Page 540 of 3326 results (0.028 seconds)

CVSS: 7.8EPSS: 1%CPEs: 68EXPL: 0

The selinux_parse_skb_ipv6 function in security/selinux/hooks.c in the Linux kernel before 2.6.12-rc4 allows remote attackers to cause a denial of service (OOPS) via vectors associated with an incorrect call to the ipv6_skip_exthdr function. La función selinux_parse_skb_ipv6 en security/selinux/hooks.c en el kernel de Linux anteriores a v2.6.12-rc4 permite a atacantes remotos provocar una denegación de servicio (OOPS) a través de vectores asociados con un llamada incorrecta la la función ipv6_skip_exthdr. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0d3d077cd4f1154e63a9858e47fe3fb1ad0c03e5 http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.12/ChangeLog-2.6.12-rc4 http://www.openwall.com/lists/oss-security/2010/02/22/3 https://bugzilla.redhat.com/show_bug.cgi?id=160117 https://exchange.xforce.ibmcloud.com/vulnerabilities/56614 https://access.redhat.com/security/cve/CVE-2005-4886 • CWE-189: Numeric Errors •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 2

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. La función load_elf_binary en fs/binfmt_elf.c en el kernel de Linux en versiones anteriores a v2.6.32.8 en plataformas x86_64 no asegura que el interprete ELF este disponible antes de una llamada a la macro SET_PERSONALITY, lo que permite a usuarios locales producir una denegación de servicio (caída del sistema) a través de una aplicación de 32 bits que intenta ejecutar una aplicación de 64 bits que inicia un fallo de segmentación, como se demuestra con amd64_killer, relacionado con la función flush_old_exec. • https://www.exploit-db.com/exploits/33585 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://marc.info/?l=linux-mm&m=126466407724382&w=2 http://marc.info/?t=126466700200002&r=1&w=2 http://secunia.com/advisories/38492 http://secunia.com/advisories/38779 •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 0

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages. drivers/connector/connector.c en el Kernel de Linux anterior a la v2.6.32.8 permite a usuarios locales provocar una denegación de servicio (consumo de memoria y caída del sistema) enviando muchos mensajes NETLINK_CONNECTOR al Kernel. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html http:&#x • CWE-399: Resource Management Errors •

CVSS: 6.1EPSS: 0%CPEs: 141EXPL: 1

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set. La función do_pages_move en mm/migrate.c en el kernel de Linux en versiones anteriores a v2.6.33-rc7 no valida adecuadamente valores nodo, lo que permite a usuarios locales leer localizaciones de memoria del kernel de forma arbitraria, produciendo una denegación de servicio (OOPS), y posiblemente conseguir un impacto desconocido especificando el nodo que no forma parte del conjunto de nodos del kernel. Linux kernel version 2.6.18 suffers from a move_pages() information leak vulnerability. • https://www.exploit-db.com/exploits/40810 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html http://secunia.com/advisories/3849 •

CVSS: 4.9EPSS: 0%CPEs: 14EXPL: 0

The futex_lock_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly manage a certain reference count, which allows local users to cause a denial of service (OOPS) via vectors involving an unmount of an ext3 filesystem. La función futex_lock_pi en kernel/futex.c en el kernel de Linux anterior a 2.6.33-rc7 no maneja adecuadamente determinadas cuentas de referencia, lo que permite a usuarios locales provocar una denegación de servicio (OOPS) a través de vectores que involucran el desmontado del sistema de ficheros ext3. • http://bugzilla.kernel.org/show_bug.cgi?id=14256 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5ecb01cfdf96c5f465192bdb2a4fd4a61a24c6cc http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html http://secunia.com/advisories/38922 http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7 http://www.mandriva.com/security/advisories?name=MDVSA-2010:088 http://www.openwall.com/lists/oss-security/2010/02/11/2 http:/ •