Page 6 of 50 results (0.016 seconds)

CVSS: 6.6EPSS: 0%CPEs: 128EXPL: 0

The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call. La función cipso_v4_validate en net/ipv4/cipso_ipv4.c en el kernel de Linux anterior a v3.4.8 permite a usuarios locales causar una denegación de servicio (referencia a NULL y caída de la aplicación) o posiblemente tener otro impacto no especificado mediante una llamada al sistema setsockopt. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89d7ae34cdda4195809a5a987f697a517a2a3177 http://rhn.redhat.com/errata/RHSA-2013-0496.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.8 http://www.openwall.com/lists/oss-security/2013/02/20/5 https://bugzilla.redhat.com/show_bug.cgi?id=912900 https://github.com/torvalds/linux/commit/89d7ae34cdda4195809a5a987f697a517a2a3177 https://access.redhat.com/security/cve/CVE-2013-0310 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 162EXPL: 0

The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges. La función translate_desc en el kernel de Linux anterior a v3.7 no maneja correctamente descriptores cross-region, lo que permite a usuarios invitados del SO obtener privilegios del SO mediante el aprovechamiento de los privilegios KVM de invitado del SO. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bd97120fc3d1a11f3124c7c9ba1d91f51829eb85 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html http://rhn.redhat.com/errata/RHSA-2013-0496.html http://rhn.redhat.com/errata/RHSA-2013-0579.html http://rhn.redhat.com/errata/RHSA-2013-0882.html http://rhn.redhat.com/errata/RHSA-2013-0928.html http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.7.bz2 http://www.mandriva.com&# •

CVSS: 4.7EPSS: 0%CPEs: 172EXPL: 0

arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application. arch/x86/include/asm/pgtable.h en el kernel de Linux anterior a v3.62, cuando se utilizan paginas transparentes de gran tamaño, no soportan correctamente regiones de memoria PROT_NONE, lo que permite a usuarios locales generar una denegación de servicio (caída del sistema) mediante una aplicación. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=027ef6c87853b0a9df53175063028edb4950d476 http://rhn.redhat.com/errata/RHSA-2013-0496.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.2 http://www.openwall.com/lists/oss-security/2013/02/20/4 https://bugzilla.redhat.com/show_bug.cgi?id=912898 https://github.com/torvalds/linux/commit/027ef6c87853b0a9df53175063028edb4950d476 https://access.redhat.com/security/cve/CVE-2013-0309 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 38EXPL: 0

Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework. Múltiples vulnerabilidades de uso anterior a la liberación en libxml2 v2.5.10, v2.6.16, v2.6.26, v2.6.27, y v2.6.32, y libxml v1.8.17, permite a atacantes dependientes de contexto producir una denegación de servicio (caída de aplicación) a través de una ,manipulación de (1) una notación o (2) tipos de atributo de enumeración en un fichero XML como se demostró en Codenomicon XML fuzzing framework. • http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html http://secunia.com/advisories/35036 http://secunia.com/advisories/36207 http://secunia.com/advisories/36338 http://secunia • CWE-416: Use After Free •

CVSS: 6.2EPSS: 96%CPEs: 22EXPL: 0

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option. nfsd en el Kernel de Linux anteriores a la v2.6.28.9 no detiene la capacidad de CAP_MKNOD antes del manejo de una petición de usuario en un hilo, lo que permite a usuarios locales crear nodos de dispositivo, como se ha demostrado en un sistema de ficheros que ha sido exportado con la opción root_squash. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911 http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html http://secunia.com/advisories/34422 http://secunia.com/advisories/34432 http://sec • CWE-16: Configuration •