Vulnerabilities > Linux > Linux Kernel > 3.16.79

DATE CVE VULNERABILITY TITLE RISK
2017-09-20 CVE-2017-12168 Reachable Assertion vulnerability in Linux Kernel
The access_pmu_evcntr function in arch/arm64/kvm/sys_regs.c in the Linux kernel before 4.8.11 allows privileged KVM guest OS users to cause a denial of service (assertion failure and host OS crash) by accessing the Performance Monitors Cycle Count Register (PMCCNTR).
local
low complexity
linux CWE-617
6.0
2017-09-01 CVE-2017-14106 Divide By Zero vulnerability in Linux Kernel
The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.
local
low complexity
linux CWE-369
5.5
2017-08-19 CVE-2017-10663 Improper Validation of Array Index vulnerability in Linux Kernel
The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel before 4.12.4 does not validate the blkoff and segno arrays, which allows local users to gain privileges via unspecified vectors.
local
low complexity
linux CWE-129
7.8
2017-08-19 CVE-2017-10662 Unspecified vulnerability in Linux Kernel
The sanity_check_raw_super function in fs/f2fs/super.c in the Linux kernel before 4.11.1 does not validate the segment count, which allows local users to gain privileges via unspecified vectors.
local
low complexity
linux
7.8
2017-07-24 CVE-2017-11600 Out-of-bounds Read vulnerability in Linux Kernel
net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.
local
high complexity
linux CWE-125
7.0
2017-07-21 CVE-2017-7542 Integer Overflow or Wraparound vulnerability in Linux Kernel
The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.
local
low complexity
linux CWE-190
5.5
2017-06-28 CVE-2017-9985 Out-of-bounds Read vulnerability in multiple products
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
local
low complexity
linux canonical CWE-125
7.8
2017-06-28 CVE-2017-9984 Out-of-bounds Read vulnerability in Linux Kernel
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
local
low complexity
linux CWE-125
7.8
2017-05-15 CVE-2017-7495 Information Exposure vulnerability in Linux Kernel
fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=ordered mode is used, mishandles a needs-flushing-before-commit list, which allows local users to obtain sensitive information from other users' files in opportunistic circumstances by waiting for a hardware reset, creating a new file, making write system calls, and reading this file.
local
low complexity
linux CWE-200
5.5
2017-05-11 CVE-2017-7472 Improper Resource Shutdown or Release vulnerability in Linux Kernel
The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.
local
low complexity
linux CWE-404
5.5