Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2017-15116

The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).

5.5CVSS

6.3AI Score

0.001EPSS

2017-11-30 06:29 PM
93
cve
cve

CVE-2017-15126

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events wit...

8.1CVSS

8.1AI Score

0.025EPSS

2018-01-14 06:29 AM
96
cve
cve

CVE-2017-15127

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

5.5CVSS

6.3AI Score

0.0004EPSS

2018-01-14 06:29 AM
82
cve
cve

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS

5.2AI Score

0.001EPSS

2018-01-14 06:29 AM
52
cve
cve

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.7CVSS

6.1AI Score

0.0004EPSS

2018-01-09 07:29 PM
211
cve
cve

CVE-2017-15265

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

7CVSS

7.4AI Score

0.0004EPSS

2017-10-16 06:29 PM
179
cve
cve

CVE-2017-15274

security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulner...

5.5CVSS

6AI Score

0.0004EPSS

2017-10-12 12:29 AM
128
cve
cve

CVE-2017-15299

The KEYS subsystem in the Linux kernel through 4.13.7 mishandles use of add_key for a key that already exists but is uninstantiated, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted system call.

5.5CVSS

6.3AI Score

0.0004EPSS

2017-10-14 11:29 PM
111
cve
cve

CVE-2017-15306

The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-11-06 06:29 PM
51
cve
cve

CVE-2017-15537

The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before 4.13.5, when a processor supports the xsave feature but not the xsaves feature, does not correctly handle attempts to set reserved bits in the xstate header via the ptrace() or rt_sigreturn() system call, allowing local users to...

5.5CVSS

5.7AI Score

0.0004EPSS

2017-10-17 06:29 PM
103
cve
cve

CVE-2017-15649

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulner...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-19 10:29 PM
152
cve
cve

CVE-2017-15868

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-05 11:29 PM
183
cve
cve

CVE-2017-15951

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system cal...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-10-28 02:29 AM
80
cve
cve

CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setu...

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
114
cve
cve

CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-04 01:29 AM
121
cve
cve

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
96
cve
cve

CVE-2017-16528

sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
82
cve
cve

CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
92
cve
cve

CVE-2017-16530

The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to drivers/usb/storage/uas-detect.h and drivers/usb/storage/uas.c.

6.6CVSS

6.6AI Score

0.0004EPSS

2017-11-04 01:29 AM
91
cve
cve

CVE-2017-16531

drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
95
cve
cve

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-04 01:29 AM
103
cve
cve

CVE-2017-16533

The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
105
cve
cve

CVE-2017-16534

The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-04 01:29 AM
82
cve
cve

CVE-2017-16535

The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.6AI Score

0.0004EPSS

2017-11-04 01:29 AM
115
cve
cve

CVE-2017-16536

The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
120
cve
cve

CVE-2017-16537

The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
113
cve
cve

CVE-2017-16538

drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timin...

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-04 01:29 AM
134
cve
cve

CVE-2017-16643

The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.6AI Score

0.0004EPSS

2017-11-07 11:29 PM
99
cve
cve

CVE-2017-16644

The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-07 11:29 PM
213
cve
cve

CVE-2017-16645

The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.6AI Score

0.0004EPSS

2017-11-07 11:29 PM
102
cve
cve

CVE-2017-16646

drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.6AI Score

0.0004EPSS

2017-11-07 11:29 PM
121
cve
cve

CVE-2017-16647

drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.8AI Score

0.0004EPSS

2017-11-07 11:29 PM
89
cve
cve

CVE-2017-16648

The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dv...

6.6CVSS

6.5AI Score

0.0004EPSS

2017-11-07 11:29 PM
59
cve
cve

CVE-2017-16649

The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-07 11:29 PM
113
cve
cve

CVE-2017-16650

The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-07 11:29 PM
90
cve
cve

CVE-2017-16911

The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

4.7CVSS

5.8AI Score

0.0004EPSS

2018-01-31 10:29 PM
103
cve
cve

CVE-2017-16912

The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.

5.9CVSS

5.8AI Score

0.005EPSS

2018-01-31 10:29 PM
114
cve
cve

CVE-2017-16913

The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.

5.9CVSS

5.8AI Score

0.01EPSS

2018-01-31 10:29 PM
115
cve
cve

CVE-2017-16914

The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.

5.9CVSS

6.2AI Score

0.012EPSS

2018-01-31 10:29 PM
111
cve
cve

CVE-2017-16939

The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-11-24 10:29 AM
232
cve
cve

CVE-2017-16994

The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-11-27 07:29 PM
113
cve
cve

CVE-2017-16995

The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.

7.8CVSS

7.5AI Score

0.0005EPSS

2017-12-27 05:08 PM
241
3
cve
cve

CVE-2017-16996

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-27 05:08 PM
54
cve
cve

CVE-2017-17052

The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.

7.8CVSS

7.7AI Score

0.0004EPSS

2017-11-29 03:29 AM
68
cve
cve

CVE-2017-17053

The init_new_context function in arch/x86/include/asm/mmu_context.h in the Linux kernel before 4.12.10 does not correctly handle errors from LDT table allocation when forking a new process, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a ...

7CVSS

7.2AI Score

0.0004EPSS

2017-11-29 03:29 AM
73
cve
cve

CVE-2017-17448

net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.

7.8CVSS

6.7AI Score

0.0004EPSS

2017-12-07 12:29 AM
155
cve
cve

CVE-2017-17449

The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN...

4.7CVSS

5.7AI Score

0.0004EPSS

2017-12-07 12:29 AM
167
cve
cve

CVE-2017-17450

net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.

7.8CVSS

6.7AI Score

0.0004EPSS

2017-12-07 12:29 AM
146
cve
cve

CVE-2017-17558

The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-o...

6.6CVSS

7AI Score

0.0004EPSS

2017-12-12 03:29 PM
156
cve
cve

CVE-2017-17712

The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.

7CVSS

7.2AI Score

0.0004EPSS

2017-12-16 01:29 AM
157
Total number of security vulnerabilities6678