Page 520 of 3326 results (0.044 seconds)

CVSS: 4.9EPSS: 0%CPEs: 199EXPL: 0

The io_submit_one function in fs/aio.c in the Linux kernel before 2.6.23 allows local users to cause a denial of service (NULL pointer dereference) via a crafted io_submit system call with an IOCB_FLAG_RESFD flag. La función io_submit_one en fs/aio.c del kernel de Linux en versiones anteriores a la 2.6.23 permite a usuarios locales provocar una denegación de servicio (resolución de referencia de puntero NULL) a través de una llamada del sistema io_submit modificada con el flag IOCB_FLAG_RESFD. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=87e2831c3fa39cbf6f7ab676bb5aef039b9659e2 http://secunia.com/advisories/46397 http://securitytracker.com/id?1024708 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23 http://www.redhat.com/support/errata/RHSA-2010-0839.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.vmware.com/security/advisories/VMSA-2011-0012.html https://bugzilla.redhat.com/show_bug.cgi?id •

CVSS: 1.9EPSS: 0%CPEs: 15EXPL: 0

The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO ioctl call. La función snd_hdspm_hwdep_ioctl en sound/pci/rme9652/hdspm.c en el kernel de Linux anterior a v2.6.36-rc6 no inicializa una determinada estructura, lo que permite a usuarios locales obtener información sensible de la pila de la memoria del kernel a través de una llamada ioctl SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e68d3b316ab7b02a074edc4f770e6a746390cb7d http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html http://lkml.or • CWE-909: Missing Initialization of Resource •

CVSS: 1.9EPSS: 0%CPEs: 10EXPL: 0

The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call. La función copy_semid_to_user en ipc/sem.c en el kernel de Linux asntes de v2.6.36 no inicializa una determinada estructura, lo que permite a usuarios locales obtener información potencialmente sensible de la pila de la memoria del kernel a través de un comando (1) IPC_INFO, (2) SEM_INFO, ( 3) IPC_STAT, o (4) SEM_STAT en una llamada al sistema semctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56 http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html http://secunia. • CWE-909: Missing Initialization of Resource •

CVSS: 1.9EPSS: 0%CPEs: 11EXPL: 0

The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a VIAFB_GET_INFO ioctl call. La función viafb_ioctl_get_viafb_info en drivers/video/via/ioctl.c en el kernel de Linux anterior a v2.6.36-rc5 no inicializa correctamente un valor de una determinada estructura, lo que permite a usuarios locales obtener información sensible de la pila de la memoria del kernel a través de una llamada ioctl VIAFB_GET_INFO . • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4aaa78f4c2f9cde2f335b14f4ca30b01f9651ca http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03392.html http://secunia.c • CWE-909: Missing Initialization of Resource •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers.c, and the selection of a new thread group leader in the de_thread function in fs/exec.c. Una condición de carrera en la función __exit_signal en kernel/exit.c en el kernel de Linux anterior a v2.6.37-rc2 permite a usuarios locales causar una denegación de servicio a través de vectores relacionados con un exec con multiples hilos, el uso de un líder de grupo de hilos en kernel/posix- CPU-timers.c, y la selección de un líder de grupo de hilos en la función de_thread en fs/exec.c • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e0a70217107e6f9844628120412cb27bb4cea194 http://secunia.com/advisories/42789 http://secunia.com/advisories/42890 http://secunia.com/advisories/46397 http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2 http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 http://www.openwall.com/lists/oss-security/2010/11/23/2 http://www.openwall.com/lists/oss-security/2010/11/24&#x • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •