Page 463 of 2867 results (0.040 seconds)

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 7

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call. La función perf_swevent_init en kernel/events/core.c en el Kernel de Linux anterior a v3.8.9 usa un tipo de datos entero incorrecto, lo que permite a usuarios locales ganar privilegios mediante una llamada al sistema perf_event_open especialmente diseñada. Linux kernel fails to check all 64 bits of attr.config passed by user space, resulting to out-of-bounds access of the perf_swevent_enabled array in sw_perf_event_destroy(). Explotation allows for privilege escalation. • https://www.exploit-db.com/exploits/25444 https://www.exploit-db.com/exploits/26131 https://www.exploit-db.com/exploits/33589 https://github.com/Pashkela/CVE-2013-2094 https://github.com/vnik5287/CVE-2013-2094 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html http://lis • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVSS: 7.8EPSS: 2%CPEs: 29EXPL: 0

The veth (aka virtual Ethernet) driver in the Linux kernel before 2.6.34 does not properly manage skbs during congestion, which allows remote attackers to cause a denial of service (system crash) by leveraging lack of skb consumption in conjunction with a double-free error. El driver Veth (también conocido como Ethernet virtual) en el kernel Linux anterior a v2.6.34 no gestiona adecuadamente skbs durante la congestión, lo que permite a atacantes remotos provocar una denegación de servicio (caída del sistema), aprovechando la falta de consumo de skb junto con un error de doble liberación. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6ec82562ffc6f297d0de36d65776cff8e5704867 http://www.openwall.com/lists/oss-security/2013/04/29/10 https://bugzilla.redhat.com/show_bug.cgi?id=957705 https://github.com/torvalds/linux/commit/6ec82562ffc6f297d0de36d65776cff8e5704867 https://support.f5.com/csp/article/K39655464 https://access.redhat.com/security/cve/CVE-2013-2017 • CWE-399: Resource Management Errors •

CVSS: 6.9EPSS: 0%CPEs: 11EXPL: 0

The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid and gid values during credentials passing, which allows local users to gain privileges via a crafted application. La función scm_set_cred en include/net/scm.h en el Kernel de Linux anterior a v3.8.11 usa valores uid y gid incorrectos durante el pase de credenciales, lo que permite a usuarios locales ganar privilegios mediante una aplicación especialmente diseñada • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=83f1b4ba917db5dc5a061a44b3403ddb6e783494 http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html http:// • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.7EPSS: 0%CPEs: 222EXPL: 3

kernel/user_namespace.c in the Linux kernel before 3.8.9 does not have appropriate capability requirements for the uid_map and gid_map files, which allows local users to gain privileges by opening a file within an unprivileged process and then modifying the file within a privileged process. kernel/user_namespace.c en el kernel de Linux anterior a v3.8.9 no tiene los requisitos de capacidades adecuadas para los archivos uid_map y gid_map, lo que permite a usuarios locales obtener privilegios mediante la apertura de un archivo dentro de un proceso sin privilegios y luego modificar el archivo dentro de un proceso con privilegios • https://www.exploit-db.com/exploits/25450 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6708075f104c3c9b04b23336bb0366ca30c3931b http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e3211c120a85b792978bcb4be7b2886df18d27f0 http://www.exploit-db.com/exploits/25307 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 http://www.openwall.com/lists/oss-security/2013/04/29/1 https://github.com/torvalds/linux/commit/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.7EPSS: 0%CPEs: 208EXPL: 0

The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstrated by the e2fsprogs tests/f_orphan_extents_inode/image.gz test. La funcion ext4_orphan_del en fs/ext4/namei.c en Linux Kernel anterior a v3.7.3 no maneja adecuadamente las cabeceras orphan-list para sistemas de ficheros non-journal, lo que permite causar a atacantes físicamente próximos una denegación de servicio (bloqueo del sistema) a través de un sistema de archivos diseñado en medios extraíbles, como se demostró en el test de e2fsprogs tests/f_orphan_extents_inode/image.gz. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0e9a9a1ad619e7e987815d20262d36a2f95717ca http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.3 http://www.openwall.com/lists/oss-security/2013/04/26/16 https://bugzilla.redhat.com/show_bug.cgi?id=957123 https://github.com/torvalds/linux/commit/0e9a9a1ad619e7e987815d20262d36a2f95717ca • CWE-399: Resource Management Errors •