Page 456 of 2861 results (0.019 seconds)

CVSS: 4.7EPSS: 0%CPEs: 8EXPL: 0

The restore_fpu_checking function in arch/x86/include/asm/fpu-internal.h in the Linux kernel before 3.12.8 on the AMD K7 and K8 platforms does not clear pending exceptions before proceeding to an EMMS instruction, which allows local users to cause a denial of service (task kill) or possibly gain privileges via a crafted application. La función restore_fpu_checking en arch/x86/include/asm/fpu-internal.h en el kernel Linux anteriores a 3.12.8 en las plataformas AMD K7 y K8 no limpia las excepciones pendientes antes de proceder a una instrucción EMMS, lo cual permite a usuarios locales causar una denegación de servicio (task kill) o posiblemente obtener privilegios a través de una aplicación manipulada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26bef1318adc1b3a530ecc807ef99346db2aa8b0 http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 http://www.mandriva.com/security/advisories?name=MDVSA-2014:038 http://www.openwall.com/list • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.9EPSS: 0%CPEs: 284EXPL: 0

The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call. La función dgram_recvmsg en net/ieee802154/dgram.c en el kernel Linux anteriores a 2.12.4 actualiza cierto valor de longitud sin asegurarse de que una estructura de datos asociada ha sido inicializada, lo que permite a usuarios locales obtener información sensible de la pila de meoria dle kernel a través de una llamada a sistema (1) recvfrom, (2) recvmmsg o (3) recvmsg. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4 http://www.openwall.com/lists/oss-security/2013/11/28/13 http://www.securityfocus.com/bid/64747 http://www.securitytracker.com/id/1029566 http://www.ubuntu.com/usn/USN-2107-1 http://www.ubuntu.com/usn/USN-2108-1 http://www.ubuntu.com/usn/USN-2109-1 http://www.ubuntu.com/us • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: 284EXPL: 0

The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call. La función nr_recvmsg en net/netrom/af_netrom.c en el kernel Linux anterior a 3.12.4 actualiza cierto valor de longitud sin asegurarse de si una estructura de datos asociada ha sido inicializada, lo que permite a usuarios locales obtener información sensible de la memoria del kernel a través de una llamada de sistema (1) recvfrom, (2) recvmmsg o (3) recvmsg. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c http://secunia.com/advisories/55882 http://secunia.com/advisories/56036 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4 http://www.openwall.com/lists/oss-security/2013/12/31/7 http://www.securityfocus.com/bid/64742 http://www.ubuntu.com/usn/USN-2109-1 http://www.ubuntu.com/usn/USN-2110-1 http://www.ubuntu.com/usn/USN-2113- • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 284EXPL: 0

The Linux kernel before 3.12.4 updates certain length values before ensuring that associated data structures have been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c. El kernel Linux anterior a 3.12.4 actualiza cierto valor de longitud antes de asegurarse de si una estructura de datos asociada se ha inicializado, lo que permite a usuarios locales obtener información sensible de la pila de memoria del kernel a través de una llamada de sistema (1) recvfrom, (2) recvmmsg o (3) recvmsg, relacionado con net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c y et/ipv6/udp.c • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69 http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html http://rhn.red • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 284EXPL: 0

The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call. La función ipx_recvmsg en net/ipx/af_ipx.c en el kernel Linux anterior a 3.12.4 actualiza cierto valor de longitud sin asegurarde de que una estructura de datos asociada ha sido inicializada, lo que permite a usuarios locales obtener información sensible de la memoria del kernel a través de una llamda de sistema (1) recvfrom, (2) recvmmsg o (3) recvmsg. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c http://secunia.com/advisories/55882 http://secunia.com/advisories/56036 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4 http://www.openwall.com/lists/oss-security/2013/12/31/7 http://www.ubuntu.com/usn/USN-2109-1 http://www.ubuntu.com/usn/USN-2110-1 http://www.ubuntu.com/usn/USN-2113-1 http://www.ubuntu.com/usn/USN-211 • CWE-20: Improper Input Validation •