Vulnerabilities > Suse > Linux Enterprise High Availability Extension > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-06-05 CVE-2014-3469 Null Pointer Dereference vulnerability in multiple products
The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.
network
low complexity
gnu redhat debian suse CWE-476
5.0
2014-06-05 CVE-2014-3467 Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
network
low complexity
gnu redhat debian suse f5
5.0
2014-03-14 CVE-2014-2324 Path Traversal vulnerability in multiple products
Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a ..
network
low complexity
lighttpd debian opensuse suse contec CWE-22
5.0
2012-05-17 CVE-2012-1146 NULL Pointer Dereference vulnerability in multiple products
The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by registering memory threshold events.
local
low complexity
linux fedoraproject suse CWE-476
5.5
2012-05-17 CVE-2012-1090 Improper Input Validation vulnerability in multiple products
The cifs_lookup function in fs/cifs/dir.c in the Linux kernel before 3.2.10 allows local users to cause a denial of service (OOPS) via attempted access to a special file, as demonstrated by a FIFO.
local
low complexity
linux redhat suse CWE-20
4.9
2012-05-17 CVE-2012-0879 Resource Exhaustion vulnerability in multiple products
The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.
local
low complexity
linux canonical debian suse CWE-400
5.5
2010-09-30 CVE-2010-3079 NULL Pointer Dereference vulnerability in multiple products
kernel/trace/ftrace.c in the Linux kernel before 2.6.35.5, when debugfs is enabled, does not properly handle interaction between mutex possession and llseek operations, which allows local users to cause a denial of service (NULL pointer dereference and outage of all function tracing files) via an lseek call on a file descriptor associated with the set_ftrace_filter file.
local
low complexity
linux canonical suse CWE-476
5.5
2010-09-30 CVE-2010-2538 Information Exposure vulnerability in multiple products
Integer overflow in the btrfs_ioctl_clone function in fs/btrfs/ioctl.c in the Linux kernel before 2.6.35 might allow local users to obtain sensitive information via a BTRFS_IOC_CLONE_RANGE ioctl call.
local
low complexity
linux canonical suse CWE-200
5.5
2010-09-08 CVE-2010-2066 The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.
local
low complexity
linux vmware canonical suse
5.5