CVE-2014-0998 – FreeBSD - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-0998
Integer signedness error in the vt console driver (formerly Newcons) in FreeBSD 9.3 before p10 and 10.1 before p6 allows local users to cause a denial of service (crash) and possibly gain privileges via a negative value in a VT_WAITACTIVE ioctl call, which triggers an array index error and out-of-bounds kernel memory access. Error en propiedad signedness de un entero, en el controlador de consola vt (anteriormente Newcons) en FreeBSD versión 9.3 y anteriores a p10 y versión 10.1 y anteriores a p6, permite a los usuarios locales causar una denegación de servicio (bloqueo) y posiblemente alcanzar privilegios por medio de un valor negativo en una llamada ioctl VT_WAITACTIVE, que desencadena un error de índice de matriz y acceso a la memoria del kernel fuera de límites. • https://www.exploit-db.com/exploits/35938 http://seclists.org/fulldisclosure/2015/Jan/107 http://www.coresecurity.com/advisories/freebsd-kernel-multiple-vulnerabilities http://www.securityfocus.com/archive/1/534563/100/0/threaded https://www.freebsd.org/security/advisories/FreeBSD-EN-15:01.vt.asc • CWE-189: Numeric Errors •
CVE-2014-8612 – FreeBSD - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-8612
Multiple array index errors in the Stream Control Transmission Protocol (SCTP) module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allow local users to (1) gain privileges via the stream id to the setsockopt function, when setting the SCTIP_SS_VALUE option, or (2) read arbitrary kernel memory via the stream id to the getsockopt function, when getting the SCTP_SS_PRIORITY option. Múltiples errors en el indice del array en el módulo Stream Control Transmission Protocol (SCTP) en FreeBSD 10.1 anterior a p5, 10.0 anterior a p17, 9.3 anterior a p9, y 8.4 anterior a p23 permiten a usuarios locales (1) ganar privilegios a través del id flujo en la función setsockopt, cuando configura la opción SCTIP_SS_VALUE, o (2) leer memoria del kernel arbitraria a través del id flujo en la función getsockopt, cuando consigue la opción SCTP_SS_PRIORITY. • https://www.exploit-db.com/exploits/35938 http://seclists.org/fulldisclosure/2015/Jan/107 http://www.coresecurity.com/advisories/freebsd-kernel-multiple-vulnerabilities http://www.securityfocus.com/archive/1/534563/100/0/threaded http://www.securityfocus.com/bid/72342 http://www.securitytracker.com/id/1031648 https://www.freebsd.org/security/advisories/FreeBSD-SA-15:02.kmem.asc • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2014-7250
https://notcve.org/view.php?id=CVE-2014-7250
The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted packets. La pila de TCP en 4.3BSD Net/2, utilizado en FreeBSD 5.4, NetBSD posiblemente 2.0, y OpenBSD posiblemente 3.6, no implementa correctamente el temporizador de la sesión, lo que permite a atacantes remotos causar una denegación de servicio (consumo de recursos) a través de paquetes manipulados. • http://jvn.jp/en/jp/JVN07930208/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2014-000134 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243 • CWE-399: Resource Management Errors •
CVE-2014-8116 – file: multiple denial of service issues (resource consumption)
https://notcve.org/view.php?id=CVE-2014-8116
The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities. El intérprete ELF (readelf.c) en versiones anteriores a 5.21, permite a atacantes remotos, provocar una denegaci?o de servicio (consumo de CPU o rotura) mediante un número largo de (1) programa o (2) cabeceras de sección o (3) capacidades no válidas. Multiple flaws were found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to consume an excessive amount of system resources. • http://advisories.mageia.org/MGASA-2015-0040.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://seclists.org/oss-sec/2014/q4/1056 http://secunia.com/advisories/61944 http://secunia.com/advisories/62081 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71700 http://www.securitytracker.com/id/1031344 http://www.ubuntu.com/usn/ • CWE-399: Resource Management Errors CWE-674: Uncontrolled Recursion •
CVE-2014-8117 – file: denial of service issue (resource consumption)
https://notcve.org/view.php?id=CVE-2014-8117
softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors. softmagic.c en archivo anterior a 5.21 no limita adecuadamente el límite de recursividad, esto permite a atacantes remotos, provocar una denegación de servicio (consumo de CPU o rotura) mediante vectores no especificados. A flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to cause a PHP application using fileinfo to consume an excessive amount of system resources. • http://advisories.mageia.org/MGASA-2015-0040.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://seclists.org/oss-sec/2014/q4/1056 http://secunia.com/advisories/61944 http://secunia.com/advisories/62081 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71692 http://www.securitytracker.com/id/1031344 http://www.ubuntu.com/usn/ • CWE-399: Resource Management Errors CWE-674: Uncontrolled Recursion •