Page 515 of 2868 results (0.018 seconds)

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The pipe_fcntl function in fs/pipe.c in the Linux kernel before 2.6.37 does not properly determine whether a file is a named pipe, which allows local users to cause a denial of service via an F_SETPIPE_SZ fcntl call. La función pipe_fcntl en fs/pipe.c en el kernel de Linux anteriores a v2.6.37 no determinar correctamente si un archivo es una tubería (pipe) con nombre, que permite a usuarios locales causar una denegación de servicio a través de una llamada F_SETPIPE_SZ fcntl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c66fb347946ebdd5b10908866ecc9fa05ee2cf3d http://openwall.com/lists/oss-security/2010/11/30/6 http://openwall.com/lists/oss-security/2010/11/30/9 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 2

fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a crafted exec system call, aka an "OOM dodging issue," a related issue to CVE-2010-3858. fs/exec.c del kernel de Linux en versiones anteriores a la 2.6.37 no habilita el "OOM Killer" para evaluar el uso de la memoria de pila por los arrays de los (1) argumentos y (2) entorno, lo que permite a usuarios locales provocar una denegación de servicio (consumo de la memoria) a través de una llamada del sistema exec modificada. También conocido como "OOM dodging issue". Relacionado con la vulnerabilidad CVE-2010-3858. • https://www.exploit-db.com/exploits/15619 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3c77f845722158206a7209c45ccddc264d19319c http://grsecurity.net/~spender/64bit_dos.c http://linux.derkeiler.com/Mailing-Lists/Kernel/2010-11/msg13278.html http://lkml.org/lkml/2010/8/27/429 http://lkml.org/lkml/2010/8/29/206 http://lkml.org/lkml/2010/8/30/138 http://lkml.org/lkml/2010/8/30/378 http://openwall.com/lists/oss-secu • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.9EPSS: 0%CPEs: 24EXPL: 4

The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame. La función igb_receive_skb de drivers/net/igb/igb_main.c en el subsistema Intel Gigabit Ethernet (igb) del kernel de Linux en versiones anteriores a la 2.6.34, cuando la virtualización Single Root I/O (SR-IOV) y el modo promiscuo están habilitados pero ninguna VLANs está registrada, permite a atacantes remotos provocar una denegación de servicio (resolución de puntero a NULL y excepción) y posiblemente causar otros impactos a través de un frame etiquetado como VLAN. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=31b24b955c3ebbb6f3008a6374e61cf7c05a193c http://openwall.com/lists/oss-security/2010/12/06/3 http://openwall.com/lists/oss-security/2010/12/06/9 http://secunia.com/advisories/42884 http://secunia.com/advisories/42890 http://secunia.com/advisories/46397 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34 http://www.redhat.com/support/errata/RHSA-2011-0007.html http://www.redha • CWE-476: NULL Pointer Dereference •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

The load_mixer_volumes function in sound/oss/soundcard.c in the OSS sound subsystem in the Linux kernel before 2.6.37 incorrectly expects that a certain name field ends with a '\0' character, which allows local users to conduct buffer overflow attacks and gain privileges, or possibly obtain sensitive information from kernel memory, via a SOUND_MIXER_SETLEVELS ioctl call. La función load_mixer_volumes en sound/oss/soundcard.c en el subsistema de sonido OSS del núcleo Linux anterior a v2.6.37 espera incorrectamente a que determinado nombre de campo termine con un carácter '\0', lo que permite a usuarios locales llevar a cabo ataques de desbordamiento de búfer y obtener privilegios o, posiblemente, obtener información sensible de la memoria del núcleo, a través de una llamada SOUND_MIXER_SETLEVELS ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d81a12bc29ae4038770e05dce4ab7f26fd5880fb http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html http://openwall.com/lists/oss-security/2010/12/31/1 http://openwall.com/lists/oss-security/2010/12/31/4 http://secunia.com/advisories/42765 http://secunia.com/advisories/43291 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 http://www.securityfocus.com/bid/45629 http& • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Integer underflow in the irda_getsockopt function in net/irda/af_irda.c in the Linux kernel before 2.6.37 on platforms other than x86 allows local users to obtain potentially sensitive information from kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call. Un desbordamiento de enteros en la función irda_getsockopt en net/irda/af_irda.c en el kernel de Linux anterior a v2.6.37 en plataformas no x86 permite a usuarios locales obtener información potencialmente sensible de la memoria del kernel a través de llamadas getsockopt IRLMP_ENUMDEVICES. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fdac1e0697356ac212259f2147aa60c72e334861 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html http://openwall.com/lists/oss-security/2010/12/23/1 http://openwall.com/lists/oss-security/2011/01/03/1 http://secunia.com/advisories/42684 http://secunia.com/advisories/43291 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 http://www.securityfocus.com/bid/45556 http& • CWE-191: Integer Underflow (Wrap or Wraparound) •