Page 546 of 3326 results (0.029 seconds)

CVSS: 7.1EPSS: 0%CPEs: 29EXPL: 1

The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file. El fichero poll_mode_io para el controlador megaraid_sas en el kernel de Linux v2.6.31.6 y anteriores tiene permisos de escritura para todos, permitiendo a usuarios locales cambiar el modo de E/S del dispositivo modificando este fichero. • http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-03 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.9EPSS: 0%CPEs: 321EXPL: 1

The do_mmap_pgoff function in mm/nommu.c in the Linux kernel before 2.6.31.6, when the CPU lacks a memory management unit, allows local users to cause a denial of service (OOPS) via an application that attempts to allocate a large amount of memory. La función do_mmap_pgoff en mm/nommu.c en el kernel de Linux anteriores a v2.6.31.6, cuando la CPU carece de unidad de gestión de memori, permite a usuarios locales provocar una denegación de servicio (OOPS) mediante una aplicación que intente reservar una gran cantidad de memoria. • https://www.exploit-db.com/exploits/10017 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89a8640279f8bb78aaf778d1fc5c4a6778f18064 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.6 http://www.openwall.com/lists/oss-security/2009/11/09/2 http://www.openwall.com/lists/oss-security/2009/11/13/3 http://www.ubuntu.com/usn/usn-864-1 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 403EXPL: 1

The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state. La función nfs4_proc_lock en fs/nfs/nfs4proc.c en el cliente NFSv4 en el Kernel de Linux anteriores a v2.6.31-rc4 permite a servidores NFS remotos provocar una denegación de servicio (desreferenciación de puntero NULL y pánico) si se envía cierta respuesta conteniendo atributos de fichero no correctos, lo que provoca un intento de uso de un fichero abierto que carece de un estado NFSv4. • https://www.exploit-db.com/exploits/10202 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d953126a28f97ec965d23c69fd5795854c048f30 http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html http://lists.vmware.com/pipermail/security-ann • CWE-399: Resource Management Errors CWE-476: NULL Pointer Dereference •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 1

The connector layer in the Linux kernel before 2.6.31.5 does not require the CAP_SYS_ADMIN capability for certain interaction with the (1) uvesafb, (2) pohmelfs, (3) dst, or (4) dm subsystem, which allows local users to bypass intended access restrictions and gain privileges via calls to functions in these subsystems. La capa de conector en el kernel Linux versiones anteriores a v2.6.31.5 no requiere de la capacidad CAP_SYS_ADMIN para ciertas interacciones de los subsistemas (1) uvesafb, (2) pohmelfs, (3) dst, o (4) dm, permitiendo a usuarios locales saltar las restricciones de acceso implementadas y obtener privilegios mediante peticiones a las funciones en esos subsistemas. • http://marc.info/?l=linux-kernel&m=125449888416314&w=2 http://marc.info/?l=oss-security&m=125715484511380&w=2 http://marc.info/?l=oss-security&m=125716192622235&w=2 http://patchwork.kernel.org/patch/51382 http://patchwork.kernel.org/patch/51383 http://patchwork.kernel.org/patch/51384 http://patchwork.kernel.org/patch/51387 http://secunia.com/advisories/37113 http://secunia.com/advisories/38905 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.5& • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 32EXPL: 7

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname. Múltiples condiciones de carrera en fs/pipe.c en el kernel de Linux anteriores a v2.6.32-rc6 permite a usuarios locales producir una denegación de servicio )desreferencia a puntero NULL y caída del sistema) o conseguir privilegios mediante la apertura de un canal anónimo en la ruta /proc/*/fd/. • https://www.exploit-db.com/exploits/9844 https://www.exploit-db.com/exploits/33321 https://www.exploit-db.com/exploits/10018 https://www.exploit-db.com/exploits/33322 https://www.exploit-db.com/exploits/40812 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html http:/ • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-476: NULL Pointer Dereference CWE-672: Operation on a Resource after Expiration or Release •