Page 444 of 2867 results (0.015 seconds)

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in the complete_emulated_mmio function in arch/x86/kvm/x86.c in the Linux kernel before 3.13.6 allows guest OS users to execute arbitrary code on the host OS by leveraging a loop that triggers an invalid memory copy affecting certain cancel_work_item data. Desbordamiento de buffer en la función complete_emulated_mmio en arch/x86/kvm/x86.c en el kernel de Linux anterior a 3.13.6 permite a usuarios del sistema operativo invitado ejecutar código arbitrario en el sistema operativo anfitrión mediante el aprovechamiento de un bucle que provoca una copia de memoria inválida que afecta a ciertos datos cancel_work_item. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a08d3b3b99efd509133946056531cdf8f3a0c09b http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.6 http://www.openwall.com/lists/oss-security/2014/03/03/1 https://bugzilla.redhat.com/show_bug.cgi?id=1062368 https://github.com/torvalds/linux/commit/a08d3b3b99efd509133946056531cdf8f3a0c09b • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.1EPSS: 1%CPEs: 4EXPL: 1

The ip6_route_add function in net/ipv6/route.c in the Linux kernel through 3.13.6 does not properly count the addition of routes, which allows remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets. La función ip6_route_add en net/ipv6/route.c en el kernel de Linux hasta 3.13.6 no cuenta debidamente la suma de rutas, lo que permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de una inundación de paquetes de ICMPv6 Router Advertisement. • http://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=c88507fbad8055297c1d1e21e599f46960cbee39 http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html http://secunia.com/advisories/57250 http://www.openwall.com/lists/oss-security/2014/03/08/1 http://www.securityfocus.com/bid/66095 http://www.securitytracker.com/id/1029894 https://access.redhat.com/security/cve/CVE-2014-2309 https: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.2EPSS: 0%CPEs: 1EXPL: 0

The keyring_detect_cycle_iterator function in security/keys/keyring.c in the Linux kernel through 3.13.6 does not properly determine whether keyrings are identical, which allows local users to cause a denial of service (OOPS) via crafted keyctl commands. La función keyring_detect_cycle_iterator en security/keys/keyring.c en el kernel de Linux hasta 3.13.6 no determina debidamente si los archivos de claves son idénticos, lo que permite a usuarios locales causar una denegación de servicio (OOPS) a través de comandos keyctl manipulados. • http://lkml.org/lkml/2014/2/27/507 http://www.kernelhub.org/?msg=425013&p=2 http://www.openwall.com/lists/oss-security/2014/03/04/21 https://bugzilla.redhat.com/show_bug.cgi?id=1072419 • CWE-310: Cryptographic Issues •

CVSS: 2.6EPSS: 0%CPEs: 3EXPL: 1

The help function in net/netfilter/nf_nat_irc.c in the Linux kernel before 3.12.8 allows remote attackers to obtain sensitive information from kernel memory by establishing an IRC DCC session in which incorrect packet data is transmitted during use of the NAT mangle feature. La función de ayuda en net/netfilter/nf_nat_irc.c en el kernel de Linux anterior a 3.12.8 permite a atacantes remotos obtener información sensible de la memoria del kernel mediante el establecimiento de una sesión IRC DCC en la cual datos de paquetes incorrectos son transmitidos durante el uso de la funcionalidad NAT mangle. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 http://www.openwall.com/lists/oss-security/2014/01/28/3 http://www.ubuntu.com/usn/USN-2137-1 http://www.ubuntu.com/usn/USN-2140-1 http://www.ubuntu.com/usn/USN-2158-1 https://bugzilla.redhat.com/show_bug.cgi?id=1058748 https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0

The security_context_to_sid_core function in security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows local users to cause a denial of service (system crash) by leveraging the CAP_MAC_ADMIN capability to set a zero-length security context. La función security_context_to_sid_core en security/selinux/ss/services.c en el kernel de Linux anterior a 3.13.4 permite a usuarios locales causar una denegación de servicio (caída del sistema) mediante el aprovechamiento de la funcionalidad CAP_MAC_ADMIN para configurar un contexto de seguridad de longitud cero. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2172fa709ab32ca60e86179dc67d0857be8e2c98 http://linux.oracle.com/errata/ELSA-2014-0771.html http://linux.oracle.com/errata/ELSA-2014-3043.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://secunia.com/advisories/59262 http://secunia.com/advisories/59309 http://secunia.com/advisories/59406 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4 http://www.o • CWE-20: Improper Input Validation •