Page 545 of 2833 results (0.023 seconds)

CVSS: 6.1EPSS: 0%CPEs: 11EXPL: 0

The Transparent Inter-Process Communication (TIPC) functionality in Linux kernel 2.6.16-rc1 through 2.6.33, and possibly other versions, allows local users to cause a denial of service (kernel OOPS) by sending datagrams through AF_TIPC before entering network mode, which triggers a NULL pointer dereference. La Transparent Inter-Process Communication (TIPC) del kernel de Linux versiones 2.6.16-rc1 hasta 2.6.33, y posiblemente otras versiones, permite a los usuarios locales causar una denegación de servicio (OOPS de kernel) mediante el envío de datagramas por medio de AF_TIPC antes de entrar en modo de red, lo que desencadena una desreferencia de puntero NULL. • http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commitdiff%3Bh=d0021b252eaf65ca07ed14f0d66425dd9ccab9a6%3Bhp=6d55cb91a0020ac0d78edcad61efd6c8cf5785a3 http://secunia.com/advisories/39830 http://secunia.com/advisories/43315 http://www.debian.org/security/2010/dsa-2053 http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 http://www.openwall.com/lists/oss-security/2010/03/30/1 http://www.openwall.com/lists/oss-security/2010/03/31/1 http://www.securityfocus.com/archive&# • CWE-476: NULL Pointer Dereference •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 2

The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions. La función gfs2_lock en el Linux kernel anterior v2.6.34-rc1-next-20100312, y la función gfs_lock en el Linux kernel de Red Hat Enterprise Linux (RHEL) v5 y v6, no elimina adecuadamente el POSIX locks en los archivos setgid sin permisos group-execute, lo que permite a usuarios locales causar una denegación de servicio (BUG y caída de sistema) bloqueando un archivo en los sistemas de archivos(1) GFS o (2) GFS2, y luego cambiar los permisos de este archivo. • http://lkml.org/lkml/2010/3/11/269 http://secunia.com/advisories/39830 http://securitytracker.com/id?1023809 http://www.debian.org/security/2010/dsa-2053 http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2 http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 http://www.openwall.com/lists/oss-security/2010/03/12/1 http://www.redhat.com/support/errata/RHSA-2010-0330.html http://www.redhat.com/support/errata/RH • CWE-399: Resource Management Errors •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 2

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. La función load_elf_binary en fs/binfmt_elf.c en el kernel de Linux en versiones anteriores a v2.6.32.8 en plataformas x86_64 no asegura que el interprete ELF este disponible antes de una llamada a la macro SET_PERSONALITY, lo que permite a usuarios locales producir una denegación de servicio (caída del sistema) a través de una aplicación de 32 bits que intenta ejecutar una aplicación de 64 bits que inicia un fallo de segmentación, como se demuestra con amd64_killer, relacionado con la función flush_old_exec. • https://www.exploit-db.com/exploits/33585 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://marc.info/?l=linux-mm&m=126466407724382&w=2 http://marc.info/?t=126466700200002&r=1&w=2 http://secunia.com/advisories/38492 http://secunia.com/advisories/38779 •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 0

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages. drivers/connector/connector.c en el Kernel de Linux anterior a la v2.6.32.8 permite a usuarios locales provocar una denegación de servicio (consumo de memoria y caída del sistema) enviando muchos mensajes NETLINK_CONNECTOR al Kernel. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html http:&#x • CWE-399: Resource Management Errors •

CVSS: 6.1EPSS: 0%CPEs: 141EXPL: 1

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set. La función do_pages_move en mm/migrate.c en el kernel de Linux en versiones anteriores a v2.6.33-rc7 no valida adecuadamente valores nodo, lo que permite a usuarios locales leer localizaciones de memoria del kernel de forma arbitraria, produciendo una denegación de servicio (OOPS), y posiblemente conseguir un impacto desconocido especificando el nodo que no forma parte del conjunto de nodos del kernel. Linux kernel version 2.6.18 suffers from a move_pages() information leak vulnerability. • https://www.exploit-db.com/exploits/40810 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html http://secunia.com/advisories/3849 •