Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2016-6789

An elevation of privilege vulnerability in the NVIDIA libomx library (libnvomx) could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which ...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
35
cve
cve

CVE-2016-6790

An elevation of privilege vulnerability in the NVIDIA libomx library (libnvomx) could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which ...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 03:59 PM
21
cve
cve

CVE-2016-6791

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
24
cve
cve

CVE-2016-6828

The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.

5.5CVSS

5.8AI Score

0.0004EPSS

2016-10-16 09:59 PM
154
cve
cve

CVE-2016-7039

The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a relat...

7.5CVSS

7.8AI Score

0.088EPSS

2016-10-16 09:59 PM
126
cve
cve

CVE-2016-7042

The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic)...

6.2CVSS

6.5AI Score

0.001EPSS

2016-10-16 09:59 PM
151
4
cve
cve

CVE-2016-7097

The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.

4.4CVSS

6AI Score

0.0004EPSS

2016-10-16 09:59 PM
132
cve
cve

CVE-2016-7117

Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.

9.8CVSS

9.3AI Score

0.038EPSS

2016-10-10 11:00 AM
287
cve
cve

CVE-2016-7425

The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control cod...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-10-16 09:59 PM
118
cve
cve

CVE-2016-7910

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-16 05:59 AM
173
cve
cve

CVE-2016-7911

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

7.8CVSS

7AI Score

0.001EPSS

2016-11-16 05:59 AM
115
cve
cve

CVE-2016-7912

Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-16 05:59 AM
42
cve
cve

CVE-2016-7913

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.

7.8CVSS

7.7AI Score

0.001EPSS

2016-11-16 05:59 AM
152
cve
cve

CVE-2016-7914

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds r...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-16 05:59 AM
116
cve
cve

CVE-2016-7915

The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.

5.5CVSS

6.5AI Score

0.001EPSS

2016-11-16 05:59 AM
74
cve
cve

CVE-2016-7916

Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.

5.5CVSS

5.4AI Score

0.001EPSS

2016-11-16 05:59 AM
128
cve
cve

CVE-2016-7917

The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bound...

5CVSS

6.1AI Score

0.0004EPSS

2016-11-16 05:59 AM
92
cve
cve

CVE-2016-8391

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
29
cve
cve

CVE-2016-8392

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-8393

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-8394

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-8395

A denial of service vulnerability in the NVIDIA camera driver could enable an attacker to cause a local permanent denial of service, which may require reflashing the operating system to repair the device. This issue is rated as High due to the possibility of local permanent denial of service. Produ...

4.7CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
28
cve
cve

CVE-2016-8397

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: ...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
24
cve
cve

CVE-2016-8398

Unauthenticated messages processed by the UE. Certain NAS messages are processed when no EPS security context exists in the UE. Product: Android. Versions: Kernel 3.18. Android ID: A-31548486. References: QC-CR#877705.

9.8CVSS

9AI Score

0.002EPSS

2017-01-12 08:59 PM
26
cve
cve

CVE-2016-8399

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimiza...

7CVSS

7AI Score

0.003EPSS

2017-01-12 03:59 PM
182
4
cve
cve

CVE-2016-8400

An information disclosure vulnerability in the NVIDIA librm library (libnvrm) could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions:...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
28
cve
cve

CVE-2016-8401

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
30
cve
cve

CVE-2016-8402

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
29
cve
cve

CVE-2016-8403

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-8404

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-8405

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
89
cve
cve

CVE-2016-8406

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-8407

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-8408

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Androi...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-8409

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Androi...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
33
cve
cve

CVE-2016-8410

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-8412

An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Ker...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
32
cve
cve

CVE-2016-8413

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Ker...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
35
cve
cve

CVE-2016-8414

An information disclosure vulnerability in the Qualcomm Secure Execution Environment Communicator could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android...

4.7CVSS

4.4AI Score

0.001EPSS

2017-02-08 03:59 PM
27
cve
cve

CVE-2016-8415

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
23
cve
cve

CVE-2016-8416

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Andr...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
28
cve
cve

CVE-2016-8417

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platfo...

7CVSS

6.7AI Score

0.002EPSS

2017-03-08 01:59 AM
30
cve
cve

CVE-2016-8419

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
24
cve
cve

CVE-2016-8420

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
25
cve
cve

CVE-2016-8421

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
26
cve
cve

CVE-2016-8424

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
29
cve
cve

CVE-2016-8425

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
26
cve
cve

CVE-2016-8426

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
25
cve
cve

CVE-2016-8427

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
23
cve
cve

CVE-2016-8428

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
27
Total number of security vulnerabilities6678