p11 and 11.4-RELEASE before p5 rtsold(8) does not verify that the RDNSS option does not extend past the end of the received packet before processing its contents. While the kernel currently ignores such malformed packets, it passes them to userspace programs. Any programs expecting the kernel to do validation may be vulnerable to an overflow. En FreeBSD versiones 12.2-STABLE anteriores a r368250, versiones 11.4-STABLE anteriores a r368253, versiones 12.2-RELEASE anteriores a p1, versiones 12.1-RELEASE anteriores a p11 y versiones 11.4-RELEASE anteriores a p5 rtsold(8), no verifica que la opción RDNSS no se extienda más allá del final del paquete recibido antes de procesar su contenido. Si bien el kernel actualmente ignora estos paquetes malformados, los pasa a los programas del espacio de usuario. • https://security.FreeBSD.org/advisories/FreeBSD-SA-20:32.rtsold.asc https://security.netapp.com/advisory/ntap-20210423-0001 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.3EPSS: 0%CPEs: 29EXPL: 0

In FreeBSD 12.2-STABLE before r365730, 11.4-STABLE before r365738, 12.1-RELEASE before p10, 11.4-RELEASE before p4, and 11.3-RELEASE before p14, a programming error in the ure(4) device driver caused some Realtek USB Ethernet interfaces to incorrectly report packets with more than 2048 bytes in a single USB transfer as having a length of only 2048 bytes. An adversary can exploit this to cause the driver to misinterpret part of the payload of a large packet as a separate packet, and thereby inject packets across security boundaries such as VLANs. En FreeBSD versiones 12.2-STABLE anteriores a r365730, 11.4-STABLE anteriores a r365738, 12.1-RELEASE anteriores a p10, 11.4-RELEASE anteriores a p4 y 11.3-RELEASE anteriores a p14, un error de programación en el controlador de dispositivo ure(4) causó que algunas interfaces Realtek USB Ethernet reportaran incorrectamente paquetes con más de 2048 bytes en una sola transferencia USB con una longitud de solo 2048 bytes. Un adversario puede explotar esto para causar que el controlador interprete inapropiadamente parte de la carga útil de un paquete grande como un paquete separado y, por lo tanto, inyectar paquetes a través de los límites de seguridad, como las VLAN. • https://security.FreeBSD.org/advisories/FreeBSD-SA-20:27.ure.asc • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.5EPSS: 0%CPEs: 29EXPL: 1

In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, dhclient(8) fails to handle certain malformed input related to handling of DHCP option 119 resulting a heap overflow. The heap overflow could in principle be exploited to achieve remote code execution. The affected process runs with reduced privileges in a Capsicum sandbox, limiting the immediate impact of an exploit. En FreeBSD versiones 12.1-STABLE anteriores a r365010, 11.4-STABLE anteriores a r365011, 12.1-RELEASE anteriores a p9, 11.4-RELEASE anteriores a p3 y 11.3-RELEASE anteriores a p13, dhclient(8) no puede manejar determinadas entradas malformadas relacionadas con el manejo de la opción 119 de DHCP resultando en un desbordamiento de la pila. En principio, el desbordamiento de la pila podría explotarse para lograr una ejecución de código remota. • https://github.com/knqyf263/CVE-2020-7461 https://cert-portal.siemens.com/productcert/pdf/ssa-288459.pdf https://security.FreeBSD.org/advisories/FreeBSD-SA-20:26.dhclient.asc • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 34EXPL: 0

In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket. The use-after-free situation may result in unintended kernel behaviour including a kernel panic. En FreeBSD versiones 12.1-STABLE anteriores a r364644, 11.4-STABLE anteriores a r364651, 12.1-RELEASE anteriores a p9, 11.4-RELEASE anteriores a p3 y 11.3-RELEASE anteriores a p13, el manejo inapropiado en el kernel causa un bug de uso de la memoria previamente liberada mediante el envío de mensajes de usuario grandes de múltiples subprocesos en el mismo socket SCTP. La situación del uso de la memoria previamente liberada puede resultar en un comportamiento del kernel no deseado, incluyendo un pánico del kernel. • http://seclists.org/fulldisclosure/2021/Apr/49 http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/57 http://seclists.org/fulldisclosure/2021/Apr/58 http://seclists.org/fulldisclosure/2021/Apr/59 https://security.FreeBSD.org/advisories/FreeBSD-SA-20:25.sctp.asc https://support.apple.com/kb/HT212317 https://support.apple.com/kb/HT212318 https://support.apple.com/kb/HT212319 https://support.apple.com/kb/HT212321 https://support.app • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

In 11.4-PRERELEASE before r360733 and 11.3-RELEASE before p13, improper mbuf handling in the kernel causes a use-after-free bug by sending IPv6 Hop-by-Hop options over the loopback interface. The use-after-free situation may result in unintended kernel behaviour including a kernel panic. En versiones 11.4-PRERELEASE anteriores a r360733 y 11.3-RELEASE anteriores a p13, el manejo inapropiado de mbuf en el kernel causa un error de uso de la memoria previamente liberada mediante el envío opciones IPv6 Hop-by-Hop por medio de la interfaz de loopback. La situación de uso de la memoria previamente liberada puede resultar en un comportamiento del kernel no deseado, incluyendo un pánico del kernel. • https://security.FreeBSD.org/advisories/FreeBSD-SA-20:24.ipv6.asc • CWE-416: Use After Free •