Page 495 of 3325 results (0.020 seconds)

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

The x86_assign_hw_event function in arch/x86/kernel/cpu/perf_event.c in the Performance Events subsystem in the Linux kernel before 2.6.39 does not properly calculate counter values, which allows local users to cause a denial of service (panic) via the perf program. La función x86_assign_hw_event de arch/x86/kernel/cpu/perf_event.c en el rendimiento del subsistema de eventos en el kernel de Linux antes de 2.6.39 no calcula correctamente los valores de contador, lo que permite a usuarios locales causar una denegación de servicio (panic) a través del programa perfs. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc66c5210ec2539e800e87d7b3a985323c7be96e http://www.openwall.com/lists/oss-security/2011/07/06/4 https://bugzilla.redhat.com/show_bug.cgi?id=719228 https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e https://access.redhat.com/security/cve/CVE-2011-2521 • CWE-189: Numeric Errors •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application. net/packet/af_packet.c en el kernel de Linux antes de v2.6.39.3 no restringe adecuadamente el acceso al espacio de usuario a ciertas estructuras de paquetes de datos asociados VLAN Tag Control Information, lo que permite a usuarios locales obtener información sensible a través de una aplicación modificada. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13fcb7bd322164c67926ffe272846d4860196dc6 http://www.openwall.com/lists/oss-security/2011/08/03/7 https://bugzilla.redhat.com/show_bug.cgi?id=728023 https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6 https://access.redhat.com/security/cve/CVE-2011-2898 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

net/dns_resolver/dns_key.c in the Linux kernel before 2.6.38 allows remote DNS servers to cause a denial of service (NULL pointer dereference and OOPS) by not providing a valid response to a DNS query, as demonstrated by an erroneous grand.centrall.org query, which triggers improper handling of error data within a DNS resolver key. net/dns_resolver/dns_key.c del kernel de Linux en versiones anteriores a la 2.6.38 permite a servidores DNS remotos provocar una denegación de servicio (resolución de puntero NULL y OOPS) no proporcionando una respuesta válida a una petición DNS, como se ha demostrado por una petición errónea a grand.centrall.org, lo que provoca un manejo erróneo de datos de error dentro una "DNS resolver key". • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1362fa078dae16776cd439791c6605b224ea6171 http://openwall.com/lists/oss-security/2011/03/04/13 http://securitytracker.com/id?1025162 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38 • CWE-476: NULL Pointer Dereference •

CVSS: 7.2EPSS: 0%CPEs: 11EXPL: 1

The osf_wait4 function in arch/alpha/kernel/osf_sys.c in the Linux kernel before 2.6.39.4 on the Alpha platform uses an incorrect pointer, which allows local users to gain privileges by writing a certain integer value to kernel memory. La función osf_wait4 de arch/alpha/kernel/osf_sys.c del kernel de Linux en versiones anteriores a la 2.6.39.4 de la plataforma Alpha utiliza un puntero incorrecto, lo que permite a usuarios locales escalar privilegios escribiendo un valor entero determinado en la memoria del kernel. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=21c5977a836e399fc710ff2c5367845ed5c2527f http://www.openwall.com/lists/oss-security/2011/06/15/7 https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 2

Buffer overflow in the auerswald_probe function in the Auerswald Linux USB driver for the Linux kernel before 2.6.27 allows physically proximate attackers to execute arbitrary code, cause a denial of service via a crafted USB device, or take full control of the system. Un desbordamiento del búfer en la función auerswald_probe en el controlador USB Auerswald Linux para el kernel de Linux versiones anteriores a 2.6.27, permite a atacantes físicamente próximos ejecutar código arbitrario, causar una denegación de servicio por medio de un dispositivo USB diseñado o tomar el control total del sistema. • https://www.exploit-db.com/exploits/35957 http://labs.mwrinfosecurity.com/files/Advisories/mwri_linux-usb-buffer-overflow_2009-10-29.pdf https://bugzilla.redhat.com/show_bug.cgi?id=722393 https://access.redhat.com/security/cve/CVE-2009-4067 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •