[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 5621 Download | Alert*

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel . There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem . This flaw could even allow a local attacker with special user privilege to a kernel information leak threat. A flaw was found in the Linux kernel"s implementation of the Linux SCS ...

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c. A flaw was foun ...

A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability. A flaw was found in the Linux kernel. A use-after-free memo ...

NOTE: CVE-2018-14634 was already fixed in the 4.14 kernel released with the Amazon Linux 2 LTS release. The advisory release date does not accurately reflect the date this was fixed.An integer overflow flaw was found in the Linux kernel"s create_elf_tables function. An unprivileged local user with access to SUID binary could use this flaw to escalate their privileges on the system. This issue has ...

In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-161151868References: N/A A flaw was found in the way the Linux kernel"s Bluetooth implement ...

A flaw was found in the Linux kernel. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. A flaw was found in the capabilities check of the rados block device functionality in the Linux kernel. Incorrect capability checks could alllow a local user with ...

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.A flaw was found in the Linux kernel"s implementation of BTRFS free ...

An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.See Also: https://marc.info/?l=linux-netdevm=159915549623724w=2 https://www.openwall.com/lists/oss-security/2020/09/03/3 https://cve.mitre.org/cgi-bin/ ...

A memory leak in the adis_update_scan_mode_burst function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service , aka CID-9c0530e898f3. A memory leak in the ath9k_wmi_cmd function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service , aka CID-728c1e2a05e4. In the Android ke ...

An issue where a provided address with access_ok is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation. A flaw was found in the prctl function, where it can ...


Pages:      Start    315    316    317    318    319    320    321    322    323    324    325    326    327    328    ..   562

© SecPod Technologies