Page 4 of 90 results (0.007 seconds)

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

resmgr in SUSE Linux 9.2 and 9.3, and possibly other distributions, allows local users to bypass access control rules for USB devices via "alternate syntax for specifying USB devices." • http://www.novell.com/linux/security/advisories/2005_22_sr.html http://www.securityfocus.com/bid/15037 •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

resmgr in SUSE Linux 9.2 and 9.3, and possibly other distributions, does not properly enforce class-specific exclude rules in some situations, which allows local users to bypass intended access restrictions for USB devices that set their class ID at the interface level. • http://www.novell.com/linux/security/advisories/2005_22_sr.html http://www.securityfocus.com/bid/15037 •

CVSS: 4.6EPSS: 0%CPEs: 9EXPL: 0

chkstat in SuSE Linux 9.0 through 10.0 allows local users to modify permissions of files by creating a hardlink to a file from a world-writable directory, which can cause the link count to drop to 1 when the file is deleted or replaced, which is then modified by chkstat to use weaker permissions. • http://secunia.com/advisories/17290 http://www.novell.com/linux/security/advisories/2005_62_permissions.html http://www.osvdb.org/20263 http://www.securityfocus.com/bid/15182 https://exchange.xforce.ibmcloud.com/vulnerabilities/22853 •

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 0

Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function. Vulnerabilidad desconocida en el kernel de Linux permite que usuarios locales provoquen una denegación de servicio mediante ptrace • http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4ea78729b8dbfc400fe165a57b90a394a7275a54 http://secunia.com/advisories/17002 http://secunia.com/advisories/17073 http://secunia.com/advisories/18056 http://secunia.com/advisories/19369 http://securitytracker.com/id?1014275 http://www.debian.org/security/2005/dsa-922 http://www.debian.org/security/2006/dsa-1018 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.12.1 http://www.novell&# • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 0

traps.c in the Linux kernel 2.6.x and 2.4.x executes stack segment faults on an exception stack, which allows local users to cause a denial of service (oops and stack fault exception). Vulnerabilidad desconocida en el kernel de Linux 2.6.x y 2.4.x permite que usuarios locales provoquen una denegación de servicio ("stack fault exception") mediante métodos desconocidos. • http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git%3Ba=commit%3Bh=51e31546a2fc46cb978da2ee0330a6a68f07541e http://secunia.com/advisories/17002 http://secunia.com/advisories/18056 http://secunia.com/advisories/18059 http://secunia.com/advisories/18977 http://www.debian.org/security/2005/dsa-921 http://www.debian.org/security/2005/dsa-922 http://www.novell.com/linux/security/advisories/2005_44_kernel.html http://www.redhat.com/support/errata/RHSA-2005-663.html http •