CVE-2015-8830 – kernel: AIO write triggers integer overflow in some protocols
https://notcve.org/view.php?id=CVE-2015-8830
Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression. Desbordamiento de entero en la función aio_setup_single_vector en fs/aio.c en el kernel de Linux 4.0 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un iovec AIO grande. NOTA: esta vulnerabilidad existe debido a una regresión de CVE-2012-6701. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c185ce06dca14f5cea192f5a2c981ef50663f2b http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4f4b82694fe48b02f7a881a1797131a6dad1364 http://www.debian.org/security/2016/dsa-3503 http://www.openwall.com/lists/oss-security/2016/03/02/9 http://www.ubuntu.com/usn/USN-2968-1 http://www.ubuntu.com/usn/USN-2968-2 http://www.ubuntu.com/usn/USN-2969-1 http://www.ubuntu.com/usn/USN- • CWE-190: Integer Overflow or Wraparound •
CVE-2016-2544
https://notcve.org/view.php?id=CVE-2016-2544
Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time. Condición de carrera en la función queue_delete en sound/core/seq/seq_queue.c en el kernel de Linux en versiones anteriores a 4.4.1 permite a usuarios locales causar una denegación de servicio (uso después de liberación de memoria y caída del sistema) al realizar una llamada ioctl en un momento determinado. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2016-2548
https://notcve.org/view.php?id=CVE-2016-2548
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions. sound/core/timer.c en el kernel de Linux en versiones anteriores a 4.4.1 conserva ciertas listas enlazadas después de una acción de cierre o parada, lo que permite a usuarios locales causar una denegación de servicio (caída del sistema) a través de una llamada ioctl manipulada, relacionada con las funciones (1) snd_timer_close y (2) _snd_timer_stop. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ • CWE-20: Improper Input Validation •
CVE-2016-2543
https://notcve.org/view.php?id=CVE-2016-2543
The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call. La función snd_seq_ioctl_remove_events en sound/core/seq/seq_clientmgr.c en el kernel de Linux en versiones anteriores a 4.4.1 no verifica la asignación FIFO antes de proceder con la limpieza FIFO, lo que permite a usuarios locales causar una denegación de servicio (referencia a puntero NULL y OOPS) a través de una llamada ioctl manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ •
CVE-2016-2549
https://notcve.org/view.php?id=CVE-2016-2549
sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call. sound/core/hrtimer.c en el kernel de Linux en versiones anteriores a 4.4.1 no previene el acceso a la devolución de llamadas recursivas, lo que permite a usuarios locales causar una denegación de servicio (punto muerto) a través de una llamada ioctl manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html http://www.debian.org/security/2016/dsa-3503 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 http://www.openwall.com/lists/oss-security/2016/ • CWE-20: Improper Input Validation •