Page 450 of 3325 results (0.028 seconds)

CVSS: 4.9EPSS: 0%CPEs: 288EXPL: 1

The mp_get_count function in drivers/staging/sb105x/sb_pci_mp.c in the Linux kernel before 3.12 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call. La función mp_get_count de drivers/staging/sb105x/sb_pci_mp.c en el kernel de Linux anterior a la versión 3.12 no inicializa una estructura de datos determinada, lo que permite a usuarios locales obtener información sensible desde la memoria de pila del kernel a través de una llamada TIOCGICOUNT ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b33654b1e3b0c74d4a1fed041c9aae50b3c427 http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.ubuntu.com/usn/USN-2069-1 http://www.ubuntu.com/usn/USN-2070-1 http://www.ubuntu.com/usn/USN-2073-1 http://www.ubuntu.com/usn/USN-2075-1 https://github.com/torvalds/linux/commit/a8b33654b1e3b0c74d4a1fed041c9aae50b3c427 https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.7EPSS: 0%CPEs: 288EXPL: 1

Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in the Linux kernel before 3.12 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability and providing a long station-name string, related to the (1) wvlan_uil_put_info and (2) wvlan_set_station_nickname functions. Múltiples desbordamientos de buffer en drivers/staging/wlags49_h2/wl_priv.c en el kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento de la capacidad y disponibilidad de una cadena larga station-name, relacionada con las funciones (1) wvlan_uil_put_info y (2) wvlan_set_station_nickname. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b5e2f339865fb443107e5b10603e53bbc92dc054 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63509 http://www.ubuntu.com/usn/USN-2066-1 http://www.ubuntu.com/usn/USN-2067-1 http://www.ubuntu.com/usn/USN-2068-1 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 4EXPL: 1

Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fb_fb_mmap function in drivers/video/au1100fb.c and the (2) au1200fb_fb_mmap function in drivers/video/au1200fb.c. Múltiples desbordamientos de enteros en drivers frame-buffer en Alchemy LCD del kernel de Linux anterior a la versión 3.12 permite a usuarios locales crear y leer-escribir asignación de memoria para la totalidad de memoria del kernel, y consecuentemente obtener privilegios a través de operaciones manipuladas mmap, relacionadas con (1) au1100fb_fb_mmap function en drivers/video/au1100fb.c y (2) au1200fb_fb_mmap function en drivers/video/au1200fb.c. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.ubuntu.com/usn/USN-2036-1 http://www.ubuntu.com/usn/USN-2037-1 http://www.ub • CWE-189: Numeric Errors •

CVSS: 4.9EPSS: 0%CPEs: 288EXPL: 0

Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpan/ozcdev.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted write operation. Desbordamiento de búffer en la función oz_cdev_write de drivers/staging/ozwpan/ozcdev.c en el kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de operaciones de escritura diseñadas. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2c65cd2e14ada6de44cb527e7f1990bede24e15 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63508 http://www.ubuntu.com/usn/USN-2068-1 http://www.ubuntu.com/usn/USN-2069-1 http://www.ubuntu.com/usn/USN-2070-1 http://www.ubuntu.com/usn/USN-2071-1 http://www.ubuntu.com& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 288EXPL: 1

Buffer overflow in the exitcode_proc_write function in arch/um/kernel/exitcode.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact by leveraging root privileges for a write operation. Desbordamiento de buffer en la función exitcode_proc_write de arch/um/kernel/exitcode.c del kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento de privilegios root para una operación de escritura. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=201f99f170df14ba52ea4c52847779042b7a623b http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63510 https://github.com/torvalds/linux/commit/201f99f170df14ba52ea4c52847779042b7a623b https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •