Page 494 of 2833 results (0.015 seconds)

CVSS: 4.9EPSS: 0%CPEs: 9EXPL: 1

Memory leak in mm/hugetlb.c in the Linux kernel before 3.4.2 allows local users to cause a denial of service (memory consumption or system crash) via invalid MAP_HUGETLB mmap operations. Memoria no liberada (memory leak) en mm/hugetlb.c del kernel de Linux en versiones anteriores a la 3.4.2. Permite a usuarios locales provocar una denegación de servicio (consumo de la memoria o caída del sistema) a traves de operaciones mmap MAP_HUGETLB inválidas. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c50ac050811d6485616a193eb0f37bfbd191cc89 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2 http://www.openwall.com/lists/oss-security/2012/05/23/14 http://www.ubuntu.com/usn/USN-1515-1 http://www.ubuntu.com/usn/USN-1535-1 https://bugzilla.redhat.com/show_bug.cgi?id=824345 https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89 https://access.redhat.com/security&#x • CWE-399: Resource Management Errors CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 1.2EPSS: 0%CPEs: 22EXPL: 1

The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call. La función rio_ioctl de drivers/net/ethernet/dlink/dl2k.c del kernel de Linux en versiones anteriores a la 3.3.7 no restringe el acceso al comando SIOCSMIIREG, lo que permite a usuarios locales escribir datos a un adaptador Ethernet a través de una llamada ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1bb57e940e1958e40d51f2078f50c3a96a9b2d75 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-1174.html http://rhn.redhat.com/errata/RHSA-2012-1481.html http://rhn.redhat.com/errata/RHSA-2012-1541.html http://rhn.redhat.com/errata/RHSA-2012-1589.html http://www.kernel.org/pub/linux/ke • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.9EPSS: 0%CPEs: 12EXPL: 1

Integer overflow in the i915_gem_execbuffer2 function in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.3.5 on 32-bit platforms allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted ioctl call. Desbordamiento de entero en la función i915_gem_execbuffer2 de drivers/gpu/drm/i915/i915_gem_execbuffer.c del subsistema Direct Rendering Manager (DRM) del kernel de Linux en versiones anteriores a la 3.3.5 en plataformas de 32-bit. Permite a usuarios locales provocar una denegación de servicio (escritura fuera del límite) o posiblemente tener otros inpactos sin especificar a través de una llamada ioctl modificada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ed8cd3b2cd61004cab85380c52b1817aca1ca49b http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-1156.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5 http://www.openwall.com/lists/oss-security/2012/05/22/8 http://www.securityfocus.com/bid/53971 https://bugzilla.redhat.com/show_bug.cgi?id=824176 https://github.com/torvalds/linux/commit/ • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 4.9EPSS: 0%CPEs: 12EXPL: 0

Integer overflow in the i915_gem_do_execbuffer function in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.3.5 on 32-bit platforms allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted ioctl call. Desbordamiento de entero en la función i915_gem_do_execbuffer de drivers/gpu/drm/i915/i915_gem_execbuffer.c del subsistema Direct Rendering Manager (DRM) del kernel de Linux en versiones anteriores a la 3.3.5 en plataformas de 32-bit. Permite a usuarios locales provocar una denegación de servicio (escritura fuera del límite) o posiblemente tener otros inpactos sin especificar a través de una llamada ioctl modificada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=44afb3a04391a74309d16180d1e4f8386fdfa745 http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5 http://www.openwall.com/lists/oss-security/2012/05/22/8 http://www.securityfocus.com/bid/53971 https://bugzilla.redhat.com/show_bug.cgi?id=824178 https://github.com/torvalds/linux/commit/44afb3a04391a74309d16180d1e4f8386fdfa745 https://access.redhat.com • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

The sock_alloc_send_pskb function in net/core/sock.c in the Linux kernel before 3.4.5 does not properly validate a certain length value, which allows local users to cause a denial of service (heap-based buffer overflow and system crash) or possibly gain privileges by leveraging access to a TUN/TAP device. La función sock_alloc_send_pskb en net/core/sock.c en el kernel de linux anterior a v3.4.5 no valida correctamente ciertos valores de longitud, permitiendo a usuarios locales causar una denegación de servicio (desbordamiento de búfer basado en el heap o caída del sistema) o ganar privilegios mediante el acceso a un dispositivo TUN/TAP • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc http://rhn.redhat.com/errata/RHSA-2012-0743.html http://rhn.redhat.com/errata/RHSA-2012-1087.html http://secunia.com/advisories/50807 http://ubuntu.com/usn/usn-1529-1 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5 http://www.securityfocus.com/bid/53721 http://www.ubuntu.com/usn/USN-1535-1 https://bugzilla.redhat.com/show_bug.cg • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •