Page 160 of 1170 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

The regset (aka register set) feature in the Linux kernel before 3.2.10 does not properly handle the absence of .get and .set methods, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a (1) PTRACE_GETREGSET or (2) PTRACE_SETREGSET ptrace call. El funcionalidad regset (también conocido como conjunto de registros) en el kernel de Linux antes de v3.2.10 no controla correctamente la ausencia de métodos ."set" y ".get", lo que permite a usuarios locales causar una denegación de servicio (desreferencia de puntero nulo) o, posiblemente, tener un impacto no especificado a través de (1) un PTRACE_GETREGSET o (2) una llamada ptrace PTRACE_SETREGSET. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c8e252586f8d5de906385d8cf6385fee289a825e http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html http://rhn.redhat.com/errata/RHSA-2012-0481.html http://rhn.redhat.com/errata/RHSA-2012-0531.html http://secunia.com/advisories/48842 http://secunia.com/advisories/48898 http://secunia.com/advisories/48964 http://www.k • CWE-476: NULL Pointer Dereference •

CVSS: 5.7EPSS: 0%CPEs: 10EXPL: 0

The cifs_lookup function in fs/cifs/dir.c in the Linux kernel before 3.2.10 allows local users to cause a denial of service (OOPS) via attempted access to a special file, as demonstrated by a FIFO. La función cifs_lookup en fs/cifs/dir.c en el núcleo de Linux anteriores a v3.2.10 permite a usuarios locales causar una denegación de servicio (OOPS) a través de intentos de acceso a un archivo especial, como lo demuestra un FIFO. • http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html http://rhn.redhat.com/errata/RHSA-2012-0481.html http://rhn.redhat.com/errata/RHSA-2012-0531.html http://secunia.com/advisories/48842 http://secunia.com/advisories/48964 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10 http://www.openwall.com/lists/oss-security/2012/02/28/4 https://bugzilla.redhat.com/show • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 3

The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by registering memory threshold events. La función mem_cgroup_usage_unregister_event en mm/memcontrol.c en el núcleo de Linux anteriores a v3.2.10 no maneja apropiadamente múltiples eventos que son asociados al mismo eventfd, lo cual permite a usuarios locales causar una denegación de servicio (puntero nulo sin referencia y caída del sistema) o posiblemente tener un impacto no especificado por el registro de eventos en el límite de la memoria. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=371528caec553785c37f73fa3926ea0de84f986f http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075781.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html http://secunia.com/advisories/48898 http://secunia.com/advisories/48964 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10 http://www.openwall.com/lists/oss-security/2012/03/07/3 https://bugzilla.redhat • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context. La implementación I/O para dispositivos de bloque en el núcleo de Linux anteriores a v2.6.33 no maneja adecuadamente la característica CLONE_IO, lo cual permite a usuarios locales causar una denegación de servicio (inestabilidad I/O) arrancando múltiples procesos que comparten un contexto I/O. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=61cc74fbb87af6aa551a06a370590c9bc07e29d9 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69f2292063d2caf37ca9aec7d63ded203701bf3 http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-0481.html http://rhn&# • CWE-400: Uncontrolled Resource Consumption •

CVSS: 10.0EPSS: 96%CPEs: 74EXPL: 3

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue. Una vulnerabilidad no especificada en el componente Java Runtime Environment (JRE), de Oracle Java SE v7 Update 2 y versiones anteriores, v6 Update 30 y anteriores, y v5.0 Update 33 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con la "Concurrencia". • https://www.exploit-db.com/exploits/18679 http://blogs.technet.com/b/mmpc/archive/2012/03/20/an-interesting-case-of-jre-sandbox-breach-cve-2012-0507.aspx http://krebsonsecurity.com/2012/03/new-java-attack-rolled-into-exploit-packs http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html http://marc.info/?l=bugtraq&m=133364885411663&w=2 http://marc.info/?l=bugtraq&m=133365109612558&w=2 h •