CVE-2011-0726 – kernel: proc: protect mm start_code/end_code in /proc/pid/stat
https://notcve.org/view.php?id=CVE-2011-0726
18 Jul 2011 — The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary. Función do_task_stat en fs/proc/array.c en el kernel de linux antes de v2.6.39-rc1 no realiza una comprobación de uid esperado, lo que hace que sea más fácil para los usuarios locales derrotar a los... • http://downloads.avaya.com/css/P8/documents/100145416 • CWE-20: Improper Input Validation •
CVE-2010-4655 – kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl
https://notcve.org/view.php?id=CVE-2010-4655
18 Jul 2011 — net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call. net/core/ethtool.c en el kernel de Linux anterior a 2.6.36 no inicializa ciertas estructuras de datos, lo que permite a usuarios locales obtener información potencialmente sensible de la memoria dinámica del kernel elevando la capacidad CAP_NET_ADMIN ... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b00916b189d13a615ff05c9242201135992fcda3 • CWE-665: Improper Initialization •
CVE-2010-4656 – kernel: iowarrior usb device heap overflow
https://notcve.org/view.php?id=CVE-2010-4656
18 Jul 2011 — The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report. La función iowarrior_write en drivers/usb/misc/iowarrior.c en el kernel Linux anterior a v2.6.37 no asigna memoria adecuadamente, lo que permite a usuarios locales desencadenar un desbordamiento de búfer basado en memoria dinámic... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3ed780117dbe5acb64280d218f0347f238dafed0 • CWE-787: Out-of-bounds Write •
CVE-2011-1770 – kernel: dccp: handle invalid feature options length
https://notcve.org/view.php?id=CVE-2011-1770
24 Jun 2011 — Integer underflow in the dccp_parse_options function (net/dccp/options.c) in the Linux kernel before 2.6.33.14 allows remote attackers to cause a denial of service via a Datagram Congestion Control Protocol (DCCP) packet with an invalid feature options length, which triggers a buffer over-read. Desbordamiento de entero en la función dccp_parse_options (net/DCCP/options.c) en el kernel de Linux antes de la versión v2.6.33.14 permite a atacantes remotos causar una denegación de servicio a través de un paquete... • http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-191: Integer Underflow (Wrap or Wraparound) •
CVE-2011-2484 – kernel: taskstats: duplicate entries in listener mode can lead to DoS
https://notcve.org/view.php?id=CVE-2011-2484
24 Jun 2011 — The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application. La función add_del_listener situada en kernel/taskstats.c del kernel de Linux v2.6.39.1 y versiones anteriores, no impide múltiples registros de los controladores de salida, que permiten a usuarios locales provocar una dene... • http://lists.openwall.net/linux-kernel/2011/06/16/605 • CWE-399: Resource Management Errors •
CVE-2011-2534
https://notcve.org/view.php?id=CVE-2011-2534
22 Jun 2011 — Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character. Desbordamiento de búfer en la función clusterip_proc_write en net/ipv4/netfilter/ipt_CLUSTERIP.c en el kernel de Linux en la v2.6.39 y anteriores que podría permitir a usuarios locales provocar una denegaci... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=961ed183a9fd080cf306c659b8736007e44065a5 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2011-1173
https://notcve.org/view.php?id=CVE-2011-1173
22 Jun 2011 — The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.39 on the x86_64 platform allows remote attackers to obtain potentially sensitive information from kernel stack memory by reading uninitialized data in the ah field of an Acorn Universal Networking (AUN) packet. La función econet_sendmsg en net/econet/af_econet.c en el kernel Linux antes de v2.6.39 en plataformas x86_64, permite a atacantes remototos obtener información potencialmente sensible de la pila de memoria del kern... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-1172 – kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace
https://notcve.org/view.php?id=CVE-2011-1172
22 Jun 2011 — net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process. net/ipv6/netfilter/ip6_tables.c en la implementación de IPv6 en el kernel de Linux... • http://downloads.avaya.com/css/P8/documents/100145416 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-1171 – kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace
https://notcve.org/view.php?id=CVE-2011-1171
22 Jun 2011 — net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process. net/ipv4/netfilter/ip_tables.c en la implementación de IPv4 en el kernel de Linux a... • http://downloads.avaya.com/css/P8/documents/100145416 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-1170 – kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace
https://notcve.org/view.php?id=CVE-2011-1170
22 Jun 2011 — net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process. net/ipv4/netfilter/arp_tables.c en la implementación de IPv4 en el kernel de Linux... • http://downloads.avaya.com/css/P8/documents/100145416 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •