Page 565 of 2890 results (0.209 seconds)

CVSS: 2.6EPSS: 0%CPEs: 3EXPL: 1

The help function in net/netfilter/nf_nat_irc.c in the Linux kernel before 3.12.8 allows remote attackers to obtain sensitive information from kernel memory by establishing an IRC DCC session in which incorrect packet data is transmitted during use of the NAT mangle feature. La función de ayuda en net/netfilter/nf_nat_irc.c en el kernel de Linux anterior a 3.12.8 permite a atacantes remotos obtener información sensible de la memoria del kernel mediante el establecimiento de una sesión IRC DCC en la cual datos de paquetes incorrectos son transmitidos durante el uso de la funcionalidad NAT mangle. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 http://www.openwall.com/lists/oss-security/2014/01/28/3 http://www.ubuntu.com/usn/USN-2137-1 http://www.ubuntu.com/usn/USN-2140-1 http://www.ubuntu.com/usn/USN-2158-1 https://bugzilla.redhat.com/show_bug.cgi?id=1058748 https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.9EPSS: 0%CPEs: 5EXPL: 8

The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter. La función compat_sys_recvmmsg en net/compat.c en el kernel de Linux anterior a 3.13.2 cuando está habilitado CONFIG_X86_X32, permite a usuarios locales ganar privilegios a través de una llamada al sistema recvmmsg manipulada con un parámetro puntero a "timeout" manipulado. • https://www.exploit-db.com/exploits/31305 https://www.exploit-db.com/exploits/40503 https://www.exploit-db.com/exploits/31346 https://www.exploit-db.com/exploits/31347 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2def2ef2ae5f3990aabdbe8a755911902707d268 http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html http://pastebin.com/raw.php?i=DH3Lbg54 http://s • CWE-20: Improper Input Validation •

CVSS: 1.7EPSS: 0%CPEs: 7EXPL: 0

The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. La función fst_get_iface en drivers/net/wan/farsync.c del kernel Linux anteriores a 3.11.7 no inicializa apropiadamente cierta estructura de datos, lo cual permite a usuarios locales obtener información sensible de la memoria dle kernel, aprovechando la funcionalidad CAP_NET_ADMIN para una llamada SIOCWANDEV ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=96b340406724d87e4621284ebac5e059d67b2194 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7 http://www.openwall.com/lists/oss-security/2014/01/15/3 http://www.securityfocus.com/bid/64952 http://www.ubuntu.com/usn/USN-2128-1 http://www.ubuntu.com/usn/USN-2129-1 https://bugzilla.redhat.com/show_bug.cgi?id=1053610 https://exchange.xforce.ibmcloud.com/vulnerabilities/90443 https:&#x • CWE-399: Resource Management Errors •

CVSS: 1.9EPSS: 0%CPEs: 8EXPL: 0

The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCYAMGCFG ioctl call. La función yam_ioclt en drivers/net/hamradio/yam.c en el kernel Linux anteriores a 3.1.2.8 no inicializa cierto miembro de estructura, lo cual permite a usuarios locales obtener información snesible de la memoria del kernel aprovechando la funcionalidad CAP_NET_ADMIN para una llamada SIOCYAMGCFG ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 http://www.mandriva.com/security/advisories?name=MDVSA-2014:038 http://www.openwall.com/lists/oss-security/2014/01/15/3 http://www.securityfocus.com • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 0%CPEs: 8EXPL: 0

The restore_fpu_checking function in arch/x86/include/asm/fpu-internal.h in the Linux kernel before 3.12.8 on the AMD K7 and K8 platforms does not clear pending exceptions before proceeding to an EMMS instruction, which allows local users to cause a denial of service (task kill) or possibly gain privileges via a crafted application. La función restore_fpu_checking en arch/x86/include/asm/fpu-internal.h en el kernel Linux anteriores a 3.12.8 en las plataformas AMD K7 y K8 no limpia las excepciones pendientes antes de proceder a una instrucción EMMS, lo cual permite a usuarios locales causar una denegación de servicio (task kill) o posiblemente obtener privilegios a través de una aplicación manipulada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26bef1318adc1b3a530ecc807ef99346db2aa8b0 http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 http://www.mandriva.com/security/advisories?name=MDVSA-2014:038 http://www.openwall.com/list • CWE-264: Permissions, Privileges, and Access Controls •