CVE-2011-4330 – kernel: hfs: add sanity check for file name length
https://notcve.org/view.php?id=CVE-2011-4330
Stack-based buffer overflow in the hfs_mac2asc function in fs/hfs/trans.c in the Linux kernel 2.6 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via an HFS image with a crafted len field. Un desbordamiento de búfer basado en pila en la función hfs_mac2asc en fs/hfs/trans.c en el kernel de Linux v2.6 permite a usuarios locales provocar una denegación de servicio (mediante caída del sistema) y posiblemente ejecutar código de su elección a través de una imagen HFS con un campo 'len' modificado. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=bc5b8a9003132ae44559edd63a1623 http://www.openwall.com/lists/oss-security/2011/11/21/14 http://www.openwall.com/lists/oss-security/2011/11/21/5 http://www.securityfocus.com/bid/50750 https://bugzilla.redhat.com/show_bug.cgi?id=755431 https://lkml.org/lkml/2011/11/9/303 https://access.redhat.com/security/cve/CVE-2011-4330 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-4132 – kernel: jbd/jbd2: invalid value of first log block leads to oops
https://notcve.org/view.php?id=CVE-2011-4132
The cleanup_journal_tail function in the Journaling Block Device (JBD) functionality in the Linux kernel 2.6 allows local users to cause a denial of service (assertion error and kernel oops) via an ext3 or ext4 image with an "invalid log first block value." La función cleanup_journal_tail en la funcionalidad JBD (Journaling Block Device) del kernel de Linux v2.6 permite a usuarios locales provocar una denegación de servicio (error de aserción y fallo del kernel) a través de una imagen ext3 o ext4 con un "valor del primero bloque de registro no válido." • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://secunia.com/advisories/48898 http://securitytracker.com/id?1026325 http://www.openwall.com/lists/oss-security/2011/11/11/6 http://www.openwall.com/lists/oss-security/2011/11/13/4 http://www.securityfocus.com/ • CWE-20: Improper Input Validation •
CVE-2011-4081 – kernel: crypto: ghash: null pointer deref if no key is set
https://notcve.org/view.php?id=CVE-2011-4081
crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket. crypto/ghash-generic.c en el kernel de Linux antes de v3.1 permite a usuarios locales causar una denegación de servicio (desreferencia de puntero NULL y OOPS) o posiblemente tener un impacto no especificado mediante la activación de un fallo o ausencia de llamada a la función ghash_setkey, seguido por una (1) llamada a la función ghash_update o (2) llamada a la función ghash_final, como se demuestra por una operación de escritura en un socket AF_ALG. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 http://www.openwall.com/lists/oss-security/2011/10/27/2 https://bugzilla.redhat.com/show_bug.cgi?id=749475 https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c https://access.redhat.com/security/cve/CVE-2011-4081 • CWE-476: NULL Pointer Dereference •
CVE-2011-2203 – kernel: hfs_find_init() sb->ext_tree NULL pointer dereference
https://notcve.org/view.php?id=CVE-2011-2203
The hfs_find_init function in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and Oops) by mounting an HFS file system with a malformed MDB extent record. La función hfs_find_init en el kernel de Linux 2.6 permite a usuarios locales causar una denegación de servicio (referencia a puntero nulo y OOPS) mediante el montaje de un sistema de ficheros HFS con un registro de medidas MDB malformado. • http://secunia.com/advisories/47754 http://www.openwall.com/lists/oss-security/2011/06/13/16 http://www.securityfocus.com/bid/48236 http://www.ubuntu.com/usn/USN-1324-1 http://www.ubuntu.com/usn/USN-1328-1 http://www.ubuntu.com/usn/USN-1344-1 https://bugzilla.redhat.com/show_bug.cgi?id=712774 https://lkml.org/lkml/2011/6/8/154 https://access.redhat.com/security/cve/CVE-2011-2203 • CWE-264: Permissions, Privileges, and Access Controls CWE-476: NULL Pointer Dereference •
CVE-2011-4110 – kernel: keys: NULL pointer deref in the user-defined key type
https://notcve.org/view.php?id=CVE-2011-4110
The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully instantiated key." La función user_update security/keys/user_defined.c en el kernel de Linux v2.6 permite a usuarios locales provocar una denegación de servicio (desreferencia de puntero a NULL y fallo del kernel) a través de vectores relacionados con una clave definida por el usuario y la "actualización de una clave negativa en una clave completamente instanciada". • http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://secunia.com/advisories/47754 http://www.openwall.com/lists/oss-security/2011/11/21/19 http://www.openwall.com/lists/oss-security/2011/11/22/5 http://www.openwall.com/lists/oss-security/2011/11/22/6 http://www.securityfocus.com/bid/50755 http://www.ubuntu.com/usn/USN-1324-1 http://www.ubuntu.com/usn/USN-1328-1 http://www.ubuntu.com/usn/USN-1344-1 https://bugzilla.redhat.com/show_ • CWE-264: Permissions, Privileges, and Access Controls CWE-476: NULL Pointer Dereference •