CVE-2007-6716 – kernel: dio: zero struct dio with kzalloc instead of manually
https://notcve.org/view.php?id=CVE-2007-6716
fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. fs/direct-io.c del subsistema dio del núcleo de Linux anterior a 2.6.23, no suprime de forma correcta la estructura dio, esto permite a usuario locales provocar una denegación de servicio (OOPS), como se ha demostrado en determinados test fio. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=848c4dd5153c7a0de55470ce99a8e13a63b4703f http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html http://lkml.or •
CVE-2008-3911
https://notcve.org/view.php?id=CVE-2008-3911
The proc_do_xprt function in net/sunrpc/sysctl.c in the Linux kernel 2.6.26.3 does not check the length of a certain buffer obtained from userspace, which allows local users to overflow a stack-based buffer and have unspecified other impact via a crafted read system call for the /proc/sys/sunrpc/transports file. La función proc_do_xprt de net/sunrpc/sysctl.c del núcleo de Linux 2.6.26.3, no comprueba el tamaño de determinado búfer obtenido del espacio de usuario (userspace), esto permite a los usuarios locales provocar un desbordamiento del búfer de pila y tener otros impactos no especificados mediante una llamada manipulada al sistema de lectura del fichero /proc/sys/sunrpc/transports. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=27df6f25ff218072e0e879a96beeb398a79cdbc8 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html http://lkml.org/lkml/2008/8/30/140 http://lkml.org/lkml/2008/8/30/184 http://www.openwall.com/lists/oss-security/2008/09/04/2 http://www.securityfocus.com/bid/31937 https://exchange.xforce.ibmcloud.com/vulnerabilities/45136 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-3525 – kernel: missing capability checks in sbni_ioctl()
https://notcve.org/view.php?id=CVE-2008-3525
The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions. La función sbni_ioctl en drivers/net/wan/sbni.c del subsistema WAN en Linux kernel 2.6.26.3 no chequea la capacidad CAP_NET_ADMIN antes de procesar una petición ioctl (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, o (4) SIOCDEVEMANSIPATE, lo cual permite a usuarios locales evitar restricciones de capacidad intencionadas. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html http://lists.o • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2008-3901
https://notcve.org/view.php?id=CVE-2008-3901
Software suspend 2 2-2.2.1, when used with the Linux kernel 2.6.16, stores pre-boot authentication passwords in the BIOS Keyboard buffer and does not clear this buffer after use, which allows local users to obtain sensitive information by reading the physical memory locations associated with this buffer. Software suspend 2 2-2.2.1, cuando se utiliza con Linux kernel 2.6.16, almacena contraseñas de autenticación de pre-arranque en el búfer BIOS Keyboard y no limpia este búfer después del uso, lo cual permite a usuarios locales obtener información sensible leyendo las localizaciones de memoria física asociadas con este búfer. • http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2008-3792 – kernel: sctp: fix potential panics in the SCTP-AUTH API
https://notcve.org/view.php?id=CVE-2008-3792
net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4 does not verify that the SCTP-AUTH extension is enabled before proceeding with SCTP-AUTH API functions, which allows attackers to cause a denial of service (NULL pointer dereference and panic) via vectors that result in calls to (1) sctp_setsockopt_auth_chunk, (2) sctp_setsockopt_hmac_ident, (3) sctp_setsockopt_auth_key, (4) sctp_setsockopt_active_key, (5) sctp_setsockopt_del_key, (6) sctp_getsockopt_maxburst, (7) sctp_getsockopt_active_key, (8) sctp_getsockopt_peer_auth_chunks, or (9) sctp_getsockopt_local_auth_chunks. En el archivo net/sctp/socket.c en la implementación del Stream Control Transmission Protocol (sctp) en el Kernel de Linux anterior a versión 2.6.26.4, no comprueba que la extensión SCTP-AUTH esté habilitada antes de proceder con las funciones de la API SCTP-AUTH, lo que permite a atacantes causar una denegación de servicio (desreferencia del puntero NULL y pánico) por medio de vectores que resultan en llamadas a la función (1) sctp_setsockopt_auth_chunk, (2) sctp_setsockopt_hmac_ident, (3) sctp_setsockopt_auth_key, (4) sctp_setsockopt_active_key, (5) sctp_setsockopt_del_key, (6) sctp_getsockopt_maxburst, (7) sctp_getsockopt_active_key, (8) sctp_getsockopt_peer_auth_chunks, o (9) sctp_getsockopt_local_auth_chunks. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5e739d1752aca4e8f3e794d431503bfca3162df4 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html http://lkml.org/lkml/2008/8/23/49 http://marc.info/?l=linux-netdev&m=121928747903176&w=2 http://secunia.com/advisories/31881 http://secunia.com/advisories/32190 http://secunia.com/advisories/32393 http://securityreason.com/securityalert/4210 http://www.debian.org/security/2008/dsa-1636 •