Vulnerabilities > Linux > Linux Kernel > 2.2.15

DATE CVE VULNERABILITY TITLE RISK
2017-08-25 CVE-2017-13695 Information Exposure vulnerability in Linux Kernel
The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
local
low complexity
linux CWE-200
2.1
2017-08-25 CVE-2017-13694 Information Exposure vulnerability in Linux Kernel
The acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobject.c in the Linux kernel through 4.12.9 does not flush the node and node_ext caches and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
local
low complexity
linux CWE-200
2.1
2017-08-25 CVE-2017-13693 Information Exposure vulnerability in Linux Kernel
The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
local
low complexity
linux CWE-200
4.9
2017-08-19 CVE-2017-10662 Unspecified vulnerability in Linux Kernel
The sanity_check_raw_super function in fs/f2fs/super.c in the Linux kernel before 4.11.1 does not validate the segment count, which allows local users to gain privileges via unspecified vectors.
local
low complexity
linux
7.8
2017-08-19 CVE-2017-10661 Use After Free vulnerability in multiple products
Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.
local
high complexity
linux redhat debian CWE-416
7.0
2017-08-07 CVE-2006-3635 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
The ia64 subsystem in the Linux kernel before 2.6.26 allows local users to cause a denial of service (stack consumption and system crash) via a crafted application that leverages the mishandling of invalid Register Stack Engine (RSE) state.
local
low complexity
linux CWE-119
4.9
2017-07-21 CVE-2017-7542 Integer Overflow or Wraparound vulnerability in Linux Kernel
The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.
local
low complexity
linux CWE-190
5.5
2017-07-20 CVE-2017-11473 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
local
low complexity
linux canonical CWE-120
7.8
2017-07-20 CVE-2017-11472 Improper Handling of Exceptional Conditions vulnerability in Linux Kernel
The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.
local
low complexity
linux CWE-755
3.6
2017-07-11 CVE-2017-11176 Use After Free vulnerability in multiple products
The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic.
local
low complexity
linux debian CWE-416
7.8