Vulnerabilities > Linux > Linux Kernel > 2.6.36.1

DATE CVE VULNERABILITY TITLE RISK
2012-05-17 CVE-2012-0038 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c in the Linux kernel before 3.1.9 allows local users to cause a denial of service (panic) via a filesystem with a malformed ACL, leading to a heap-based buffer overflow.
local
low complexity
linux CWE-190
5.5
2012-05-17 CVE-2011-4621 Infinite Loop vulnerability in Linux Kernel
The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.
local
low complexity
linux CWE-835
5.5
2012-05-17 CVE-2011-4594 NULL Pointer Dereference vulnerability in Linux Kernel
The __sys_sendmsg function in net/socket.c in the Linux kernel before 3.1 allows local users to cause a denial of service (system crash) via crafted use of the sendmmsg system call, leading to an incorrect pointer dereference.
local
low complexity
linux CWE-476
5.5
2012-05-17 CVE-2011-4112 The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.
local
low complexity
linux avaya
5.5
2012-05-17 CVE-2011-4097 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.
local
low complexity
linux redhat CWE-190
5.5
2012-05-17 CVE-2011-3637 NULL Pointer Dereference vulnerability in multiple products
The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error.
local
low complexity
linux redhat CWE-476
5.5
2011-09-06 CVE-2011-1776 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The is_gpt_valid function in fs/partitions/efi.c in the Linux kernel before 2.6.39 does not check the size of an Extensible Firmware Interface (EFI) GUID Partition Table (GPT) entry, which allows physically proximate attackers to cause a denial of service (heap-based buffer overflow and OOPS) or obtain sensitive information from kernel heap memory by connecting a crafted GPT storage device, a different vulnerability than CVE-2011-1577.
low complexity
linux redhat CWE-119
6.1
2011-09-06 CVE-2011-1771 NULL Pointer Dereference vulnerability in Linux Kernel
The cifs_close function in fs/cifs/file.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact by setting the O_DIRECT flag during an attempt to open a file on a CIFS filesystem.
local
low complexity
linux CWE-476
7.8
2011-07-18 CVE-2010-4656 Out-of-bounds Write vulnerability in multiple products
The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.
local
low complexity
linux canonical CWE-787
7.8
2011-06-24 CVE-2011-2484 Resource Management Errors vulnerability in Linux Kernel
The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application.
local
low complexity
linux CWE-399
4.9