[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:301156
A vulnerability was discovered and corrected in the Linux 2.6 kernel: The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the arguments and environment for a 32-bit application ...

oval:org.secpod.oval:def:700253
Al Viro discovered a race condition in the TTY driver. A local attacker could exploit this to crash the system, leading to a denial of service. Gleb Napatov discovered that KVM did not correctly check certain privileged operations. A local attacker with access to a guest kernel could exploit this t ...

oval:org.secpod.oval:def:700243
Al Viro discovered a race condition in the TTY driver. A local attacker could exploit this to crash the system, leading to a denial of service. Dan Rosenberg discovered that the MOVE_EXT ext4 ioctl did not correctly check file permissions. A local attacker could overwrite append-only files, leading ...

oval:org.secpod.oval:def:500395
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * Missing sanity checks in the Intel i915 driver in the Linux kernel could allow a local, unprivileged user to escalate their privileges. * compat_alloc_user_space ...

oval:org.secpod.oval:def:102716
The kernel package contains the Linux kernel , the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.

oval:org.secpod.oval:def:500255
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation. A remote attacker could use this flaw to cause a ...

oval:org.secpod.oval:def:201483
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * A flaw in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation could allow a remote attacker to cause a denial of service. * A missing integer overflow ch ...

oval:org.secpod.oval:def:500468
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * A flaw in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation could allow a remote attacker to cause a denial of service. * A missing integer overflow ch ...

oval:org.secpod.oval:def:201465
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation. A remote attacker could use this flaw to cause a ...

oval:org.secpod.oval:def:1503363
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ra ...

oval:org.secpod.oval:def:201476
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation. A remote attacker could use this flaw to cause a ...

oval:org.secpod.oval:def:700246
USN-1074-1 fixed vulnerabilities in linux-fsl-imx51 in Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 10.04. Original advisory details: Al Viro discovered a race condition in the TTY driver. A local attacker could exploit this to crash the system, leading to a denial of servi ...

oval:org.secpod.oval:def:700015
Joel Becker discovered that OCFS2 did not correctly validate on-disk symlink structures. If an attacker were able to trick a user or automated system into mounting a specially crafted filesystem, it could crash the system or exposde kernel memory, leading to a loss of privacy. Al Viro discovered a ...

oval:org.secpod.oval:def:400010
The openSUSE 11.3 kernel was updated to fix various bugs and security issues. Following security issues have been fixed: CVE-2010-4347: A local user could inject ACPI code into the kernel via the world-writable &qt custom_debug &qt file, allowing local privilege escalation. CVE-2010-4258: A local at ...

oval:org.secpod.oval:def:101036
The kernel package contains the Linux kernel , the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.

oval:org.secpod.oval:def:101272
The kernel package contains the Linux kernel , the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.

oval:org.secpod.oval:def:400015
This update of the openSUSE 11.2 kernel fixes various bugs and lots of security issues. Following security issues have been fixed: CVE-2010-4258: A local attacker could use a Oops caused by other flaws to write a 0 byte to a attacker controlled address in the kernel. This could lead to privilege es ...

oval:org.secpod.oval:def:201605
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * A flaw in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation could allow a remote attacker to cause a denial of service. * A missing integer overflow ch ...

oval:org.secpod.oval:def:700270
Joel Becker discovered that OCFS2 did not correctly validate on-disk symlink structures. If an attacker were able to trick a user or automated system into mounting a specially crafted filesystem, it could crash the system or exposde kernel memory, leading to a loss of privacy. Ben Hutchings discover ...

oval:org.secpod.oval:def:600089
CVE-2010-2963 Kees Cook discovered an issue in the v4l 32-bit compatibility layer for 64-bit systems that allows local users with /dev/video write permission to overwrite arbitrary kernel memory, potentially leading to a privilege escalation. On Debian systems, access to /dev/video devices is restri ...

CWE    1
CWE-190
*CVE
CVE-2010-3442

© SecPod Technologies