Page 3 of 82 results (0.010 seconds)

CVSS: 6.9EPSS: 0%CPEs: 303EXPL: 0

mm/shmem.c in the Linux kernel before 2.6.28-rc8, when strict overcommit is enabled and CONFIG_SECURITY is disabled, does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-1643. Vulnerabilidad en el fichero mm/shmem.c para el kernel de Linux anterior a v2.6.28-rc8, cuando "strict overcommint" está habilitado y "CONFIG_SECURITY" deshabilitado, no maneja correctamente la exportación del objeto "shmemfs" por "knfsd", lo cual permite a atacantes provocar una denegación de servicio. NOTA: esta vulnerabilidad existe debido a una incompleta correción para la vulnerabilidad CVE-2010-1643. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1b79cd04fab80be61dcd2732e2423aafde9a4c1c http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.28/ChangeLog-2.6.28-rc8 http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 http://www.openwall.com/lists/oss-security/2010/05/27/1 https://bugzilla.redhat.com/show_bug.cgi?id=595970 https://exchange.xforce.ibmcloud.com/vulnerabilities/59224 https://access.redhat.com/security/cve/CVE-2008- •

CVSS: 6.9EPSS: 0%CPEs: 293EXPL: 0

mm/shmem.c in the Linux kernel before 2.6.28-rc3, when strict overcommit is enabled, does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors. Vulnerabilidad en el fichero mm/shmem.c para el kernel de Linux anterior a v2.6.28-rc3, cuando "strict overcommint" está habilitado no maneja correctamente la exportación del objeto "shmemfs" por "knfsd", lo cual permite a atacantes provocar una denegación de servicio. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=731572d39fcd3498702eda4600db4c43d51e0b26 http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html http://secunia.com/advisories/40645 http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-knfsd-9666 http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.28/ChangeLog-2.6.28-rc3 http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 http://www.openwall.com/lists/oss& •

CVSS: 7.1EPSS: 57%CPEs: 405EXPL: 5

The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data. La función sctp_process_unk_param en net/sctp/sm_make_chunk.c en el kernel de Linux v2.6.33.3 y anteriores, cuando está activado SCTP, permite a atacantes remotos provocar una denegación de servicio (caída del sistema) a través de un paquete SCTPChunkInit que contiene múltiples parámetros inválidos que requieren una cantidad grande de datos de error. • https://www.exploit-db.com/exploits/14594 http://article.gmane.org/gmane.linux.network/159531 http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809 http://kbase.redhat.com/faq/docs/DOC-31052 http://marc.info/?l=oss-security&m=127251068407878&w=2 http://secunia.com/advisories/39830 http://secunia.com/advisories/40218 http://secunia.com/advisories/43315 http://www.debian.org/security/2010/dsa-2053 http://www • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 22%CPEs: 243EXPL: 0

The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO). La funcion virtio_net_bad_features en hw/virtio-net.c en el driver virtio-net en el kernel de Linux anterior a v2.6.26, cuando utiliza un sistema operativo invitado en conjunción con qemu-kvm 0.11.0 o KVM 83, permite a atacantes remotos producir una denegación de servicio (caída del sistema operativo invitado, y una salida del proceso de asociación qemu-kvm) mediante el envío de una gran cantidad de trafico TCP al puerto del sistema operativo invitado, relacionado con la lista blanca de virtio-net que incluye una implementación inadecuada de TCP Segment Offloading (TSO). • http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9 http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html http://openwall.com/lists/oss-security/2010/03/29/4 http://securitytracker.com/id?1023798 http://www.redhat.com/support/errata/RHSA-2010-0271.html http://www.vupen.com/english/advisories/2010/0760 https://bugs.edge.launchpad.net/ubuntu/+s • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 339EXPL: 0

The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory). La función processcompl_compat en drivers/usb/core/devio.c del kernel de linux v2.6.x a la v2.6.32, y posiblemente otras versiones, no limpia el búfer de transferencia antes de regresar al espacio de usuario cuando falla un comando USB, lo que podría facilitar a atacantes físicamente cercanos obtener información sensible (memoria del kernel). • http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html http://lkml.org/lkml/2010/3/30/759 http://lwn.net/Articles/375350 http://secunia.com/advisories/39742 http://secunia.com/advisories/39830 http://secunia.com/advisories/46397 http://support.avaya.com/css/P8/documents/100090459 http://support.avaya.com/css/P8/documents/100113326 http://www.debian.org/security/2010/dsa-2053 http://www.novell.com/linux/security/advisories/2010_23_kernel.html http • CWE-399: Resource Management Errors •