Page 442 of 2604 results (0.011 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands. La función key_gc_unused_keys en security/keys/gc.c en el kernel Linux hasta la versión 4.2.6 permite a usuarios locales causar una denegación de servicio (OOPS) a través de comandos keyctl manipulados. It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61 http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026 • CWE-20: Improper Input Validation CWE-456: Missing Initialization of a Variable •

CVSS: 5.2EPSS: 0%CPEs: 33EXPL: 0

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c. El subsistema KVM en el kernel Linux hasta la versión 4.2.6, y Xen 4.3.x hasta la versión 4.6.x permite a usuarios del SO invitados causar una denegación de servicio (panic en el host del SO o cuelgue) desencandenando muchas excepciones #AC (también conocidas como Alignment Check), relacionadas con svm.c y vmx.c. It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html http:/&# • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 4.4EPSS: 0%CPEs: 4EXPL: 1

Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c. Múltiples condiciones de carrera en los parches de Advanced Union Filesystem (aufs) aufs3-mmap.patch y aufs4-mmap.patch para el kernel Linux 3.x y 4.x permite a usuarios locales causar una denegación de servicio (uso después de liberación de memoria y BUG) o posiblemente obtener privilegios a través de una llamada al sistema (1) madvise o (2) msync, relacionada con mm/madvise.c y mm/msync.c. • http://sourceforge.net/p/aufs/mailman/message/34449209 http://www.debian.org/security/2015/dsa-3364 http://www.openwall.com/lists/oss-security/2015/09/22/10 http://www.ubuntu.com/usn/USN-2777-1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call. La función slhc_init en drivers/net/slip/slhc.c en el kernel de Linux hasta la versión 4.2.3 no asegura que ciertos números de ranura sean válidos, lo que permite a usuarios locales provocar una denegación de servicio (referencia a puntero NULL y caída del sistema) a través de una llamada PPPIOCSMAXCID ioctl manipulada. • http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://lists.opensuse.org/opensuse-updates/2015-12/msg00039. •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox. El subsistema Direct Rendering Manager (DRM) en el kernel de Linux hasta la versión 4.x no maneja correctamente las peticiones para los objetos Graphics Execution Manager (GEM), lo que permite a atacantes dependientes del contexto causar una denegación de servicio (consumo de la memoria) a través de una aplicación que procesa datos gráficos, segun lo demostrado por el código JaScript que genera muchos elementos CANVAS para el renderizado de Chrome o Firefox. • https://bugzilla.kernel.org/show_bug.cgi?id=60533 • CWE-399: Resource Management Errors •