Page 517 of 3326 results (0.016 seconds)

CVSS: 4.7EPSS: 0%CPEs: 8EXPL: 0

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.37-rc7 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device, related to an unaligned map. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4163. La función blk_rq_map_user_iov en block/blk-map.c en el kernel Linux anterior a 2.6.37-rc7 permite a usuarios locales causar una denegación de servicio (panic) a través de una petición I/O de longitud cero en un dispositivo ioctl a un dispositivo SCSI, relacionado con un mapa no alineado. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2010-4163. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5478755616ae2ef1ce144dded589b62b2a50d575 http://lkml.org/lkml/2010/11/29/68 http://lkml.org/lkml/2010/11/29/70 http://openwall.com/lists/oss-security/2010/11/29/1 http://openwall.com/lists/oss-security/2010/11/30/4 http://openwall.com/lists/oss-security/2010/11/30/7 http://secunia.com/advisories/42890 http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 4.7EPSS: 0%CPEs: 10EXPL: 0

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device. Múltiples desbordamientos de entero en fs/bio.c en el kernel de Linux anterior a v2.6.36.2 permite a usuarios locales causar una denegación de servicio (fallo del sistema) a través de un dispositivo ioctl manipulado a un dispositivo SCSI. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb4644cac4a2797afc847e6c92736664d4b0ea34 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://l • CWE-190: Integer Overflow or Wraparound •

CVSS: 4.7EPSS: 0%CPEs: 6EXPL: 0

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.36.2 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device. La función blk_rq_map_user_iov en block/blk-map.c en el kernel de Linux anterior a v2.6.36.2 permite a usuarios locales causar una denegación de servicio (panic) a través de una solicitud de E/S de longitud cero en un dispositivo ioctl a un dispositivo SCSI. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9284bcf4e335e5f18a8bc7b26461c33ab60d0689 http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://openwall.com/lists/oss-security/2010/11/10/18 http://openwall.com/lists/o • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 3%CPEs: 11EXPL: 0

Multiple integer underflows in the x25_parse_facilities function in net/x25/x25_facilities.c in the Linux kernel before 2.6.36.2 allow remote attackers to cause a denial of service (system crash) via malformed X.25 (1) X25_FAC_CLASS_A, (2) X25_FAC_CLASS_B, (3) X25_FAC_CLASS_C, or (4) X25_FAC_CLASS_D facility data, a different vulnerability than CVE-2010-3873. Múltiples desbordamientos inferioreres de buffer en la función x25_parse_facilities en net/x25/x25_facilities.c en el kernel de Linux anteriores a v2.6.36.2 permite a atacantes remotos provocar una denegación de servicio (fallo del sistema) a través de X.25 con formato incorrecto (1) X25_FAC_CLASS_A, (2) X25_FAC_CLASS_B , (3) X25_FAC_CLASS_C, o (4) X25_FAC_CLASS_D, una vulnerabilidad diferente de CVE-2010-3873. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5ef41308f94dcbb3b7afc56cdef1c2ba53fa5d2f http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://lists.o • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 2

The udp_queue_rcv_skb function in net/ipv4/udp.c in a certain Red Hat build of the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows attackers to cause a denial of service (deadlock and system hang) by sending UDP traffic to a socket that has a crafted socket filter, a related issue to CVE-2010-4158. La función udp_queue_rcv_skb en net/ipv4/udp.c en determinados Red Hat del kernel de Linux v2.6.18 en Red Hat Enterprise Linux (RHEL) v5 permite a atacantes provocar una denegación de servicio (abrazo mortal y bloqueo del sistema) mediante el envío de tráfico UDP que tiene un filtro manipulado, relacionado con CVE-2.010-4.158. • http://secunia.com/advisories/42789 http://secunia.com/advisories/46397 http://www.redhat.com/support/errata/RHSA-2011-0004.html http://www.securityfocus.com/archive/1/514845 http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.spinics.net/lists/netdev/msg146404.html http://www.vmware.com/security/advisories/VMSA-2011-0012.html http://www.vupen.com/english/advisories/2011/0024 https://bugzilla.redhat.com/show_bug.cgi?id=651698 https://bugzilla.redhat. • CWE-399: Resource Management Errors •