Page 7 of 61 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 0

In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p2, 11.1-RELEASE-p13, ip fragment reassembly code is vulnerable to a denial of service due to excessive system resource consumption. This issue can allow a remote attacker who is able to send an arbitrary ip fragments to cause the machine to consume excessive resources. En FreeBSD en versiones anteriores a la 11.1-STABLE, 11.2-RELEASE-p2 y 11.1-RELEASE-p13, el código de reensamblado de fragmentos de ip es vulnerable a una denegación de servicio (DoS) debido al consumo excesivo de recursos del sistema. Este problema puede permitir que un atacante remoto que pueda enviar fragmentos de ip arbitrarios haga que la máquina consuma demasiados recursos. • http://www.securityfocus.com/bid/105336 http://www.securitytracker.com/id/1041505 https://www.freebsd.org/security/advisories/FreeBSD-SA-18:10.ip.asc • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.3EPSS: 0%CPEs: 19EXPL: 0

One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in the reassembly queue. An attacker who has the ability to send TCP traffic to a victim system can degrade the victim system's network performance and/or consume excessive CPU by exploiting the inefficiency of TCP reassembly handling, with relatively small bandwidth cost. Una de las estructuras de datos que contienen segmentos TCP en todas las versiones de FreeBSD anteriores a 11.2-RELEASE-p1, 11.1-RELEASE-p12 y 10.4-RELEASE-p10 emplea un algoritmo ineficiente para volver a ensamblar los datos. Esto provoca que el tiempo de CPU que se gasta en el procesamiento de segmentos crezca linealmente con el número de segmentos en la cola de reensamblado. • http://www.securityfocus.com/bid/105058 http://www.securitytracker.com/id/1041425 https://security.netapp.com/advisory/ntap-20180815-0002 https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37. • http://www.securitytracker.com/id/1037398 https://www.freebsd.org/security/advisories/FreeBSD-SA-16:37.libc.asc https://www.kb.cert.org/vuls/id/548487 https://www.securityfocus.com/bid/94694 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.6EPSS: 0%CPEs: 481EXPL: 0

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. El software de sistema que emplea la técnica de restauración de estado Lazy FP en los sistemas que emplean microprocesadores de Intel Core podrían permitir que un proceso local infiera datos de otro proceso mediante un canal lateral de ejecución especulativa. A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the "Lazy FPU Restore" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year. • http://www.securityfocus.com/bid/104460 http://www.securitytracker.com/id/1041124 http://www.securitytracker.com/id/1041125 https://access.redhat.com/errata/RHSA-2018:1852 https://access.redhat.com/errata/RHSA-2018:1944 https://access.redhat.com/errata/RHSA-2018:2164 https://access.redhat.com/errata/RHSA-2018:2165 https://access.redhat.com/errata/RHSA-2019:1170 https://access.redhat.com/errata/RHSA-2019:1190 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

In FreeBSD before 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321), and 10.4-RELEASE-p9, due to insufficient initialization of memory copied to userland in the Linux subsystem and Atheros wireless driver, small amounts of kernel memory may be disclosed to userland processes. Unprivileged authenticated local users may be able to access small amounts of privileged kernel data. En FreeBSD, en versiones anteriores a la 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321) y 10.4-RELEASE-p9, debido a la insuficiente inicialización de la memoria copiada en userland en el subsistema de Linux y el controlador inalámbrico de Atheros, pequeñas cantidades de la memoria del kernel pueden divulgarse a los procesos de userland. Los usuarios locales sin privilegios autenticados podrían ser capaces de acceder a pequeñas cantidades de datos privilegiados del kernel. • http://www.securityfocus.com/bid/104114 https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •