Page 493 of 3325 results (0.014 seconds)

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully instantiated key." La función user_update security/keys/user_defined.c en el kernel de Linux v2.6 permite a usuarios locales provocar una denegación de servicio (desreferencia de puntero a NULL y fallo del kernel) a través de vectores relacionados con una clave definida por el usuario y la "actualización de una clave negativa en una clave completamente instanciada". • http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://secunia.com/advisories/47754 http://www.openwall.com/lists/oss-security/2011/11/21/19 http://www.openwall.com/lists/oss-security/2011/11/22/5 http://www.openwall.com/lists/oss-security/2011/11/22/6 http://www.securityfocus.com/bid/50755 http://www.ubuntu.com/usn/USN-1324-1 http://www.ubuntu.com/usn/USN-1328-1 http://www.ubuntu.com/usn/USN-1344-1 https://bugzilla.redhat.com/show_ • CWE-264: Permissions, Privileges, and Access Controls CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in the fuse_notify_inval_entry function in fs/fuse/dev.c in the Linux kernel before 3.1 allows local users to cause a denial of service (BUG_ON and system crash) by leveraging the ability to mount a FUSE filesystem. Desbordamiento de búfer en la función fuse_notify_inval_entry function in fs/fuse/dev.c en el kernel de Linux antes de v3.1 permite a usuarios locales causar una denegación de servicio (BUG_ON y caída del sistema) mediante el aprovechamiento de la capacidad de montar un sistema de archivos FUSE. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 http://www.openwall.com/lists/oss-security/2011/09/09/6 https://bugzilla.redhat.com/show_bug.cgi?id=736761 https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae https://access.redhat.com/security/cve/CVE-2011-3353 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 1

The udp6_ufo_fragment function in net/ipv6/udp.c in the Linux kernel before 2.6.39, when a certain UDP Fragmentation Offload (UFO) configuration is enabled, allows remote attackers to cause a denial of service (system crash) by sending fragmented IPv6 UDP packets to a bridge device. La función udp6_ufo_fragment en net/ipv6/udp.c en el kernel de Linux antes de v2.6.39, cuando la opción de "UDP Fragmentation Offload" (UFO) está activada, permite a atacantes remotos causar una denegación de servicio (caída del sistema) mediante el envío de paquetes IPv6 UDP a un dispositivo de puente. • http://downloads.avaya.com/css/P8/documents/100156038 http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a9cf73ea7ff78f52662c8658d93c226effbbedde http://www.openwall.com/lists/oss-security/2011/11/21/10 http://www.securityfocus.com/bid/50751 https://bugzilla.redhat.com/show_bug.cgi?id=682066 https://bugzilla.redhat.com/show_bug.cgi?id=755584 https://github.com/torvalds/linux/commit&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

The dma_rx function in drivers/net/wireless/b43/dma.c in the Linux kernel before 2.6.39 does not properly allocate receive buffers, which allows remote attackers to cause a denial of service (system crash) via a crafted frame. La función de dma_rx drivers/net/wireless/b43/dma.c en el kernel de Linux antes de 2.6.39 no asigna correctamente los búferes de recepción, lo que permite a atacantes remotos provocar una denegación de servicio (caída del sistema) a través de un marco diseñado. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c85ce65ecac078ab1a1835c87c4a6319cf74660a http://www.openwall.com/lists/oss-security/2011/09/14/2 https://bugzilla.redhat.com/show_bug.cgi?id=738202 https://github.com/torvalds/linux/commit/c85ce65ecac078ab1a1835c87c4a6319cf74660a https://access.redhat.com/security/cve/CVE-2011-3359 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The tpm_read function in the Linux kernel 2.6 does not properly clear memory, which might allow local users to read the results of the previous TPM command. La función tpm_read en el kernel de Linux v2.6 no limpia adecuadamante la memoria, lo que podría permitir leer los resultados de los comandos TPM anteriores a usuarios locales. • http://www.securityfocus.com/bid/50764 https://bugzilla.redhat.com/show_bug.cgi?id=732629 https://access.redhat.com/security/cve/CVE-2011-1162 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •