Page 470 of 2832 results (0.021 seconds)

CVSS: 5.4EPSS: 74%CPEs: 233EXPL: 1

The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel before 3.8.5 does not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic. La función sctp_sf_do_5_2_4_dupcook en net/sctp/sm_statefuns.c en la implementación SCTP en el kernel de Linux anterior a v3.8.5 no maneja correctamente asociaciones durante el proceso de duplicación de COOKIE ECHO chunk, lo que permite a atacantes remotos causar una denegación de servicios (puntero NULL y caída del sistema) o posiblemente tenga otro impacto sin especificar a través de tráfico SCTP. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2815633504b442ca0b0605c16bf3d88a3a0fcea http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00024.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html http://rhn.redhat.com&#x • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guest's physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted application, related to arch/x86/kvm/paging_tmpl.h and virt/kvm/kvm_main.c. El subsistema KVM en el kernel de Linux anterior a v3.0 no comprueba si las direcciones del núcleo se especifican durante la asignación de slots de memoria para su uso en el espacio de direcciones físicas huesped, permitiendo a usuarios locales conseguir privilegios u obtener información confidencial de la memoria del núcleo a través de una aplicación especialmente diseñada, relacionada con arch/x86/kvm/paging_tmpl.h y virt/kvm/kvm_main.c. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa3d315a4ce2c0891cdde262562e710d95fba19e http://web.archive.org/web/20130329070349/http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0 http://www.ubuntu.com/usn/USN-1939-1 https://bugzilla.redhat.com/show_bug.cgi?id=950490 https://github.com/torvalds/linux/commit/fa3d315a4ce2c0891cdde262562e710d95fba19e https://access.redhat.com/security/cve/CVE-2013-1943 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 1.9EPSS: 0%CPEs: 6EXPL: 0

The fallocate implementation in the GFS2 filesystem in the Linux kernel before 3.2 relies on the page cache, which might allow local users to cause a denial of service by preallocating blocks in certain situations involving insufficient memory. La implementación de fallocate en el sistema de ficheros GFS2 de los kernel Linux anteriores a v3.2 confía en la caché, pudiendo permitir a usuarios locales provocar una denegación de servicio mediante la pre-asignación de bloques que suponen ciertas situaciones de memoria insuficiente. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=64dd153c83743af81f20924c6343652d731eeecb http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2.bz2 https://github.com/torvalds/linux/commit/64dd153c83743af81f20924c6343652d731eeecb https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd https://www.redhat.com/archives/cluster-devel/2011-September/msg00064.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 12EXPL: 0

The fill_event_metadata function in fs/notify/fanotify/fanotify_user.c in the Linux kernel through 3.9.4 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a read operation on the fanotify descriptor. La función fill_event_metadata en fs/notify/fanotify/fanotify_user.c en Linux kernel hasta v3.9.4 no inicializa determinadas estructuras, lo que permite a atacantes locales obtener información sensible desde la memoria del kernel a través de una operación de lectura en el descriptor fanotify. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html http://lkml.org/lkml/2013/6/3/128 http://www.openwall.com/lists/oss-security/2013/06/05/26 http://www.ubuntu.com/usn/USN-1929-1 http://www.ubuntu.com/usn/USN-1930-1 https://bugzilla.redhat.com/show_bug.cgi?id=971258 https://access.redhat.com/securit • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 55EXPL: 1

The bat_socket_read function in net/batman-adv/icmp_socket.c in the Linux kernel before 3.3 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted batman-adv ICMP packet. La función bat_socket_read en net/batman-adv/icmp_socket.c en el kernel de Linux anterior a v3.3 permite a atacantes remotos causar una denegación de servicio (consumo de memoria) o posiblemente tener otro impacto sin especificar a través de paquetes batman-adv ICMP manipulados • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b5a1eeef04cc7859f34dec9b72ea1b28e4aba07c http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2 http://www.openwall.com/lists/oss-security/2011/12/12/1 https://bugzilla.redhat.com/show_bug.cgi?id=767495 https://github.com/torvalds/linux/commit/b5a1eeef04cc7859f34dec9b72ea1b28e4aba07c https://lists.open-mesh.org/pipermail/b.a.t.m. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •