Page 545 of 3326 results (0.020 seconds)

CVSS: 4.9EPSS: 0%CPEs: 335EXPL: 0

The fuse_direct_io function in fs/fuse/file.c in the fuse subsystem in the Linux kernel before 2.6.32-rc7 might allow attackers to cause a denial of service (invalid pointer dereference and OOPS) via vectors possibly related to a memory-consumption attack. La funcion fuse_direct_io en fs/fuse/file.c en el subsistema fuse en el kernel de Linux en versiones anteriores a v2.6.32-rc7 podría permitir a atacantes producir una denegación de servicio (desreferencia a puntero no valido y OOPS) a través de vectores que posiblemente estén relacionados con un ataque de agotamiento de memoria. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f60311d5f7670d9539b424e4ed8b5c0872fc9e83 http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html http://secunia.com/advisories/37909 http://secunia.com/advisories/38017 http://support • CWE-399: Resource Management Errors •

CVSS: 7.2EPSS: 0%CPEs: 25EXPL: 0

Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request. Error de indice de matriz en la función gdth_read_event en drivers/scsi/gdth.c en el kernel de Linux antes de v2.6.32-RC8 permite a usuarios locales provocar una denegación de servicio o posiblemente obtener privilegios a través de un índice de evento negativo en una solicitud IOCTL. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0 http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html http://secunia. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-129: Improper Validation of Array Index •

CVSS: 7.2EPSS: 0%CPEs: 335EXPL: 0

The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified impact via a crafted HDLC packet that arrives over ISDN and triggers a buffer under-read. La función collect_rx_frame en drivers/isdn/hisax/hfc_usb.c en el kernel Linux anteriores a v2.6.32-rc7 permite a los atacantes tener un impacto no especificado a través de paquetes manipulados HDLC que llegan sobre ISD y lanzan una lectura de búfer por debajo del límite inferior. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=286e633ef0ff5bb63c07b4516665da8004966fec http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html http://secunia. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Buffer overflow in the kvm_vcpu_ioctl_x86_setup_mce function in arch/x86/kvm/x86.c in the KVM subsystem in the Linux kernel before 2.6.32-rc7 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a KVM_X86_SETUP_MCE IOCTL request that specifies a large number of Machine Check Exception (MCE) banks. Desbordamiento de búfer en la función kvm_vcpu_ioctl_x86_setup_mce en arch/x86/kvm/x86.c en el subsistema KVM en el kernel de Linux anteriores a v2.6.32-rc7 permite a los usuarios locales causar una denegación de servicio (corrupción de memoria) o posiblemente obtener privilegios a través de una petición KVM_X86_SETUP_MCE IOCTL que especifica un elevado número de bancos de Machine Check Exception (MCE). • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a9e38c3e01ad242fe2a625354cf065c34b01e3aa http://secunia.com/advisories/37357 http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc7 http://www.securityfocus.com/bid/37035 http://www.vupen.com/english/advisories/2009/3267 https://exchange.xforce.ibmcloud.com/vulnerabilities/54302 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.6EPSS: 0%CPEs: 222EXPL: 1

The dbg_lvl file for the megaraid_sas driver in the Linux kernel before 2.6.27 has world-writable permissions, which allows local users to change the (1) behavior and (2) logging level of the driver by modifying this file. El fichero dbg_lvl para el controlador megaraid_sas en el kernel de Linux versiones anteriores a v2.6.27 tiene permisos de escritura para todos, permitiendo a usuarios locales cambiar (1) el comportamiento y (2) el nivel de acceso del controlador modificando este fichero. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46 http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html http://osvdb.org/60202 http://secunia.com/advisories/37909 http://support.avaya.com/css/P8/documents/100073666 http://www.debian.org/security/2010/dsa- • CWE-264: Permissions, Privileges, and Access Controls •