Lucene search

K

452 matches found

cve
cve
added 2017/11/22 6:29 p.m.194 views

CVE-2017-12190

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. T...

6.5CVSS6.6AI score0.00092EPSS
cve
cve
added 2017/03/27 5:59 p.m.194 views

CVE-2017-7273

The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux kernel 3.2 and 4.x before 4.9.4 allows physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report.

6.6CVSS6.8AI score0.00104EPSS
cve
cve
added 2017/12/07 12:29 a.m.190 views

CVE-2017-17449

The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN...

4.7CVSS5.7AI score0.00081EPSS
cve
cve
added 2017/05/19 7:29 a.m.190 views

CVE-2017-9074

The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket...

7.8CVSS7.8AI score0.00079EPSS
cve
cve
added 2017/10/30 8:29 p.m.188 views

CVE-2017-1000255

On Linux running on PowerPC hardware (Power8 or later) a user process can craft a signal frame and then do a sigreturn so that the kernel will take an exception (interrupt), and use the r1 value from the signal frame as the kernel stack pointer. As part of the exception entry the content of the sig...

6.6CVSS6AI score0.00048EPSS
cve
cve
added 2017/12/27 5:8 p.m.187 views

CVE-2017-17864

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

3.3CVSS5AI score0.00056EPSS
cve
cve
added 2017/04/05 6:59 a.m.185 views

CVE-2017-2671

The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of ...

5.5CVSS5.9AI score0.00419EPSS
cve
cve
added 2017/07/05 1:29 a.m.182 views

CVE-2017-10911

The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structur...

6.5CVSS5.6AI score0.00065EPSS
cve
cve
added 2017/08/31 4:29 a.m.182 views

CVE-2017-14051

An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.

4.9CVSS5.5AI score0.00065EPSS
cve
cve
added 2017/12/20 11:29 p.m.181 views

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SH...

7.8CVSS7.4AI score0.00042EPSS
cve
cve
added 2017/12/16 1:29 a.m.180 views

CVE-2017-17712

The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.

7CVSS7.2AI score0.00076EPSS
cve
cve
added 2017/02/14 6:59 a.m.180 views

CVE-2017-5970

The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.

7.5CVSS7.3AI score0.01752EPSS
cve
cve
added 2017/12/07 12:29 a.m.179 views

CVE-2017-17448

net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.

7.8CVSS6.7AI score0.00064EPSS
cve
cve
added 2017/07/17 1:18 p.m.178 views

CVE-2017-1000363

Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partia...

7.8CVSS7.5AI score0.36601EPSS
cve
cve
added 2017/09/15 10:29 a.m.177 views

CVE-2017-14489

The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation.

5.5CVSS5.8AI score0.00273EPSS
cve
cve
added 2017/02/06 6:59 a.m.176 views

CVE-2016-10208

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.

4.9CVSS5.1AI score0.00097EPSS
cve
cve
added 2017/09/08 7:29 p.m.176 views

CVE-2017-12146

The driver_override implementation in drivers/base/platform.c in the Linux kernel before 4.12.1 allows local users to gain privileges by leveraging a race condition between a read operation and a store operation that involve different overrides.

7CVSS6.7AI score0.00059EPSS
cve
cve
added 2017/12/12 3:29 p.m.176 views

CVE-2017-17558

The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-o...

7.2CVSS7AI score0.00081EPSS
cve
cve
added 2017/02/06 6:59 a.m.175 views

CVE-2017-5551

The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NO...

4.4CVSS6.3AI score0.00064EPSS
cve
cve
added 2017/05/11 7:29 p.m.174 views

CVE-2017-7472

The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.

5.5CVSS5.4AI score0.00673EPSS
cve
cve
added 2017/03/31 4:59 a.m.173 views

CVE-2017-2647

The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.

7.8CVSS7AI score0.00041EPSS
cve
cve
added 2017/02/06 6:59 a.m.173 views

CVE-2017-5577

The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size v...

5.5CVSS5.7AI score0.0004EPSS
cve
cve
added 2017/05/27 1:29 a.m.173 views

CVE-2017-9242

The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.

5.5CVSS6AI score0.00046EPSS
cve
cve
added 2017/09/26 5:29 a.m.171 views

CVE-2017-12154

The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write ...

7.1CVSS6.8AI score0.00057EPSS
cve
cve
added 2017/10/19 10:29 p.m.171 views

CVE-2017-15649

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulner...

7.8CVSS7.1AI score0.00367EPSS
cve
cve
added 2017/04/25 2:59 p.m.170 views

CVE-2017-7477

Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leadi...

7CVSS7.5AI score0.0005EPSS
cve
cve
added 2017/09/21 3:29 p.m.169 views

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability...

4.9CVSS5.6AI score0.00019EPSS
cve
cve
added 2017/11/22 6:29 p.m.169 views

CVE-2017-12193

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and ke...

5.5CVSS5.8AI score0.00041EPSS
cve
cve
added 2017/05/02 9:59 p.m.168 views

CVE-2014-9940

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

7.6CVSS6.6AI score0.00097EPSS
cve
cve
added 2017/09/05 6:29 a.m.168 views

CVE-2017-14140

The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.

5.5CVSS6AI score0.00071EPSS
cve
cve
added 2017/02/06 6:59 a.m.167 views

CVE-2017-2596

The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.

6.5CVSS6.1AI score0.00049EPSS
cve
cve
added 2017/11/14 5:29 p.m.166 views

CVE-2017-6264

An elevation of privilege vulnerability exists in the NVIDIA GPU driver (gm20b_clk_throt_set_cdev_state), where an out of bound memory read is used as a function pointer could lead to code execution in the kernel.This issue is rated as high because it could allow a local malicious application to ex...

9.3CVSS7.2AI score0.00404EPSS
cve
cve
added 2017/04/10 2:59 p.m.166 views

CVE-2017-7616

Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.

5.5CVSS5.8AI score0.00082EPSS
cve
cve
added 2017/03/23 4:59 p.m.163 views

CVE-2017-5897

The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.

9.8CVSS8.3AI score0.01998EPSS
cve
cve
added 2017/12/07 12:29 a.m.162 views

CVE-2017-17450

net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.

7.8CVSS6.7AI score0.00054EPSS
cve
cve
added 2017/02/14 6:59 a.m.162 views

CVE-2017-5967

The time subsystem in the Linux kernel through 4.9.9, when CONFIG_TIMER_STATS is enabled, allows local users to discover real PID values (as distinguished from PID values inside a PID namespace) by reading the /proc/timer_list file, related to the print_timer function in kernel/time/timer_list.c an...

4CVSS5AI score0.00048EPSS
cve
cve
added 2017/03/07 9:59 p.m.161 views

CVE-2016-10200

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/...

7CVSS6.8AI score0.00029EPSS
cve
cve
added 2017/06/19 4:29 p.m.160 views

CVE-2017-1000365

The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versi...

7.8CVSS7.5AI score0.00082EPSS
cve
cve
added 2017/08/25 8:29 a.m.159 views

CVE-2017-13695

The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel th...

5.5CVSS5.2AI score0.00011EPSS
cve
cve
added 2017/10/11 3:29 p.m.157 views

CVE-2017-12188

arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index dur...

7.8CVSS7.7AI score0.00055EPSS
cve
cve
added 2017/10/12 12:29 a.m.153 views

CVE-2017-15274

security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulner...

5.5CVSS6AI score0.00093EPSS
cve
cve
added 2017/11/04 1:29 a.m.153 views

CVE-2017-16538

drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timin...

7.2CVSS6.9AI score0.00079EPSS
cve
cve
added 2017/12/27 5:8 p.m.153 views

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS6AI score0.00041EPSS
cve
cve
added 2017/09/15 11:29 a.m.151 views

CVE-2017-14340

The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.

5.5CVSS5.4AI score0.00039EPSS
cve
cve
added 2017/12/30 1:29 a.m.150 views

CVE-2017-17975

Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv dat...

5.5CVSS6.6AI score0.00047EPSS
cve
cve
added 2017/03/01 8:59 p.m.148 views

CVE-2017-6346

Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.

7CVSS7.1AI score0.00054EPSS
cve
cve
added 2017/06/19 4:29 p.m.145 views

CVE-2017-1000370

The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental strings then the stack occupies the address 0x80000000 and the PIE binary is mapped above 0x40000000 nullifying the protection of the offset2li...

7.8CVSS7.3AI score0.01832EPSS
cve
cve
added 2017/03/01 8:59 p.m.145 views

CVE-2017-6353

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because...

5.5CVSS5.8AI score0.00574EPSS
cve
cve
added 2017/03/30 11:59 p.m.144 views

CVE-2017-7346

The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device.

5.5CVSS5.4AI score0.00102EPSS
cve
cve
added 2017/03/20 2:59 p.m.143 views

CVE-2017-7187

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in t...

7.8CVSS7.9AI score0.00082EPSS
Total number of security vulnerabilities452