Page 515 of 3326 results (0.013 seconds)

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 2

fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a crafted exec system call, aka an "OOM dodging issue," a related issue to CVE-2010-3858. fs/exec.c del kernel de Linux en versiones anteriores a la 2.6.37 no habilita el "OOM Killer" para evaluar el uso de la memoria de pila por los arrays de los (1) argumentos y (2) entorno, lo que permite a usuarios locales provocar una denegación de servicio (consumo de la memoria) a través de una llamada del sistema exec modificada. También conocido como "OOM dodging issue". Relacionado con la vulnerabilidad CVE-2010-3858. • https://www.exploit-db.com/exploits/15619 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3c77f845722158206a7209c45ccddc264d19319c http://grsecurity.net/~spender/64bit_dos.c http://linux.derkeiler.com/Mailing-Lists/Kernel/2010-11/msg13278.html http://lkml.org/lkml/2010/8/27/429 http://lkml.org/lkml/2010/8/29/206 http://lkml.org/lkml/2010/8/30/138 http://lkml.org/lkml/2010/8/30/378 http://openwall.com/lists/oss-secu • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 2

The vbd_create function in Xen 3.1.2, when the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 is used, allows guest OS users to cause a denial of service (host OS panic) via an attempted access to a virtual CD-ROM device through the blkback driver. NOTE: some of these details are obtained from third party information. La función vbd_create de Xen 3.1.2, cuando el kernel de Linux 2.6.18 de Red Hat Enterprise Linux (RHEL) 5 es utilizado, permite a usuarios del SO invitados provocar una denegación de servicio (excepción "panic" del SO del equipo) a través de un intento de acceso a un dispositivo de CD-ROM virtual a través del controlador blkback. NOTA: algunos de estos detalles han sido obtenidos de terceras partes. • http://bugs.centos.org/bug_view_advanced_page.php?bug_id=4517 http://secunia.com/advisories/42884 http://secunia.com/advisories/46397 http://www.redhat.com/support/errata/RHSA-2011-0017.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.securityfocus.com/bid/45795 http://www.vmware.com/security/advisories/VMSA-2011-0012.html https://bugzilla.redhat.com/show_bug.cgi?id=655623 https://exchange.xforce.ibmcloud.com/vulnerabilities/64698 https://access& • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.9EPSS: 0%CPEs: 24EXPL: 4

The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame. La función igb_receive_skb de drivers/net/igb/igb_main.c en el subsistema Intel Gigabit Ethernet (igb) del kernel de Linux en versiones anteriores a la 2.6.34, cuando la virtualización Single Root I/O (SR-IOV) y el modo promiscuo están habilitados pero ninguna VLANs está registrada, permite a atacantes remotos provocar una denegación de servicio (resolución de puntero a NULL y excepción) y posiblemente causar otros impactos a través de un frame etiquetado como VLAN. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=31b24b955c3ebbb6f3008a6374e61cf7c05a193c http://openwall.com/lists/oss-security/2010/12/06/3 http://openwall.com/lists/oss-security/2010/12/06/9 http://secunia.com/advisories/42884 http://secunia.com/advisories/42890 http://secunia.com/advisories/46397 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34 http://www.redhat.com/support/errata/RHSA-2011-0007.html http://www.redha • CWE-476: NULL Pointer Dereference •

CVSS: 4.9EPSS: 0%CPEs: 206EXPL: 1

include/asm-x86/futex.h in the Linux kernel before 2.6.25 does not properly implement exception fixup, which allows local users to cause a denial of service (panic) via an invalid application that triggers a page fault. include/asm-x86/futex.h en el kernel de Linux anterior a v2.6.25 no aplica adecuadamente corrección de excepciones, lo que permite a usuarios locales causar una denegación de servicio (mediante un 'panic') a través de una solicitud válida que provoca un fallo de página. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9d55b9923a1b7ea8193b8875c57ec940dc2ff027 http://kerneltrap.org/mailarchive/linux-kernel/2008/2/6/752194/thread http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html http://marc.info/?l=oss-security&m=128935856605589&w=2 http://secunia.com/advisories/46397 http://securitytracker.com/id?1024709 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25 http://www.redhat.com/suppo •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

The load_mixer_volumes function in sound/oss/soundcard.c in the OSS sound subsystem in the Linux kernel before 2.6.37 incorrectly expects that a certain name field ends with a '\0' character, which allows local users to conduct buffer overflow attacks and gain privileges, or possibly obtain sensitive information from kernel memory, via a SOUND_MIXER_SETLEVELS ioctl call. La función load_mixer_volumes en sound/oss/soundcard.c en el subsistema de sonido OSS del núcleo Linux anterior a v2.6.37 espera incorrectamente a que determinado nombre de campo termine con un carácter '\0', lo que permite a usuarios locales llevar a cabo ataques de desbordamiento de búfer y obtener privilegios o, posiblemente, obtener información sensible de la memoria del núcleo, a través de una llamada SOUND_MIXER_SETLEVELS ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d81a12bc29ae4038770e05dce4ab7f26fd5880fb http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html http://openwall.com/lists/oss-security/2010/12/31/1 http://openwall.com/lists/oss-security/2010/12/31/4 http://secunia.com/advisories/42765 http://secunia.com/advisories/43291 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 http://www.securityfocus.com/bid/45629 http& • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •