Page 89 of 2170 results (0.013 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash. Un error en la función "nikon_coolscan_load_raw()" (internal/dcraw_common.cpp) en LibRaw en versiones anteriores a la 0.18.9 se puede explotar para provocar un acceso de lectura a la memoria fuera de límites y un cierre inesperado. • https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9 https://secuniaresearch.flexerasoftware.com/advisories/81800 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10 https://usn.ubuntu.com/3838-1 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An error within the "samsung_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash. Un error en la función "samsung_load_raw()" (internal/dcraw_common.cpp) en LibRaw en versiones anteriores a la 0.18.9 se puede explotar para provocar un acceso de lectura a la memoria fuera de límites y un cierre inesperado. • https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9 https://secuniaresearch.flexerasoftware.com/advisories/81800 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10 https://usn.ubuntu.com/3838-1 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. • https://access.redhat.com/errata/RHSA-2019:0512 https://access.redhat.com/errata/RHSA-2019:0514 https://access.redhat.com/errata/RHSA-2019:2696 https://access.redhat.com/errata/RHSA-2019:2730 https://access.redhat.com/errata/RHSA-2019:2736 https://access.redhat.com/errata/RHSA-2019:3967 https://access.redhat.com/errata/RHSA-2019:4056 https://access.redhat.com/errata/RHSA-2019:4159 https://access.redhat.com/errata/RHSA-2019:4164 https://access.redhat.com/errata/RHSA • CWE-122: Heap-based Buffer Overflow CWE-704: Incorrect Type Conversion or Cast •

CVSS: 4.7EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in the Linux kernel before 4.19.3. crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker does not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option). Se ha descubierto un problema en el kernel de Linux hasta antes de la versión 4.19.3. crypto_report_one() y otras funciones relacionadas en crypto/crypto_user.c (la API de configuración de usuarios crypto) no inicializan completamente las estructuras que se copian en el espacio de usuario, lo que podría filtrar memoria sensible a los programas del usuario. NOTA: esta es una regresión de CVE-2013-2547, pero con una explotabilidad más sencilla. Esto se deba a que el atacante no necesita una capacidad (sin embargo, el sistema debe tener la opción de kconfig CONFIG_CRYPTO_USER). • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43f39958beb206b53292801e216d9b8a660f087 https://access.redhat.com/errata/RHSA-2019:3309 https://access.redhat.com/errata/RHSA-2019:3517 https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660f087 https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3 https://usn.ubuntu.com/3872-1 https://usn.ubuntu.com/3878-1 https://usn.ubuntu.com/3878-2 https://usn.ubuntu.com/3901-1 https:/&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero. La función WavpackPackInit en pack_utils.c en libwavpack.a en WavPack hasta la versión 5.1.0 permite que los atacantes provoquen una denegación de servicio (agotamiento de recursos provocado por un bucle infinito) mediante un archivo de audio wav manipulado debido a que WavpackSetConfiguration64 gestiona erróneamente una tasa de ejemplo con valor cero. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00029.html http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51 https://github.com/dbry/WavPack/issues/53 https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3BLSOEVEKF4VNNVNZ2AN46BJUT4TGVWT https://lists.fedoraproject.org/archives/list/package • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •