Vulnerabilities > Linux > Linux Kernel > 3.14.59

DATE CVE VULNERABILITY TITLE RISK
2016-11-16 CVE-2016-7915 Out-of-bounds Read vulnerability in Linux Kernel
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.
network
linux CWE-125
4.3
2016-11-16 CVE-2016-7914 NULL Pointer Dereference vulnerability in Linux Kernel
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite.
network
linux CWE-476
7.1
2016-11-16 CVE-2016-7913 Use After Free vulnerability in multiple products
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.
local
low complexity
linux canonical CWE-416
7.8
2016-11-16 CVE-2016-7911 Use After Free vulnerability in Linux Kernel
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
local
low complexity
linux CWE-416
7.8
2016-11-16 CVE-2016-7910 Use After Free vulnerability in Linux Kernel
Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.
local
low complexity
linux CWE-416
7.8
2016-11-16 CVE-2015-8964 Information Exposure vulnerability in Linux Kernel
The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.
network
linux CWE-200
7.1
2016-11-16 CVE-2015-8963 Use After Free vulnerability in Linux Kernel
Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
local
high complexity
linux CWE-416
7.0
2016-11-16 CVE-2015-8962 Double Free vulnerability in Linux Kernel
Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.
local
low complexity
linux CWE-415
7.3
2016-11-10 CVE-2016-5195 Race Condition vulnerability in multiple products
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
7.0
2016-10-16 CVE-2016-8666 Resource Exhaustion vulnerability in Linux Kernel
The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.
network
low complexity
linux CWE-400
7.5