Page 482 of 2833 results (0.020 seconds)

CVSS: 2.1EPSS: 0%CPEs: 192EXPL: 0

The ATM implementation in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. En la implementación de ATM en el kernel de Linux anteriores a v3.6 no se inicializa algunas estructuras, lo que permite a usuarios locales obtener información sensible de la memoria de pila del núcleo a través de una aplicación diseñada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3c0c5cfdcd4d69ffc4b9c0907cec99039f30a50a http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e862f1a9b7df4e8196ebec45ac62295138aa3fc2 http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN-1805-1 http://www.ubuntu.com/usn/USN-1808-1 https://github.com/torvalds/linux/commit/3c0c5cfdcd4d69ffc4b9c0907cec9 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 1.9EPSS: 0%CPEs: 190EXPL: 0

The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. La función __ tun_chr_ioctl en drivers/net/tun.c en el kernel de Linux anteriores a v3.6 no se inicializa una estructura determinada, que permite a usuarios locales obtener información sensible de la memoria de pila del núcleo a través de una aplicación diseñada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a117dacde0288f3ec60b6e5bcedae8fa37ee0dfc http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 http://www.openwall.com/lists/oss-security/2013/03/05/13 https://github.com/torvalds/linux/commit/a117dacde0288f3ec60b6e5bcedae8fa37ee0dfc https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2 https://access.redhat.com/security/cve/CVE-2012-6547 https: • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 1.9EPSS: 0%CPEs: 192EXPL: 0

net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. net/XFRM/xfrm_user.c en el kernel de Linux anteriores a v3.6 no se inicializa algunas estructuras, lo que permite a usuarios locales obtener información sensible de la memoria del kernel mediante el aprovechamiento de la capacidad CAP_NET_ADMIN. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1f86840f897717f86d523a13e99a447e6a5d2fa5 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b789836f434c87168eab067cfbed1ec4783dffd http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f778a636713a435d3a922c60b1622a91136560c1 http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 1.9EPSS: 0%CPEs: 190EXPL: 0

The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. La función isofs_export_encode_fh en fs / ISOFS / export.c en el kernel de Linux anteriores a v3.6 no se inicializa un miembro de cierta estructura, que permite a usuarios locales obtener información sensible de la memoria del núcleo a través de un montón de aplicaciones diseñado. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fe685aabf7c8c9f138e5ea900954d295bf229175 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN-1809-1 http://www.ubuntu.com/usn/USN-1811-1 http://www.ubuntu.com/usn/USN-1812-1 http://www.ubuntu.com/usn/USN-1813-1 htt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 1.9EPSS: 0%CPEs: 191EXPL: 0

The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux kernel before 3.6 uses an incorrect C library function for copying a string, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability. La función copy_to_user_auth en net/xfrm/xfrm_user.c en el kernel de Linux anterior a v3.6 utiliza una incorrecta función de biblioteca C para copiar una cadena, permitiendo a usuarios locales obtener información sensible de la memoria dinámica del núcleo mediante el aprovechamiento de la capacidad CAP_NET_ADMIN. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4c87308bdea31a7b4828a51f6156e6f721a1fcc9 http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.openwall.com/lists/oss-security/2013/03/05/13 https://github.com/torvalds/linux/commit/4c87308bdea31a7b4828a51f6156e6f721a1fcc9 https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2 https://access.redhat.com/security/cve/CVE-2012-6538 https://bugzilla.redhat.com/show_bug.cgi?id=922253 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •