Page 519 of 3492 results (0.015 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error. La función m_stop en fs/proc/task_mmu.c en el kernel de Linux antes de v2.6.39 permite a usuarios locales provocar una denegación de servicio a través de vectores que provocan un error m_start. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=76597cd31470fa130784c78fadb4dab2e624a723 http://www.openwall.com/lists/oss-security/2012/02/06/1 https://bugzilla.redhat.com/show_bug.cgi?id=747848 https://github.com/torvalds/linux/commit/76597cd31470fa130784c78fadb4dab2e624a723 https://access.redhat.com/security/cve/CVE-2011-3637 • CWE-476: NULL Pointer Dereference •

CVSS: 7.1EPSS: 1%CPEs: 11EXPL: 0

Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482. Condición de carrera en la función sctp_rcv de net/sctp/input.c en el kernel Linux anteriores a v2.6.29 permite que atacantes remotos provoquen una denegación de servicio (sistema bloqueado) mediante paquetes SCTP. NOTA: en algunos entornos, este problema se produce por una corrección incompleta para CVE-2011-2482. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae53b5bd77719fed58086c5be60ce4f22bffe1c6 http://www.openwall.com/lists/oss-security/2012/03/05/2 https://bugzilla.redhat.com/show_bug.cgi?id=757143 https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6 https://access.redhat.com/security/cve/CVE-2011-4348 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.4EPSS: 0%CPEs: 59EXPL: 2

The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume. El kernel de Linux anterior a v3.2.2 no restringe adecuadamente llamadas SG_IO ioctl, permitiendo a usuarios locales eludir restricciones de lectura y escritura en disco mediante el envío de un comando SCSI a (1) un dispositivo de bloques de particiones o (2) un volumen LVM. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462 http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://secunia.com/advisories/48898 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2 http://www& • CWE-264: Permissions, Privileges, and Access Controls CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The br_parse_ip_options function in net/bridge/br_netfilter.c in the Linux kernel before 2.6.39 does not properly initialize a certain data structure, which allows remote attackers to cause a denial of service by leveraging connectivity to a network interface that uses an Ethernet bridge device. La función br_parse_ip_options en net/bridge/br_netfilter.c de los kernel Linux anteriores a v2.6.39 no inicia adecuadamente cierta estructura de datos, permitiendo que atacantes remotos provoquen denegaciones de servicio mediante la indicación de conexión a un interfaz de red que usa un dispositivo bridge Ethernet. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f8e9881c2aef1e982e5abc25c046820cd0b7cf64 http://www.openwall.com/lists/oss-security/2011/10/28/14 https://github.com/torvalds/linux/commit/f8e9881c2aef1e982e5abc25c046820cd0b7cf64 • CWE-665: Improper Initialization •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

fs/ext4/extents.c in the Linux kernel before 3.0 does not mark a modified extent as dirty in certain cases of extent splitting, which allows local users to cause a denial of service (system crash) via vectors involving ext4 umount and mount operations. fs/ext4/extents.c en el kernel de Linux anterior a v3.0 no marca una medida de lo modificado como sucio ("dirty") en determinados casos de "extent splitting", permitiendo a usuarios locales provocar una denegación de servicio (caída del sistema) a través de vectores relacionados con ext4 umount y operaciones de montaje. • http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3 http://www.openwall.com/lists/oss-security/2011/10/24/2 https://bugzilla.redhat.com/show_bug.cgi?id=747942 https://github.com/torvalds/linux/commit/667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3 https://access.redhat.com/security/cve/CVE-2011-3638 •