Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2017-2636

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

7CVSS

7.1AI Score

0.0004EPSS

2017-03-07 10:59 PM
166
cve
cve

CVE-2017-2647

The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.

7.8CVSS

7AI Score

0.0004EPSS

2017-03-31 04:59 AM
141
cve
cve

CVE-2017-2671

The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of ...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-04-05 06:59 AM
157
cve
cve

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

8.8CVSS

7.4AI Score

0.001EPSS

2021-11-02 10:15 PM
48
2
cve
cve

CVE-2017-5546

The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a la...

7.8CVSS

8.1AI Score

0.0004EPSS

2017-02-06 06:59 AM
49
4
cve
cve

CVE-2017-5547

drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual pa...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-02-06 06:59 AM
35
4
cve
cve

CVE-2017-5548

drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtu...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-02-06 06:59 AM
32
4
cve
cve

CVE-2017-5549

The klsi_105_get_line_state function in drivers/usb/serial/kl5kusb105.c in the Linux kernel before 4.9.5 places uninitialized heap-memory contents into a log entry upon a failure to read the line status, which allows local users to obtain sensitive information by reading the log.

5.5CVSS

6AI Score

0.0004EPSS

2017-02-06 06:59 AM
88
cve
cve

CVE-2017-5550

Off-by-one error in the pipe_advance function in lib/iov_iter.c in the Linux kernel before 4.9.5 allows local users to obtain sensitive information from uninitialized heap-memory locations in opportunistic circumstances by reading from a pipe after an incorrect buffer-release decision.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-02-06 06:59 AM
47
cve
cve

CVE-2017-5551

The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NO...

4.4CVSS

6.3AI Score

0.0004EPSS

2017-02-06 06:59 AM
155
cve
cve

CVE-2017-5576

Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call.

7.8CVSS

7.9AI Score

0.0004EPSS

2017-02-06 06:59 AM
71
cve
cve

CVE-2017-5577

The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size v...

5.5CVSS

5.7AI Score

0.0004EPSS

2017-02-06 06:59 AM
155
cve
cve

CVE-2017-5669

The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget an...

7.8CVSS

6.4AI Score

0.0004EPSS

2017-02-24 03:59 PM
114
cve
cve

CVE-2017-5897

The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.

9.8CVSS

8.3AI Score

0.013EPSS

2017-03-23 04:59 PM
131
3
cve
cve

CVE-2017-5967

The time subsystem in the Linux kernel through 4.9.9, when CONFIG_TIMER_STATS is enabled, allows local users to discover real PID values (as distinguished from PID values inside a PID namespace) by reading the /proc/timer_list file, related to the print_timer function in kernel/time/timer_list.c an...

4CVSS

5AI Score

0.001EPSS

2017-02-14 06:59 AM
142
cve
cve

CVE-2017-5970

The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.

7.5CVSS

7.3AI Score

0.012EPSS

2017-02-14 06:59 AM
151
cve
cve

CVE-2017-5972

The TCP stack in the Linux kernel 3.x does not properly implement a SYN cookie protection mechanism for the case of a fast network connection, which allows remote attackers to cause a denial of service (CPU consumption) by sending many TCP SYN packets, as demonstrated by an attack against the kerne...

7.5CVSS

7.1AI Score

0.036EPSS

2017-02-14 06:59 AM
75
cve
cve

CVE-2017-5986

Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.

5.5CVSS

5.9AI Score

0.001EPSS

2017-02-18 09:59 PM
168
cve
cve

CVE-2017-6001

Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fi...

7CVSS

6.8AI Score

0.001EPSS

2017-02-18 09:59 PM
174
cve
cve

CVE-2017-6074

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECV...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-02-18 09:59 PM
239
2
cve
cve

CVE-2017-6214

The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.

7.5CVSS

7.8AI Score

0.047EPSS

2017-02-23 05:59 PM
235
cve
cve

CVE-2017-6264

An elevation of privilege vulnerability exists in the NVIDIA GPU driver (gm20b_clk_throt_set_cdev_state), where an out of bound memory read is used as a function pointer could lead to code execution in the kernel.This issue is rated as high because it could allow a local malicious application to ex...

7.8CVSS

7.2AI Score

0.001EPSS

2017-11-14 05:29 PM
148
2
cve
cve

CVE-2017-6345

The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls.

7.8CVSS

8.2AI Score

0.0004EPSS

2017-03-01 08:59 PM
97
cve
cve

CVE-2017-6346

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.

7CVSS

7.1AI Score

0.0004EPSS

2017-03-01 08:59 PM
133
cve
cve

CVE-2017-6347

The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrat...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-03-01 08:59 PM
101
cve
cve

CVE-2017-6348

The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-01 08:59 PM
84
cve
cve

CVE-2017-6353

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because...

5.5CVSS

5.8AI Score

0.001EPSS

2017-03-01 08:59 PM
125
cve
cve

CVE-2017-6874

Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls that leverage certain decrement behavior that causes incorrect interaction betwee...

7CVSS

6.9AI Score

0.0004EPSS

2017-03-14 09:59 AM
58
cve
cve

CVE-2017-6951

The keyring_search_aux function in security/keys/keyring.c in the Linux kernel through 3.14.79 allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the "dead" type.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-16 06:59 PM
121
cve
cve

CVE-2017-7184

The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_...

7.8CVSS

7.3AI Score

0.002EPSS

2017-03-19 06:59 PM
182
cve
cve

CVE-2017-7187

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in t...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-03-20 02:59 PM
125
4
cve
cve

CVE-2017-7261

The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.5 does not check for a zero value of certain levels data, which allows local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioc...

5.5CVSS

5.6AI Score

0.0004EPSS

2017-03-24 09:59 PM
90
cve
cve

CVE-2017-7273

The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux kernel 3.2 and 4.x before 4.9.4 allows physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report.

6.6CVSS

6.8AI Score

0.001EPSS

2017-03-27 05:59 PM
169
cve
cve

CVE-2017-7277

The TCP stack in the Linux kernel through 4.10.6 mishandles the SCM_TIMESTAMPING_OPT_STATS feature, which allows local users to obtain sensitive information from the kernel's internal socket data structures or cause a denial of service (out-of-bounds read) via crafted system calls, related to net/c...

7.1CVSS

6.5AI Score

0.0004EPSS

2017-03-28 06:59 AM
67
cve
cve

CVE-2017-7294

The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.6 does not validate addition of certain levels data, which allows local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-03-29 02:59 AM
113
cve
cve

CVE-2017-7308

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability i...

7.8CVSS

7.2AI Score

0.001EPSS

2017-03-29 08:59 PM
262
4
cve
cve

CVE-2017-7346

The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device.

5.5CVSS

5.4AI Score

0.0004EPSS

2017-03-30 11:59 PM
123
cve
cve

CVE-2017-7374

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be ...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-03-31 08:59 PM
88
cve
cve

CVE-2017-7472

The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.

5.5CVSS

5.4AI Score

0.0004EPSS

2017-05-11 07:29 PM
142
1
cve
cve

CVE-2017-7477

Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leadi...

7CVSS

7.5AI Score

0.001EPSS

2017-04-25 02:59 PM
159
cve
cve

CVE-2017-7482

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and pos...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-30 02:29 PM
167
cve
cve

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-05-14 10:29 PM
117
cve
cve

CVE-2017-7495

fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=ordered mode is used, mishandles a needs-flushing-before-commit list, which allows local users to obtain sensitive information from other users' files in opportunistic circumstances by waiting for a hardware reset, creating a new file...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-05-15 06:29 PM
110
cve
cve

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-30 03:29 PM
182
2
cve
cve

CVE-2017-7533

Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.

7CVSS

7AI Score

0.001EPSS

2017-08-05 04:29 PM
214
cve
cve

CVE-2017-7541

The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-07-25 04:29 AM
179
cve
cve

CVE-2017-7542

The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.

5.5CVSS

6AI Score

0.0004EPSS

2017-07-21 04:29 PM
198
cve
cve

CVE-2017-7558

A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's ...

7.5CVSS

6.9AI Score

0.008EPSS

2018-07-26 03:29 PM
221
cve
cve

CVE-2017-7616

Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.

5.5CVSS

5.8AI Score

0.0004EPSS

2017-04-10 02:59 PM
141
4
cve
cve

CVE-2017-7618

crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue.

7.5CVSS

6.8AI Score

0.002EPSS

2017-04-10 02:59 PM
181
4
Total number of security vulnerabilities6678