Vulnerabilities > Linux > Linux Kernel > 2.6.35.11

DATE CVE VULNERABILITY TITLE RISK
2011-05-03 CVE-2011-1577 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Linux Kernel
Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.
local
low complexity
linux CWE-119
4.9
2011-04-04 CVE-2011-1083 Resource Exhaustion vulnerability in multiple products
The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.
local
low complexity
linux suse redhat CWE-400
4.9
2011-03-15 CVE-2011-0695 Race Condition vulnerability in multiple products
Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.
5.7
2011-03-01 CVE-2011-1017 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel 2.6.37.2 and earlier might allow local users to gain privileges or obtain sensitive information via a crafted LDM partition table.
local
low complexity
linux canonical CWE-787
7.2
2011-02-28 CVE-2011-1020 Information Exposure vulnerability in Linux Kernel
The proc filesystem implementation in the Linux kernel 2.6.37 and earlier does not restrict access to the /proc directory tree of a process after this process performs an exec of a setuid program, which allows local users to obtain sensitive information or cause a denial of service via open, lseek, read, and write system calls.
local
low complexity
linux CWE-200
4.6
2010-12-29 CVE-2010-4565 Information Exposure vulnerability in Linux Kernel
The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.
local
low complexity
linux CWE-200
2.1
2010-09-21 CVE-2010-2942 Memory Leak vulnerability in multiple products
The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
5.5
2006-07-05 CVE-2006-2935 Classic Buffer Overflow vulnerability in multiple products
The dvd_read_bca function in the DVD handling code in drivers/cdrom/cdrom.c in Linux kernel 2.2.16, and later versions, assigns the wrong value to a length variable, which allows local users to execute arbitrary code via a crafted USB Storage device that triggers a buffer overflow.
local
low complexity
linux debian canonical CWE-120
4.6