Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2016-9756

arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.

5.5CVSS

5.4AI Score

0.0004EPSS

2016-12-28 07:59 AM
99
4
cve
cve

CVE-2016-9777

KVM in the Linux kernel before 4.8.12, when I/O APIC is enabled, does not properly restrict the VCPU index, which allows guest OS users to gain host OS privileges or cause a denial of service (out-of-bounds array access and host OS crash) via a crafted interrupt request, related to arch/x86/kvm/ioa...

7.8CVSS

7.2AI Score

0.001EPSS

2016-12-28 07:59 AM
46
cve
cve

CVE-2016-9793

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADM...

7.8CVSS

7.9AI Score

0.0004EPSS

2016-12-28 07:59 AM
168
2
cve
cve

CVE-2016-9794

Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-28 07:59 AM
188
cve
cve

CVE-2016-9806

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation ass...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-28 07:59 AM
121
cve
cve

CVE-2016-9919

The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet.

7.5CVSS

6.8AI Score

0.005EPSS

2016-12-08 05:59 PM
40
4
cve
cve

CVE-2017-0306

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
29
cve
cve

CVE-2017-0307

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
26
cve
cve

CVE-2017-0325

An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
33
4
cve
cve

CVE-2017-0327

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
28
4
cve
cve

CVE-2017-0328

An information disclosure vulnerability in the NVIDIA crypto driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10. Andro...

4.7CVSS

5.2AI Score

0.001EPSS

2017-04-05 02:59 PM
30
4
cve
cve

CVE-2017-0329

An elevation of privilege vulnerability in the NVIDIA boot and power management processor driver could enable a local malicious application to execute arbitrary code within the context of the boot and power management processor. This issue is rated as High because it first requires compromising a p...

7CVSS

7.1AI Score

0.001EPSS

2017-04-05 02:59 PM
32
4
cve
cve

CVE-2017-0330

An information disclosure vulnerability in the NVIDIA crypto driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10. Andro...

4.7CVSS

4.1AI Score

0.001EPSS

2017-04-05 02:59 PM
24
4
cve
cve

CVE-2017-0331

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-02 09:59 PM
28
cve
cve

CVE-2017-0332

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
27
4
cve
cve

CVE-2017-0333

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2017-0334

An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Ke...

5.5CVSS

4.9AI Score

0.001EPSS

2017-03-08 01:59 AM
25
cve
cve

CVE-2017-0335

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
25
cve
cve

CVE-2017-0336

An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Ke...

5.5CVSS

4.9AI Score

0.001EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0337

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
26
cve
cve

CVE-2017-0338

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0339

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

7.5AI Score

0.001EPSS

2017-04-05 02:59 PM
29
cve
cve

CVE-2017-0403

An elevation of privilege vulnerability in the kernel performance subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.5AI Score

0.001EPSS

2017-01-12 08:59 PM
32
4
cve
cve

CVE-2017-0404

An elevation of privilege vulnerability in the kernel sound subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.5AI Score

0.001EPSS

2017-01-12 08:59 PM
32
4
cve
cve

CVE-2017-0427

An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the op...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
31
4
cve
cve

CVE-2017-0428

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
38
4
cve
cve

CVE-2017-0429

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
24
4
cve
cve

CVE-2017-0430

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
25
4
cve
cve

CVE-2017-0432

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
28
4
cve
cve

CVE-2017-0433

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. ...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
28
4
cve
cve

CVE-2017-0434

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. ...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
26
4
cve
cve

CVE-2017-0435

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
25
4
cve
cve

CVE-2017-0436

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
27
4
cve
cve

CVE-2017-0437

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
24
4
cve
cve

CVE-2017-0438

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
25
4
cve
cve

CVE-2017-0439

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
31
4
cve
cve

CVE-2017-0440

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
28
4
cve
cve

CVE-2017-0441

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
23
4
cve
cve

CVE-2017-0442

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
25
4
cve
cve

CVE-2017-0443

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
30
4
cve
cve

CVE-2017-0444

An elevation of privilege vulnerability in the Realtek sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
26
4
cve
cve

CVE-2017-0445

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
27
4
cve
cve

CVE-2017-0446

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
31
4
cve
cve

CVE-2017-0447

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
24
4
cve
cve

CVE-2017-0448

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: ...

5.5CVSS

5.2AI Score

0.001EPSS

2017-02-08 03:59 PM
32
4
cve
cve

CVE-2017-0449

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platfor...

7CVSS

6.7AI Score

0.001EPSS

2017-02-08 03:59 PM
24
4
cve
cve

CVE-2017-0451

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS

4.3AI Score

0.001EPSS

2017-02-08 03:59 PM
22
4
cve
cve

CVE-2017-0452

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0453

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0454

An elevation of privilege vulnerability in the Qualcomm audio driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
29
4
Total number of security vulnerabilities5730