Page 937 of 5163 results (0.029 seconds)

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

arch/x86/kernel/ptrace.c in the Linux kernel before 2.6.25.10 on the x86_64 platform leaks task_struct references into the sys32_ptrace function, which allows local users to cause a denial of service (system crash) or have unspecified other impact via unknown vectors, possibly a use-after-free vulnerability. arch/x86/kernel/ptrace.c en el núcleo de Linux anterior a 2.6.25.10 para plataformas x86_64, filtra referencias task_struct en la función sys32_ptrace, esto permita a usuarios locales provocar una denegación de servicio (caída del sistema) o tener otros impactos no especificados a través de vectores desconocidos. Puede que se trate de una vulnerabilidad de uso después de liberación (use-after-free). • http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=1e9a615bfce7996ea4d815d45d364b47ac6a74e8 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10 http://secunia.com/advisories/31048 http://www.openwall.com/lists/oss-security/2008/07/03/2 http://www.securityfocus.com/bid/30077 http://www.vupen.com/english/advisories/2008/2063/references • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 22EXPL: 0

The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/. El núcleo de Linux anterior a 2.6.25.10, no realiza de forma adecuada las operaciones tty, esto permite a usuarios locales provocar una denegación de servicio (caída del sistema) o posiblemente obtener privilegios mediante vectores que contienen referencias a puntero NULO en los punteros a funciones en (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, y (8) wireless/strip.c en drivers/net/. • http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=2a739dd53ad7ee010ae6e155438507f329dce788 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10 http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html http://l • CWE-476: NULL Pointer Dereference •

CVSS: 4.9EPSS: 0%CPEs: 10EXPL: 0

The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of "useless newly zeroed pages." El núcleo de Linux 2.6.24 y 2.6.25 versiones anteriores a 2.6.25.9 permite a usuarios locales provocar una denegación de servicio (consumo de memoria) a través de un número largo de llamadas a la función get_user_pages, la cual carece de optimización ZERO_PAGE y resulta en la asignación de "páginas puestas a cero recientemente sin uso". • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89f5b7da2a6bad2e84670422ab8192382a5aeb9f http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9 http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html http://new-ubuntu-news.blogspot.com/2008/06/re-pending-stable-kernel-security_25.html http:&# • CWE-20: Improper Input Validation •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 0

Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure. Desbordamiento de entero en la función sctp_getsockopt_local_addrs_old de net/sctp/socket.c en la funcionalidad Stream Control Transmission Protocol (sctp)(Protocolo de Transmisión del Control de Flujo) en el kernel de Linux anterior a 2.6.25.9 permite a usuarios locales provocar una denegación de servicio (agotamiento de recursos y parada de sistema) mediante vectores que involucran un campo addr_num largo en una estructura de datos sctp_getaddrs_old. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=735ce972fbc8a65fb17788debd7bbe7b4383cc62 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9 http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html http://lwn.net/Articles/287350 http://secunia.com/advisories/30901 http://secunia.com/advisories/31107 http://secunia.com/advisories/31202 http://secunia.co • CWE-190: Integer Overflow or Wraparound •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary. Vulnerabilidad no especificada en el emulador 32-bit y 64-bit del núcleo de Linux 2.6.9, 2.6.18, y posiblemente otras versiones permite a usuarios locales leer memoria sin inicializar a través de vectores desconocidos involucrados en un binario manipulado. • http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html http://rhn.redhat.com/errata/RHSA-2008-0508.html http://secunia.com/advisories/30849 http://secunia.com/advisories/30850 http://secunia.com/advisories/31107 http://secunia.com/advisories/31551 http://secunia.com/advisories/32103 http://secunia.com/advisories/32104 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •