Vulnerabilities > Linux > Linux Kernel > 3.18.8

DATE CVE VULNERABILITY TITLE RISK
2016-04-27 CVE-2016-3156 Resource Management Errors vulnerability in multiple products
The IPv4 implementation in the Linux kernel before 4.5.2 mishandles destruction of device objects, which allows guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses.
local
low complexity
novell canonical linux CWE-399
5.5
2016-04-27 CVE-2016-3134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.
local
low complexity
novell linux CWE-119
8.4
2016-04-27 CVE-2016-2847 Resource Management Errors vulnerability in multiple products
fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of unread data in pipes, which allows local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes.
local
low complexity
linux novell CWE-399
6.2
2016-04-27 CVE-2016-2782 NULL Pointer Dereference vulnerability in multiple products
The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint.
local
low complexity
linux suse CWE-476
4.9
2016-04-27 CVE-2016-2550 Resource Management Errors vulnerability in Linux Kernel
The Linux kernel before 4.5 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by leveraging incorrect tracking of descriptor ownership and sending each descriptor over a UNIX socket before closing it.
local
low complexity
linux CWE-399
4.9
2016-04-27 CVE-2016-2549 Improper Input Validation vulnerability in Linux Kernel
sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call.
local
low complexity
linux CWE-20
2.1
2016-04-27 CVE-2016-2548 Improper Input Validation vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
local
low complexity
linux CWE-20
4.9
2016-04-27 CVE-2016-2547 Race Condition vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2546 Race Condition vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect type of mutex, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2545 Race Condition vulnerability in Linux Kernel
The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7