Page 5 of 59 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 52EXPL: 4

The bluez_sock_create function in the Bluetooth stack for Linux kernel 2.4.6 through 2.4.30-rc1 and 2.6 through 2.6.11.5 allows local users to gain privileges via (1) socket or (2) socketpair call with a negative protocol value. • https://www.exploit-db.com/exploits/25287 https://www.exploit-db.com/exploits/25288 https://www.exploit-db.com/exploits/25289 https://www.exploit-db.com/exploits/926 http://lists.grok.org.uk/pipermail/full-disclosure/2005-March/032913.html http://marc.info/?l=bugtraq&m=111204562102633&w=2 http://www.redhat.com/support/errata/RHSA-2005-283.html http://www.redhat.com/support/errata/RHSA-2005-284.html http://www.redhat.com/support/errata/RHSA-2005-293.html http:& •

CVSS: 6.2EPSS: 0%CPEs: 147EXPL: 4

Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor. Condición de carrera en las llamadas de funciones (1) load_elf_library y (2) binfmt_aout de uselib de los kernel de Linux 2.4 a 2.429-rc2 y 2.6 a 2.6.10 permite a usuarios locales ejecutar código de su elección manipulando el descriptor WMA. • https://www.exploit-db.com/exploits/778 https://www.exploit-db.com/exploits/744 https://www.exploit-db.com/exploits/895 http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930 http://isec.pl/vulnerabilities/isec-0021-uselib.txt http://marc.info/?l=bugtraq&m=110512575901427&w=2 http://secunia.com/advisories/20162 http://secunia.com/advisories/20163 http://secunia.com/advisories/20202 http://secunia.com/advisories/20338 http://www.debian.org/security •

CVSS: 2.1EPSS: 0%CPEs: 104EXPL: 1

Integer overflow in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (kernel crash) via a cmsg_len that contains a -1, which leads to a buffer overflow. • http://marc.info/?l=bugtraq&m=110383108211524&w=2 http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html http://www.securityfocus.com/bid/11956 http://www.securitytrap.com/mail/full-disclosure/2004/Dec/0323.html https://exchange.xforce.ibmcloud.com/vulnerabilities/18522 •

CVSS: 2.1EPSS: 0%CPEs: 104EXPL: 2

Integer overflow in the vc_resize function in the Linux kernel 2.4 and 2.6 before 2.6.10 allows local users to cause a denial of service (kernel crash) via a short new screen value, which leads to a buffer overflow. • https://www.exploit-db.com/exploits/690 http://secunia.com/advisories/17826 http://secunia.com/advisories/20162 http://secunia.com/advisories/20163 http://secunia.com/advisories/20202 http://secunia.com/advisories/20338 http://www.debian.org/security/2006/dsa-1067 http://www.debian.org/security/2006/dsa-1069 http://www.debian.org/security/2006/dsa-1070 http://www.debian.org/security/2006/dsa-1082 http://www.guninski.com/where_do_you_want_billg_to_go_today_2 •

CVSS: 10.0EPSS: 2%CPEs: 7EXPL: 0

Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files. Múltiples desbordamientos de búfer basados en el montón en imlib 1.9.14 y anteriores, que es usado en gkrellm y varios gestores de ventas, permite a atacantes remotos causar una denegación de servicio (caída de aplicación) y ejecutar código de su elección mediante ciertos ficheros de imágenes. • http://www.mandriva.com/security/advisories?name=MDKSA-2005:007 http://www.redhat.com/support/errata/RHSA-2004-651.html http://www.securityfocus.com/bid/11830 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10786 https://access.redhat.com/security/cve/CVE-2004-1025 https://bugzilla.redhat.com/show_bug.cgi?id=1617354 •