Page 133 of 726 results (0.015 seconds)

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device. arch/x86/kvm/x86.c en el kernel de Linux v2.6.36.2 no inicializa ciertos miembros de estructura, lo que permite a usuarios locales obtener información potencialmente sensible del la pila de la pila de memoria del kernel a través de operaciones de lectura en el dispositivo /dev/kvm device. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=97e69aa62f8b5d338d6cff49be09e37cc1262838 http://git.kernel.org/?p=virt/kvm/kvm.git%3Ba=commit%3Bh=831d9d02f9522e739825a51a11e3bc5aa531a905 http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://openwall.com/lists/oss-security/2010/11/04/10 http://openwall.com/lists/oss-security/2010/11/05/4 http://rhn.redhat.com& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 3

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. La función rds_page_copy_user de net/rds/page.c en la implementación del protocolo "Reliable Datagram Sockets" (RDS) del kernel de Linux en versiones anteriores a la 2.6.36 no valida apropiadamente las direcciones obtenidas del espacio de usuario, lo que permite a usuarios locales escalar privilegios a través de un uso manipulado de las llamadas del sistema sendmsg y recvmsg. Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. • https://www.exploit-db.com/exploits/44677 https://www.exploit-db.com/exploits/15285 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

arch/x86/hvm/vmx/vmcs.c in the virtual-machine control structure (VMCS) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5, when an Intel platform without Extended Page Tables (EPT) functionality is used, accesses VMCS fields without verifying hardware support for these fields, which allows local users to cause a denial of service (host OS crash) by requesting a VMCS dump for a fully virtualized Xen guest. El fichero arch/x86/hvm/vmx/vmcs.c en la implementación de la estructura de control de máquina virtual (VMCS) en el kernel de Linux v2.6.18 de Linux en Red Hat Enterprise Linux (RHEL) 5, cuando se usa una plataforma de Intel sin la funcionalidad de Tabla de páginas extendida(EPT), tiene acceso a los campos VMCS sin verificar el soporte de hardware para estos campos, lo que permite a usuarios locales causar una denegación de servicio (caida del sistema operativo) pidiendo un dump de VMCS para un huésped Xen totalmente virtualizado. • http://secunia.com/advisories/46397 http://support.avaya.com/css/P8/documents/100113326 http://www.redhat.com/support/errata/RHSA-2010-0723.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.securityfocus.com/bid/43578 http://www.vmware.com/security/advisories/VMSA-2011-0012.html http://xenbits.xensource.com/xen-unstable.hg?rev/15911 https://bugzilla.redhat.com/show_bug.cgi?id=620490 https://access.redhat.com/security/cve/CVE-2010-2938 • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 1%CPEs: 9EXPL: 0

The MMIO instruction decoder in the Xen hypervisor in the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows guest OS users to cause a denial of service (32-bit guest OS crash) via vectors that trigger an unspecified instruction emulation. El decodificador de instrucciones MMIO en el hipervisor Xen en el kernel Linux 2.6.18 en Red Hat Enterprise Linux (RHEL) 5 permite a los usuarios de los sistemas operativos huesped causar una denegación de servicio (cuelgue de sistema operativo huesped de 32-bit) a través de vectores que provocan una emulación de la instrucción sin especificar. • http://secunia.com/advisories/39649 http://secunia.com/advisories/43315 http://support.avaya.com/css/P8/documents/100088287 http://www.openwall.com/lists/oss-security/2010/05/07/1 http://www.redhat.com/support/errata/RHSA-2010-0398.html http://www.securityfocus.com/archive/1/516397/100/0/threaded http://www.securityfocus.com/bid/39979 http://www.vmware.com/security/advisories/VMSA-2011-0003.html https://bugzilla.redhat.com/show_bug.cgi?id=572971 https://oval.cise • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 2

The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions. La función gfs2_lock en el Linux kernel anterior v2.6.34-rc1-next-20100312, y la función gfs_lock en el Linux kernel de Red Hat Enterprise Linux (RHEL) v5 y v6, no elimina adecuadamente el POSIX locks en los archivos setgid sin permisos group-execute, lo que permite a usuarios locales causar una denegación de servicio (BUG y caída de sistema) bloqueando un archivo en los sistemas de archivos(1) GFS o (2) GFS2, y luego cambiar los permisos de este archivo. • http://lkml.org/lkml/2010/3/11/269 http://secunia.com/advisories/39830 http://securitytracker.com/id?1023809 http://www.debian.org/security/2010/dsa-2053 http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2 http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 http://www.openwall.com/lists/oss-security/2010/03/12/1 http://www.redhat.com/support/errata/RHSA-2010-0330.html http://www.redhat.com/support/errata/RH • CWE-399: Resource Management Errors •