4 results (0.005 seconds)

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 1

A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability. Una vulnerabilidad encontrada en udisks2. Este fallo permite a un atacante introducir un archivo de imagen/USB especialmente diseñado, conllevando a un pánico del kernel. • https://bugzilla.redhat.com/show_bug.cgi?id=2003649 https://lists.debian.org/debian-lts-announce/2023/04/msg00009.html https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-045.txt https://access.redhat.com/security/cve/CVE-2021-3802 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules. udisks versiones anteriores a la versión 1.0.3, permite a un usuario local cargar módulos arbitrarios del kernel de Linux. • http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00000.html https://access.redhat.com/security/cve/cve-2010-4661 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4661 https://security-tracker.debian.org/tracker/CVE-2010-4661 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.9EPSS: 0%CPEs: 14EXPL: 0

Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point. Desbordamiento de buffer basado en pila en udisks anterior a 1.0.5 y 2.x anterior a 2.1.3 permite a usuarios locales causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un punto de montaje largo. • http://lists.freedesktop.org/archives/devkit-devel/2014-March/001568.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00051.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00052.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00053.html http://rhn.redhat.com/errata/RHSA-2014-0293.html http://www.debian.org/security/2014/dsa-2872 http://www.securityfocus.com/bid/66081 http://www.ubuntu.com/usn/USN-2142-1 https://access.redhat.com/security/cve& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

probers/udisks-dm-export.c in udisks before 1.0.1 exports UDISKS_DM_TARGETS_PARAMS information to udev even for a crypt UDISKS_DM_TARGETS_TYPE, which allows local users to discover encryption keys by (1) running a certain udevadm command or (2) reading a certain file under /dev/.udev/db/. probers/udisks-dm-export.c en udisks anteriores a v1.0.1 exporta información UDISKS_DM_TARGETS_PARAMS a udev incluso para UDISKS_DM_TARGETS_TYPE cifrados, lo que permite a usuarios locales descubrir las claves de cifrado mediante (1) la ejecución de cierto comando udevadm o (2) la lectura de cierto fichero bajo /dev/.udev/db/. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576687 http://cgit.freedesktop.org/udisks/commit/?id=0fcc7cb3b66f23fac53ae08647aa0007a2bd56c4 http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039060.html http://secunia.com/advisories/39332 http://www.securityfocus.com/bid/39265 https://bugs.freedesktop.org/show_bug.cgi?id=27494 https://bugzilla.novell.com/show_bug.cgi?id=594261 https://bugzilla.redhat.com/show_bug.cgi? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •