CVE-2011-2491 – kernel: rpc task leak after flock()ing NFS share
https://notcve.org/view.php?id=CVE-2011-2491
The Network Lock Manager (NLM) protocol implementation in the NFS client functionality in the Linux kernel before 3.0 allows local users to cause a denial of service (system hang) via a LOCK_UN flock system call. La implementación del protocolo Network Lock Manager (NLM) en la funcionalidad de cliente NFS en el kernel de Linux anteriores a v3.0 permite a usuarios locales provocar una denegación de servicio (caída del sistema) a través de una llamada de sistema flock LOCK_UN. • http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0b760113a3a155269a3fba93a409c640031dd68f http://rhn.redhat.com/errata/RHSA-2011-1212.html http://www.openwall.com/lists/oss-security/2011/06/23/6 https://bugzilla.redhat.com/show_bug.cgi?id=709393 https://github.com/torvalds/linux/commit/0b760113a3a155269a3fba93a409c640031dd68f https://access.redhat.com/security/cve/CVE-2011-2491 • CWE-400: Uncontrolled Resource Consumption •
CVE-2011-2517 – kernel: nl80211: missing check for valid SSID size in scan operations
https://notcve.org/view.php?id=CVE-2011-2517
Multiple buffer overflows in net/wireless/nl80211.c in the Linux kernel before 2.6.39.2 allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability during scan operations with a long SSID value. Múltiples desbordamientos de búfer en net/wireless/nl80211.c en el kernel de Linux antes de v2.6.39.2 permite a usuarios locales obtener privilegios mediante el aprovechamiento de la capacidad CAP_NET_ADMIN durante las operaciones de exploración con un valor de SSID de largo. • http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=208c72f4fe44fe09577e7975ba0e7fa0278f3d03 http://rhn.redhat.com/errata/RHSA-2011-1212.html http://www.openwall.com/lists/oss-security/2011/07/01/4 https://bugzilla.redhat.com/show_bug.cgi?id=718152 https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03 https://access.redhat.com/security/cve/CVE-2011-2517 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-2689 – kernel: gfs2: make sure fallocate bytes is a multiple of blksize
https://notcve.org/view.php?id=CVE-2011-2689
The gfs2_fallocate function in fs/gfs2/file.c in the Linux kernel before 3.0-rc1 does not ensure that the size of a chunk allocation is a multiple of the block size, which allows local users to cause a denial of service (BUG and system crash) by arranging for all resource groups to have too little free space. La función gfs2_fallocate en fs/gfs2/file.c en el kernel de Linux anterior a v3.0-rc1 no garantiza que el tamaño de un trozo de asignación sea un múltiplo del tamaño de bloque, lo que permite a usuarios locales provocar una denegación de servicio (BUG y caída del sistema) mediante la organización de todos los grupos de recursos para tener un espacio libre muy reducido. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6905d9e4dda6112f007e9090bca80507da158e63 http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2011-1065.html http://secunia.com/advisories/45193 http://securitytracker.com/id?1025776 http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1 http://www.openwall.com/lists/oss-security/2011/07/13/1 http://www.securityfocus.com/bid/48677 https://bu • CWE-400: Uncontrolled Resource Consumption •
CVE-2011-2492 – kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
https://notcve.org/view.php?id=CVE-2011-2492
The bluetooth subsystem in the Linux kernel before 3.0-rc4 does not properly initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel memory via a crafted getsockopt system call, related to (1) the l2cap_sock_getsockopt_old function in net/bluetooth/l2cap_sock.c and (2) the rfcomm_sock_getsockopt_old function in net/bluetooth/rfcomm/sock.c. El subsistema de bluetooth en el kernel de Linux anteriores a v3.0-rc4 no inicializa correctamente algunas estructuras de datos, lo que permite a usuarios locales obtener información sensible de la memoria del kernel a través de una llamada getsockopt manipulada, en relación con (1) la función l2cap_sock_getsockopt_old en net/bluetooth/l2cap_sock.c y (2) la función rfcomm_sock_getsockopt_old en net/bluetooth/rfcomm/sock.c. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://permalink.gmane.org/gmane.linux.bluez.kernel/12909 http://rhn.redhat.com/errata/RHSA-2011-0927.html http://securitytracker.com/id?1025778 http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4 http://www.openwall.com/lists/oss-security/2011/06/24/2 http://www.openwall.com/lists/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-2213 – kernel: inet_diag: insufficient validation
https://notcve.org/view.php?id=CVE-2011-2213
The inet_diag_bc_audit function in net/ipv4/inet_diag.c in the Linux kernel before 2.6.39.3 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message, as demonstrated by an INET_DIAG_BC_JMP instruction with a zero yes value, a different vulnerability than CVE-2010-3880. La función net_diag_bc_audit en net/ipv4/inet_diag.c en el Kernel de Linux anterior a v2.6.39.3 no audita adecuadamente bytecode INET_DIAG, lo que permite a usuarios locales provocar una denegación de servicio a través de instrucciones manipuladas INET_DIAG_REQ_BYTECODE en un mensaje netlink, como se demostró por una instrucción INET_DIAG_BC_JMP con un valor zero yes, una vulnerabilidad diferente que CVE-2010-3880. • http://article.gmane.org/gmane.linux.network/197206 http://article.gmane.org/gmane.linux.network/197208 http://article.gmane.org/gmane.linux.network/197386 http://article.gmane.org/gmane.linux.network/198809 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://patchwork.ozlabs.org/patch/100857 http://rhn.redhat.com/errata/RHSA-2011-0927.html http://www.kern • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •