Vulnerabilities (CVE)

Filtered by vendor Linux Subscribe
Filtered by product Linux Kernel
Total 6281 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15649 1 Linux 1 Linux Kernel 2018-08-24 4.6 MEDIUM 7.8 HIGH
net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.
CVE-2017-14991 1 Linux 1 Linux Kernel 2018-08-24 2.1 LOW 5.5 MEDIUM
The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel before 4.13.4 allows local users to obtain sensitive information from uninitialized kernel heap-memory locations via an SG_GET_REQUEST_TABLE ioctl call for /dev/sg0.
CVE-2016-10208 1 Linux 1 Linux Kernel 2018-08-24 4.9 MEDIUM 4.3 MEDIUM
The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.
CVE-2018-12633 1 Linux 1 Linux Kernel 2018-08-21 6.3 MEDIUM 6.3 MEDIUM
An issue was discovered in the Linux kernel through 4.17.2. vbg_misc_device_ioctl() in drivers/virt/vboxguest/vboxguest_linux.c reads the same user data twice with copy_from_user. The header part of the user data is double-fetched, and a malicious user thread can tamper with the critical variables (hdr.size_in and hdr.size_out) in the header between the two fetches because of a race condition, leading to severe kernel errors, such as buffer over-accesses. This bug can cause a local denial of service and information leakage.
CVE-2018-12928 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2018-08-21 4.9 MEDIUM 5.5 MEDIUM
In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
CVE-2017-1677 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2018-07-07 4.6 MEDIUM 7.8 HIGH
IBM Data Server Driver for JDBC and SQLJ (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) deserializes the contents of /tmp/connlicj.bin which leads to object injection and potentially arbitrary code execution depending on the classpath. IBM X-Force ID: 133999.
CVE-2018-5487 2 Linux, Netapp 2 Linux Kernel, Oncommand Unified Manager 2018-07-05 7.5 HIGH 9.8 CRITICAL
NetApp OnCommand Unified Manager for Linux versions 7.2 through 7.3 ship with the Java Management Extension Remote Method Invocation (JMX RMI) service bound to the network, and are susceptible to unauthenticated remote code execution.
CVE-2017-18257 2 Debian, Linux 2 Debian Linux, Linux Kernel 2018-07-04 4.9 MEDIUM 5.5 MEDIUM
The __get_data_block function in fs/f2fs/data.c in the Linux kernel before 4.11 allows local users to cause a denial of service (integer overflow and loop) via crafted use of the open and fallocate system calls with an FS_IOC_FIEMAP ioctl.
CVE-2018-10350 2 Linux, Trendmicro 2 Linux Kernel, Smart Protection Server 2018-06-25 9.0 HIGH 8.8 HIGH
A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs\_bwlists\_handler.php. Authentication is required in order to exploit this vulnerability.
CVE-2018-6237 2 Linux, Trendmicro 2 Linux Kernel, Smart Protection Server 2018-06-25 7.8 HIGH 7.5 HIGH
A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS) situation.
CVE-2017-7616 1 Linux 1 Linux Kernel 2018-06-20 2.1 LOW 5.5 MEDIUM
Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.
CVE-2017-18203 1 Linux 1 Linux Kernel 2018-06-20 1.9 LOW 4.7 MEDIUM
The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.
CVE-2018-11232 1 Linux 1 Linux Kernel 2018-06-19 4.9 MEDIUM 5.5 MEDIUM
The etm_setup_aux function in drivers/hwtracing/coresight/coresight-etm-perf.c in the Linux kernel before 4.10.2 allows attackers to cause a denial of service (panic) because a parameter is incorrectly used as a local variable.
CVE-2017-0627 1 Linux 1 Linux Kernel 2018-06-16 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the kernel UVC driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33300353.
CVE-2018-6249 5 Freebsd, Linux, Microsoft and 2 more 5 Freebsd, Linux Kernel, Windows and 2 more 2018-05-31 7.2 HIGH 8.8 HIGH
NVIDIA GPU Display Driver contains a vulnerability in kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges.
CVE-2017-18221 1 Linux 1 Linux Kernel 2018-05-31 4.9 MEDIUM 5.5 MEDIUM
The __munlock_pagevec function in mm/mlock.c in the Linux kernel before 4.11.4 allows local users to cause a denial of service (NR_MLOCK accounting corruption) via crafted use of mlockall and munlockall system calls.
CVE-2017-17449 1 Linux 1 Linux Kernel 2018-05-31 1.9 LOW 4.7 MEDIUM
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.
CVE-2017-18222 1 Linux 1 Linux Kernel 2018-05-24 4.6 MEDIUM 7.8 HIGH
In the Linux kernel before 4.12, Hisilicon Network Subsystem (HNS) does not consider the ETH_SS_PRIV_FLAGS case when retrieving sset_count data, which allows local users to cause a denial of service (buffer overflow and memory corruption) or possibly have unspecified other impact, as demonstrated by incompatibility between hns_get_sset_count and ethtool_get_strings.
CVE-2017-18193 1 Linux 1 Linux Kernel 2018-05-24 4.9 MEDIUM 5.5 MEDIUM
fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.
CVE-2017-17975 1 Linux 1 Linux Kernel 2018-05-24 4.9 MEDIUM 5.5 MEDIUM
Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.