Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2016-6213

fs/namespace.c in the Linux kernel before 4.9 does not restrict how many mounts may exist in a mount namespace, which allows local users to cause a denial of service (memory consumption and deadlock) via MS_BIND mount system calls, as demonstrated by a loop that triggers exponential growth in the n...

4.7CVSS

5.1AI Score

0.0004EPSS

2016-12-28 07:59 AM
108
cve
cve

CVE-2016-6327

drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation.

5.5CVSS

6AI Score

0.0004EPSS

2016-10-16 09:59 PM
74
cve
cve

CVE-2016-6480

Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability.

5.1CVSS

5.8AI Score

0.001EPSS

2016-08-06 08:59 PM
125
cve
cve

CVE-2016-6516

Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (heap-based buffer overflow) or possibly gain privileges by changing a certain count value, aka a "double fetch" vulnerability.

7.4CVSS

7.3AI Score

0.001EPSS

2016-08-06 08:59 PM
36
cve
cve

CVE-2016-6698

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6725

A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. A...

9.8CVSS

9.1AI Score

0.001EPSS

2016-11-25 04:59 PM
26
cve
cve

CVE-2016-6728

An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, whic...

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-25 04:59 PM
25
cve
cve

CVE-2016-6729

An elevation of privilege vulnerability in the Qualcomm bootloader in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
22
cve
cve

CVE-2016-6730

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
29
cve
cve

CVE-2016-6731

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
25
cve
cve

CVE-2016-6732

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
27
cve
cve

CVE-2016-6733

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
34
cve
cve

CVE-2016-6734

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
31
cve
cve

CVE-2016-6735

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
34
cve
cve

CVE-2016-6736

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6737

An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, whic...

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-25 04:59 PM
27
cve
cve

CVE-2016-6738

An elevation of privilege vulnerability in the Qualcomm crypto engine driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. A...

7.8CVSS

7.1AI Score

0.001EPSS

2016-11-25 04:59 PM
29
cve
cve

CVE-2016-6739

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
30
cve
cve

CVE-2016-6740

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
30
cve
cve

CVE-2016-6741

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
27
cve
cve

CVE-2016-6742

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6743

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6744

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
29
cve
cve

CVE-2016-6745

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6746

An information disclosure vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. A...

5.5CVSS

5.2AI Score

0.001EPSS

2016-11-25 04:59 PM
26
cve
cve

CVE-2016-6747

A denial of service vulnerability in Mediaserver in Android before 2016-11-05 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A-31244612. References: NVIDIA N-CVE-2...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-25 04:59 PM
26
cve
cve

CVE-2016-6748

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
24
4
cve
cve

CVE-2016-6749

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
33
cve
cve

CVE-2016-6750

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
29
4
cve
cve

CVE-2016-6751

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
22
cve
cve

CVE-2016-6752

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6753

An information disclosure vulnerability in kernel components, including the process-grouping subsystem and the networking subsystem, in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it fi...

5.5CVSS

5AI Score

0.001EPSS

2016-11-25 04:59 PM
24
cve
cve

CVE-2016-6755

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
31
cve
cve

CVE-2016-6756

An information disclosure vulnerability in Qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Produc...

4.7CVSS

4.5AI Score

0.001EPSS

2017-01-12 03:59 PM
32
cve
cve

CVE-2016-6757

An information disclosure vulnerability in Qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Produc...

4.7CVSS

4.5AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-6758

An elevation of privilege vulnerability in Qualcomm media codecs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normall...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-6759

An elevation of privilege vulnerability in Qualcomm media codecs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normall...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
30
cve
cve

CVE-2016-6760

An elevation of privilege vulnerability in Qualcomm media codecs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normall...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
25
cve
cve

CVE-2016-6761

An elevation of privilege vulnerability in Qualcomm media codecs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normall...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
30
cve
cve

CVE-2016-6775

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 03:59 PM
34
cve
cve

CVE-2016-6776

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
28
cve
cve

CVE-2016-6777

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 03:59 PM
29
cve
cve

CVE-2016-6778

An elevation of privilege vulnerability in the HTC sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-6779

An elevation of privilege vulnerability in the HTC sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
31
cve
cve

CVE-2016-6780

An elevation of privilege vulnerability in the HTC sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
33
cve
cve

CVE-2016-6781

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
25
cve
cve

CVE-2016-6782

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-6785

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-6786

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 30955111.

7CVSS

6.4AI Score

0.0004EPSS

2016-12-28 07:59 AM
61
cve
cve

CVE-2016-6787

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.

7CVSS

6.5AI Score

0.0004EPSS

2016-12-28 07:59 AM
61
Total number of security vulnerabilities6678