Page 482 of 2604 results (0.026 seconds)

CVSS: 4.7EPSS: 0%CPEs: 288EXPL: 1

Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in the Linux kernel before 3.12 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability and providing a long station-name string, related to the (1) wvlan_uil_put_info and (2) wvlan_set_station_nickname functions. Múltiples desbordamientos de buffer en drivers/staging/wlags49_h2/wl_priv.c en el kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento de la capacidad y disponibilidad de una cadena larga station-name, relacionada con las funciones (1) wvlan_uil_put_info y (2) wvlan_set_station_nickname. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b5e2f339865fb443107e5b10603e53bbc92dc054 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63509 http://www.ubuntu.com/usn/USN-2066-1 http://www.ubuntu.com/usn/USN-2067-1 http://www.ubuntu.com/usn/USN-2068-1 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 4EXPL: 1

Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fb_fb_mmap function in drivers/video/au1100fb.c and the (2) au1200fb_fb_mmap function in drivers/video/au1200fb.c. Múltiples desbordamientos de enteros en drivers frame-buffer en Alchemy LCD del kernel de Linux anterior a la versión 3.12 permite a usuarios locales crear y leer-escribir asignación de memoria para la totalidad de memoria del kernel, y consecuentemente obtener privilegios a través de operaciones manipuladas mmap, relacionadas con (1) au1100fb_fb_mmap function en drivers/video/au1100fb.c y (2) au1200fb_fb_mmap function en drivers/video/au1200fb.c. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.ubuntu.com/usn/USN-2036-1 http://www.ubuntu.com/usn/USN-2037-1 http://www.ub • CWE-189: Numeric Errors •

CVSS: 4.9EPSS: 0%CPEs: 288EXPL: 0

Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpan/ozcdev.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted write operation. Desbordamiento de búffer en la función oz_cdev_write de drivers/staging/ozwpan/ozcdev.c en el kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de operaciones de escritura diseñadas. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2c65cd2e14ada6de44cb527e7f1990bede24e15 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63508 http://www.ubuntu.com/usn/USN-2068-1 http://www.ubuntu.com/usn/USN-2069-1 http://www.ubuntu.com/usn/USN-2070-1 http://www.ubuntu.com/usn/USN-2071-1 http://www.ubuntu.com& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 288EXPL: 1

Buffer overflow in the exitcode_proc_write function in arch/um/kernel/exitcode.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact by leveraging root privileges for a write operation. Desbordamiento de buffer en la función exitcode_proc_write de arch/um/kernel/exitcode.c del kernel de Linux anterior a la versión 3.12 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento de privilegios root para una operación de escritura. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=201f99f170df14ba52ea4c52847779042b7a623b http://www.openwall.com/lists/oss-security/2013/11/04/22 http://www.securityfocus.com/bid/63510 https://github.com/torvalds/linux/commit/201f99f170df14ba52ea4c52847779042b7a623b https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.9EPSS: 0%CPEs: 246EXPL: 1

The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application. La función ipc_rcu_putref en ipc / util.c del kernel de Linux antes de 3.10 no gestiona adecuadamente una cuenta de referencia, que permite a usuarios locales provocar una denegación de servicio (consumo de memoria o la caída del sistema) a través de una aplicación manipulada. A flaw was found in the way the ipc_rcu_putref() function in the Linux kernel's IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory (OOM) condition and, potentially, crash the system. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6062a8dc0517bce23e3c2f7d2fea5e22411269a3 http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html http://rhn.redhat.com/errata/RHSA-2014-0285.html http://rhn.redhat.com/errata/RHSA-2015-0284.html http://www.openwall.com/lists/oss-security/2013/10/30/4 https://bugzilla.redhat.com/show_bug.cgi?id=1024854 https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3 https://www.kernel. • CWE-189: Numeric Errors •