CVE-2017-13168
https://notcve.org/view.php?id=CVE-2017-13168
An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233. Existe una vulnerabilidad de elevación de privilegios en el controlador SCSI del kernel. • https://source.android.com/security/bulletin/pixel/2017-12-01 https://usn.ubuntu.com/3753-1 https://usn.ubuntu.com/3753-2 https://usn.ubuntu.com/3820-1 https://usn.ubuntu.com/3820-2 https://usn.ubuntu.com/3820-3 https://usn.ubuntu.com/3822-1 https://usn.ubuntu.com/3822-2 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2017-15868
https://notcve.org/view.php?id=CVE-2017-15868
The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application. La función bnep_add_connection en net/bluetooth/bnep/core.c en el kernel de Linux en versiones anteriores a la 3.19 no garantiza que un socket l2cap esté disponible. Esto permite que usuarios locales obtengan privilegios mediante una aplicación manipulada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71bb99a02b32b4cc4265118e85f6035ca72923f0 http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html http://www.securityfocus.com/bid/102084 https://github.com/torvalds/linux/commit/71bb99a02b32b4cc4265118e85f6035ca72923f0 https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html https://patchwork.kernel.org/patch/9882449 https://source.android.com/security/bulletin/pixel/2017-12-01 https://usn.ubuntu.com/3583& • CWE-20: Improper Input Validation •
CVE-2017-15115
https://notcve.org/view.php?id=CVE-2017-15115
The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls. La función sctp_do_peeloff en net/sctp/socket.c en el kernel de Linux en versiones anteriores a la 4.14 no comprueba si el netns planeado se emplea en una acción peel-off, lo que permite que usuarios locales provoquen una denegación de servicio (uso de memoria previamente liberada y cierre inesperado del sistema) o, posiblemente, otro impacto sin especificar mediante llamadas del sistema manipuladas. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df80cd9b28b9ebaa284a41df611dbf3a2d05ca74 http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html http://seclists.org/oss-sec/2017/q4/282 http://www.securityfocus.com/bid/101877 https://bugzilla.redhat.com/show_bug.cgi?id=1513345 https://github.com/torvalds/linux/commit/df80cd9b28b9ebaa284a41df611dbf3a2d05ca74 https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html https://patchwork.ozlabs.org/patch • CWE-416: Use After Free •
CVE-2017-15102
https://notcve.org/view.php?id=CVE-2017-15102
The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference. La función tower_probe en drivers/usb/misc/legousbtower.c en el kernel de Linux en versiones anteriores a la 4.8.1 permite que usuarios locales (que estén tan cerca físicamente como para insertar un dispositivo USB manipulado) obtengan privilegios aprovechando una condición de write-what-where que ocurre tras una condición de carrera y una desreferencia de puntero NULL • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2fae9e5a7babada041e2e161699ade2447a01989 http://seclists.org/oss-sec/2017/q4/238 http://www.securityfocus.com/bid/101790 https://bugzilla.redhat.com/show_bug.cgi?id=1505905 https://github.com/torvalds/linux/commit/2fae9e5a7babada041e2e161699ade2447a01989 https://usn.ubuntu.com/3583-1 https://usn.ubuntu.com/3583-2 • CWE-476: NULL Pointer Dereference •
CVE-2016-1255
https://notcve.org/view.php?id=CVE-2016-1255
The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql. El script pg_ctlcluster en el paquete postgresql-common en Debian wheezy en versiones anteriores a la 134wheezy5; Debian jessie en versiones anteriores a la 165+deb8u2; Debian inestable en versiones anteriores a la 178; Ubuntu 12.04 LTS en versiones anteriores a la 129ubuntu1.2; Ubuntu 14.04 LTS en versiones anteriores a la 154ubuntu1.1; Ubuntu 16.04 LTS en versiones anteriores a la 173ubuntu0.1; Ubuntu 17.04 en versiones anteriores a la 179ubuntu0.1 y en Ubuntu 17.10 en versiones anteriores a la 184ubuntu1.1 permite que usuarios locales obtengan privilegios root mediante un ataque de enlace simbólico en un archivo de registro en /var/log/postgresql. • http://www.ubuntu.com/usn/USN-3476-1 http://www.ubuntu.com/usn/USN-3476-2 https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-common.git/commit/?id=c8989206ec360f199400c74f129f7b4cb878c1ee https://lists.debian.org/debian-lts-announce/2017/01/msg00002.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •