Page 554 of 2833 results (0.021 seconds)

CVSS: 2.1EPSS: 0%CPEs: 103EXPL: 0

Linux kernel 2.6.15.1 and earlier, when running on SPARC architectures, allows local users to cause a denial of service (hang) via a "date -s" command, which causes invalid sign extended arguments to be provided to the get_compat_timespec function call. El kernel de Linux 2.6.15.1 y versiones anteriores, cuando se ejecuta en arquitecturas SPARC, permite a usuarios locales provocar una denegación de servicio (cuelgue) a través del comando "date-s", lo que provoca argumentos de señal extendida no válidos para ser proporcionados a la llamada a la función get_compat_timespec. • http://lists.debian.org/debian-sparc/2006/01/msg00129.html http://marc.info/?l=linux-sparc&m=113861010514065&w=2 http://marc.info/?l=linux-sparc&m=113861287813463&w=2 http://secunia.com/advisories/19374 http://www.debian.org/security/2006/dsa-1017 http://www.securityfocus.com/bid/17216 http://www.vupen.com/english/advisories/2006/0418 https://exchange.xforce.ibmcloud.com/vulnerabilities/24475 •

CVSS: 5.0EPSS: 2%CPEs: 175EXPL: 0

The nl_fib_input function in fib_frontend.c in the Linux kernel before 2.6.15 does not check for valid lengths of the header and payload, which allows remote attackers to cause a denial of service (invalid memory reference) via malformed fib_lookup netlink messages. • http://secunia.com/advisories/18216 http://secunia.com/advisories/18788 http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea86575eaf99a9262a969309d934318028dbfacb http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15 http://www.novell.com/linux/security/advisories/2006_06_kernel.html http://www.securityfocus.com/bid/16139 http://www.vupen.com/english/advisories/2006/0035 •

CVSS: 2.1EPSS: 0%CPEs: 80EXPL: 2

The securelevels implementation in NetBSD 2.1 and earlier, and Linux 2.6.15 and earlier, allows local users to bypass time setting restrictions and set the clock backwards by setting the clock ahead to the maximum unixtime value (19 Jan 2038), which then wraps around to the minimum value (13 Dec 1901), which can then be set ahead to the desired time, aka "settimeofday() time wrap." • http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041178.html http://secunia.com/advisories/25691 http://securitytracker.com/id?1015454 http://www.redteam-pentesting.de/advisories/rt-sa-2005-16.txt http://www.securityfocus.com/archive/1/421426/100/0/threaded http://www.securityfocus.com/archive/1/471457 http://www.securityfocus.com/bid/16170 https://exchange.xforce.ibmcloud.com/vulnerabilities/24036 •

CVSS: 3.6EPSS: 0%CPEs: 72EXPL: 0

Buffer overflow in sysctl in the Linux Kernel 2.6 before 2.6.15 allows local users to corrupt user memory and possibly cause a denial of service via a long string, which causes sysctl to write a zero byte outside the buffer. NOTE: since the sysctl is called from a userland program that provides the argument, this might not be a vulnerability, unless a legitimate user-assisted or setuid scenario can be identified. • http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15 http://secunia.com/advisories/18216 http://secunia.com/advisories/18527 http://secunia.com/advisories/19369 http://secunia.com/advisories/19374 http://www.debian.org/security/2006/dsa-1017 http://www.debian.org/security/2006/dsa-1018 http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8febdd85adaa41fa1fc1cb31286210fc2cd3ed0c http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2& •

CVSS: 4.9EPSS: 0%CPEs: 59EXPL: 0

The hugepage code (hugetlb.c) in Linux kernel 2.6, possibly 2.6.12 and 2.6.13, in certain configurations, allows local users to cause a denial of service (crash) by triggering an mmap error before a prefault, which causes an error in the unmap_hugepage_area function. • http://marc.info/?l=linux-kernel&m=112323336017157 http://secunia.com/advisories/22292 http://secunia.com/advisories/22945 http://secunia.com/advisories/25714 http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm http://www.debian.org/security/2007/dsa-1304 http://www.redhat.com/support/errata/RHSA-2006-0689.html http://www.securityfocus.com/bid/20362 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165345 https://oval.cisecurity.org/repository/search/definition •