Page 514 of 3491 results (0.015 seconds)

CVSS: 1.9EPSS: 0%CPEs: 4EXPL: 0

The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator's addition of an IMA rule for LSM. La función ima_lsm_rule_init en security/integrity/ima/ima_policy.c en versiones del kernel de Linux anteriores a v2.6.37, cuando 'Linux Security Modules' (LSM) está desactivado, permite a usuarios locales eludir las reglas de 'Integrity Measurement Architecture' (IMA) en determinadas circunstancias aprovechándose de la inclusión de una regla IMA a LSM. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=867c20265459d30a01b021a9c1e81fb4c5832aa9 http://www.openwall.com/lists/oss-security/2011/01/06/18 https://bugzilla.redhat.com/show_bug.cgi?id=667912 https://github.com/torvalds/linux/commit/867c20265459d30a01b021a9c1e81fb4c5832aa9 https://access.redhat.com/security/cve/CVE-2011-0006 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context. La implementación I/O para dispositivos de bloque en el núcleo de Linux anteriores a v2.6.33 no maneja adecuadamente la característica CLONE_IO, lo cual permite a usuarios locales causar una denegación de servicio (inestabilidad I/O) arrancando múltiples procesos que comparten un contexto I/O. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=61cc74fbb87af6aa551a06a370590c9bc07e29d9 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69f2292063d2caf37ca9aec7d63ded203701bf3 http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-0481.html http://rhn&# • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The __sys_sendmsg function in net/socket.c in the Linux kernel before 3.1 allows local users to cause a denial of service (system crash) via crafted use of the sendmmsg system call, leading to an incorrect pointer dereference. La función __ sys_sendmsg en net/socket.c en el kernel de Linux antes de v3.1 permite a usuarios locales causar una denegación de servicio (caída del sistema) mediante el uso de una llamada a la 'system call' sendmmsg debidamente modificada, dando lugar a una eliminación de referencia a puntero incorrecto. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc909d9ddbf7778371e36a651d6e4194b1cc7d4c http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 http://www.openwall.com/lists/oss-security/2011/12/08/4 https://bugzilla.redhat.com/show_bug.cgi?id=761646 https://github.com/torvalds/linux/commit/bc909d9ddbf7778371e36a651d6e4194b1cc7d4c https://access.redhat.com/security/cve/CVE-2011-4594 • CWE-476: NULL Pointer Dereference •

CVSS: 4.7EPSS: 0%CPEs: 70EXPL: 4

The em_syscall function in arch/x86/kvm/emulate.c in the KVM implementation in the Linux kernel before 3.2.14 does not properly handle the 0f05 (aka syscall) opcode, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application, as demonstrated by an NASM file. La función em_syscall en arch/x86/kvm/emulate.c en la implementación KVM en el kernel de linux anterior a v.3.2.14 no maneja correctamente el opcode 0f05, permitiendo a los clientes usuarios del sistema operativo causar una denegación de servicio a través de una aplicación hecha a mano, como lo demuestra un archivo NASM. • https://www.exploit-db.com/exploits/36545 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84 http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14 http://www.openwall.com/lists/oss-security/2012/01/12/2 https://bugzilla.redhat.com/show_bug.cgi?id=773370 https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84 https:&# •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

The ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel before 2.6.39.1 does not properly handle memory allocation for non-initial fragments, which might allow local users to conduct buffer overflow attacks, and gain privileges or obtain sensitive information, via a crafted LDM partition table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1017. La función ldm_frag_add de fs/partitions/ldm.c del kernel de Linux en versiones anteriores a la 2.6.39.1 no maneja apropiadamente la reserva de memoria para fragmentos no iniciales, lo que permite a usuarios locales realizar ataques de desbordamiento de buffer y escalar privilegios u obtener información confidencial a través de una tabla de particiones LDM. NOTA: esta vulnerabilidad se debe a una solución incompleta de CVE-2011-1017. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cae13fe4cc3f24820ffb990c09110626837e85d4 http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://www.openwall.com/lists/oss-security/2011/06/05/1 http://www.securityfocus.com/bid/52334 https://github.com/torvalds/linux/commit/cae13fe4cc3f24820ffb990c09110626837e85d4 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •