Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2016-8650

The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through 4.8.11 does not ensure that memory is allocated for limb data, which allows local users to cause a denial of service (stack memory corruption and panic) via an add_key system call for an RSA key with a zero exponent.

5.5CVSS

5.8AI Score

0.0004EPSS

2016-11-28 03:59 AM
164
cve
cve

CVE-2016-8655

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-08 08:59 AM
164
4
cve
cve

CVE-2016-8658

Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.7.5 allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information El...

6.1CVSS

6.9AI Score

0.0004EPSS

2016-10-16 09:59 PM
103
cve
cve

CVE-2016-8660

The XFS subsystem in the Linux kernel through 4.8.2 allows local users to cause a denial of service (fdatasync failure and system hang) by using the vfs syscall group in the trinity program, related to a "page lock order bug in the XFS seek hole/data implementation."

5.5CVSS

5.6AI Score

0.0004EPSS

2016-10-16 09:59 PM
64
cve
cve

CVE-2016-8666

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a...

7.5CVSS

7.8AI Score

0.088EPSS

2016-10-16 09:59 PM
239
cve
cve

CVE-2016-9083

drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-11-28 03:59 AM
101
cve
cve

CVE-2016-9084

drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.

7.8CVSS

7.2AI Score

0.0004EPSS

2016-11-28 03:59 AM
107
cve
cve

CVE-2016-9120

Race condition in the ion_ioctl function in drivers/staging/android/ion/ion.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) by calling ION_IOC_FREE on two CPUs at the same time.

7.8CVSS

7.2AI Score

0.001EPSS

2016-12-08 09:59 PM
40
cve
cve

CVE-2016-9178

The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel before 4.7.5 does not initialize a certain integer variable, which allows local users to obtain sensitive information from kernel stack memory by triggering failure of a get_user_ex call.

5.5CVSS

5.5AI Score

0.0004EPSS

2016-11-28 03:59 AM
92
cve
cve

CVE-2016-9191

The cgroup offline implementation in the Linux kernel through 4.8.11 mishandles certain drain operations, which allows local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity.

5.5CVSS

5.5AI Score

0.0004EPSS

2016-11-28 03:59 AM
100
cve
cve

CVE-2016-9313

security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles unsuccessful crypto registration in conjunction with successful key-type registration, which allows local users to cause a denial of service (NULL pointer dereference and panic) or possibly have unspecified other impact via a craft...

7.8CVSS

8.2AI Score

0.001EPSS

2016-11-28 03:59 AM
43
cve
cve

CVE-2016-9555

The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.

9.8CVSS

9.6AI Score

0.736EPSS

2016-11-28 03:59 AM
179
cve
cve

CVE-2016-9576

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg devic...

7.8CVSS

7AI Score

0.0004EPSS

2016-12-28 07:59 AM
156
cve
cve

CVE-2016-9588

arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.

5.5CVSS

5.6AI Score

0.001EPSS

2016-12-28 07:59 AM
151
cve
cve

CVE-2016-9604

It was discovered in the Linux kernel before 4.11-rc8 that root can gain direct access to an internal keyring, such as '.dns_resolver' in RHEL-7 or '.builtin_trusted_keys' upstream, by joining it as its session keyring. This allows root to bypass module signature verification by adding a new public...

4.4CVSS

5.8AI Score

0.001EPSS

2018-07-11 01:29 PM
127
cve
cve

CVE-2016-9644

The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel 4.4.22 through 4.4.28 contains extended asm statements that are incompatible with the exception table, which allows local users to obtain root access on non-SMEP platforms via a crafted application. NOTE: this vulnera...

7.8CVSS

5.5AI Score

0.001EPSS

2016-11-28 03:59 AM
111
cve
cve

CVE-2016-9685

Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.

5.5CVSS

5.5AI Score

0.0004EPSS

2016-12-28 07:59 AM
106
4
cve
cve

CVE-2016-9754

The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing/buffer_size_kb file.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-01-05 11:59 AM
51
4
cve
cve

CVE-2016-9755

The netfilter subsystem in the Linux kernel before 4.9 mishandles IPv6 reassembly, which allows local users to cause a denial of service (integer overflow, out-of-bounds write, and GPF) or possibly have unspecified other impact via a crafted application that makes socket, connect, and writev system...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-28 07:59 AM
51
4
cve
cve

CVE-2016-9756

arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.

5.5CVSS

5.4AI Score

0.0004EPSS

2016-12-28 07:59 AM
105
4
cve
cve

CVE-2016-9777

KVM in the Linux kernel before 4.8.12, when I/O APIC is enabled, does not properly restrict the VCPU index, which allows guest OS users to gain host OS privileges or cause a denial of service (out-of-bounds array access and host OS crash) via a crafted interrupt request, related to arch/x86/kvm/ioa...

7.8CVSS

7.2AI Score

0.001EPSS

2016-12-28 07:59 AM
54
cve
cve

CVE-2016-9793

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADM...

7.8CVSS

7.9AI Score

0.0004EPSS

2016-12-28 07:59 AM
176
2
cve
cve

CVE-2016-9794

Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-28 07:59 AM
199
cve
cve

CVE-2016-9806

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation ass...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-28 07:59 AM
129
cve
cve

CVE-2016-9919

The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet.

7.5CVSS

6.8AI Score

0.005EPSS

2016-12-08 05:59 PM
47
4
cve
cve

CVE-2017-0306

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
35
cve
cve

CVE-2017-0307

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
35
cve
cve

CVE-2017-0325

An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
40
4
cve
cve

CVE-2017-0327

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
35
4
cve
cve

CVE-2017-0328

An information disclosure vulnerability in the NVIDIA crypto driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10. Andro...

4.7CVSS

5.2AI Score

0.001EPSS

2017-04-05 02:59 PM
34
4
cve
cve

CVE-2017-0329

An elevation of privilege vulnerability in the NVIDIA boot and power management processor driver could enable a local malicious application to execute arbitrary code within the context of the boot and power management processor. This issue is rated as High because it first requires compromising a p...

7CVSS

7.1AI Score

0.001EPSS

2017-04-05 02:59 PM
40
4
cve
cve

CVE-2017-0330

An information disclosure vulnerability in the NVIDIA crypto driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10. Andro...

4.7CVSS

4.1AI Score

0.001EPSS

2017-04-05 02:59 PM
30
4
cve
cve

CVE-2017-0331

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-02 09:59 PM
36
cve
cve

CVE-2017-0332

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
37
4
cve
cve

CVE-2017-0333

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
34
cve
cve

CVE-2017-0334

An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Ke...

5.5CVSS

4.9AI Score

0.001EPSS

2017-03-08 01:59 AM
31
cve
cve

CVE-2017-0335

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
31
cve
cve

CVE-2017-0336

An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Ke...

5.5CVSS

4.9AI Score

0.001EPSS

2017-03-08 01:59 AM
32
cve
cve

CVE-2017-0337

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
31
cve
cve

CVE-2017-0338

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
35
cve
cve

CVE-2017-0339

An elevation of privilege vulnerability in the NVIDIA crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10...

7CVSS

7.5AI Score

0.001EPSS

2017-04-05 02:59 PM
38
cve
cve

CVE-2017-0403

An elevation of privilege vulnerability in the kernel performance subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.5AI Score

0.001EPSS

2017-01-12 08:59 PM
38
4
cve
cve

CVE-2017-0404

An elevation of privilege vulnerability in the kernel sound subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.5AI Score

0.001EPSS

2017-01-12 08:59 PM
43
4
cve
cve

CVE-2017-0427

An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the op...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
39
4
cve
cve

CVE-2017-0428

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
45
4
cve
cve

CVE-2017-0429

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
33
4
cve
cve

CVE-2017-0430

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
34
4
cve
cve

CVE-2017-0432

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
33
4
cve
cve

CVE-2017-0433

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. ...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
39
4
cve
cve

CVE-2017-0434

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. ...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
32
4
Total number of security vulnerabilities6678