CVE-2010-1451
https://notcve.org/view.php?id=CVE-2010-1451
07 May 2010 — The TSB I-TLB load implementation in arch/sparc/kernel/tsb.S in the Linux kernel before 2.6.33 on the SPARC platform does not properly obtain the value of a certain _PAGE_EXEC_4U bit and consequently does not properly implement a non-executable stack, which makes it easier for context-dependent attackers to exploit stack-based buffer overflows via a crafted application. La implementación TSB I-TLB en arch/sparc/kernel/tsb.S en el kernel de Linux anterior a v2.6.33 en plataformas SPARC, no obtiene de forma a... • http://marc.info/?l=linux-sparc&m=126662159602378&w=2 • CWE-787: Out-of-bounds Write •
CVE-2010-1488
https://notcve.org/view.php?id=CVE-2010-1488
20 Apr 2010 — The proc_oom_score function in fs/proc/base.c in the Linux kernel before 2.6.34-rc4 uses inappropriate data structures during selection of a candidate for the OOM killer, which might allow local users to cause a denial of service via unspecified patterns of task creation. La función proc_oom_score de fs/proc/base.c en el kernel de Linux en versiones anteriores a la 2.6.34-rc4 utiliza de forma inapropiada estructuras de datos durante la selección de un candidato para ser tratado por el procesdo OOM killer, l... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b95c35e76b29ba812e5dabdd91592e25ec640e93 • CWE-399: Resource Management Errors •
CVE-2010-1162 – kernel: tty: release_one_tty() forgets to put pids
https://notcve.org/view.php?id=CVE-2010-1162
20 Apr 2010 — The release_one_tty function in drivers/char/tty_io.c in the Linux kernel before 2.6.34-rc4 omits certain required calls to the put_pid function, which has unspecified impact and local attack vectors. La función release_one_tty de drivers/char/tty_io.c del kernel de Linux en versiones anteriores a la 2.6.34-rc4 omite determinadas llamadas que se requieren a la función put_pid, lo que tiene un impacto sin especificar y vectores de ataque locales. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6da8d866d0d39e9509ff826660f6a86a6757c966 •
CVE-2010-0741 – qemu: Improper handling of erroneous data provided by Linux virtio-net driver
https://notcve.org/view.php?id=CVE-2010-0741
12 Apr 2010 — The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO). La funcion virtio_net_bad_feat... • http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-1146 – ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2010-1146
12 Apr 2010 — The Linux kernel 2.6.33.2 and earlier, when a ReiserFS filesystem exists, does not restrict read or write access to the .reiserfs_priv directory, which allows local users to gain privileges by modifying (1) extended attributes or (2) ACLs, as demonstrated by deleting a file under .reiserfs_priv/xattrs/. El kernel de Linux v2.6.33.2 y anteriores, cuando esta sobre un sistema de fichero ReiserFS, no restringe adecuadamente la lectura o escritura al directorio .reiserfs_priv, lo que permite a usuarios locales ... • https://www.exploit-db.com/exploits/12130 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2010-1148
https://notcve.org/view.php?id=CVE-2010-1148
12 Apr 2010 — The cifs_create function in fs/cifs/dir.c in the Linux kernel 2.6.33.2 and earlier allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a NULL nameidata (aka nd) field in a POSIX file-creation request to a server that supports UNIX extensions. La función cifs_create en fs/cifs/dir.c en el kernel de Linux v2.6.33.2 y anteriores permite a usuarios locales causar una denegación de servicio (referencias de puntero nulo y OOPS) o posibl... • http://lists.samba.org/archive/linux-cifs-client/2010-April/005741.html • CWE-476: NULL Pointer Dereference •
CVE-2010-1088 – kernel: fix LOOKUP_FOLLOW on automount "symlinks"
https://notcve.org/view.php?id=CVE-2010-1088
06 Apr 2010 — fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW. fs/namei.c en Linux kernel desde v2.6.18 hasta v2.6.34, no siempre sigue los enlaces simbólicos de automontado NFS, lo que permite a atacantes producir un impacto desconocido, relacionado con LOOKUP_FOLLOW. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=ac278a9c505092dd82077a2446af8f9fc0d9c095 •
CVE-2010-1086 – kernel: dvb-core: DoS bug in ULE decapsulation code
https://notcve.org/view.php?id=CVE-2010-1086
06 Apr 2010 — The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE. La funcionalidad de descapsulación ULE en drivers/media/dvb/dvb-core/dvb_net.c en dvb-core en el kernel de Linux v2.6.33y anteriores permite a atacantes producir una denegación de servicio (bucle infinito) a través de un marco MPEG2-TS manipulado, relaci... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=29e1fa3565a7951cc415c634eb2b78dbdbee151d • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
CVE-2010-1084 – kernel: bluetooth: potential bad memory access with sysfs files
https://notcve.org/view.php?id=CVE-2010-1084
06 Apr 2010 — Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c. El kernel de Linux desde v2.6.18 hasta v2.6.33, y posiblemente otras versiones, permite a atacantes remotos producir una denegación de servicio (corrupcion de memoria) a tra... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-1083 – kernel: information leak via userspace USB interface
https://notcve.org/view.php?id=CVE-2010-1083
06 Apr 2010 — The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory). La función processcompl_compat en drivers/usb/core/devio.c del kernel de linux v2.6.x a la v2.6.32, y posiblemente otras versiones, no limpia el búfer de transferencia antes de regre... • http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html • CWE-399: Resource Management Errors •