Vulnerabilities > Linux > Linux Kernel > 3.4.94

DATE CVE VULNERABILITY TITLE RISK
2015-06-07 CVE-2015-4001 Numeric Errors vulnerability in Linux Kernel
Integer signedness error in the oz_hcd_get_desc_cnf function in drivers/staging/ozwpan/ozhcd.c in the OZWPAN driver in the Linux kernel through 4.0.5 allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted packet.
network
low complexity
linux CWE-189
critical
9.0
2015-05-27 CVE-2015-3332 Resource Management Errors vulnerability in multiple products
A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.
local
low complexity
debian linux CWE-399
4.9
2015-03-16 CVE-2015-1420 Race Condition vulnerability in multiple products
Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.
1.9
2014-12-24 CVE-2014-4322 Out-Of-Bounds Write vulnerability in Linux Kernel
drivers/misc/qseecom.c in the QSEECOM driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain offset, length, and base values within an ioctl call, which allows attackers to gain privileges or cause a denial of service (memory corruption) via a crafted application.
local
low complexity
linux CWE-787
7.2
2014-12-17 CVE-2014-9322 Improper Privilege Management vulnerability in multiple products
arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.
7.8
2014-12-12 CVE-2014-8134 The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels, which makes it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value.
local
low complexity
linux canonical opensuse suse oracle
3.3
2014-12-12 CVE-2014-4323 Improper Input Validation vulnerability in Linux Kernel
The mdp_lut_hw_update function in drivers/video/msm/mdp.c in the MDP display driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain start and length values within an ioctl call, which allows attackers to gain privileges via a crafted application.
network
low complexity
linux CWE-20
7.5
2014-11-30 CVE-2014-8989 Permissions, Privileges, and Access Controls vulnerability in Linux Kernel
The Linux kernel through 3.17.4 does not properly restrict dropping of supplemental group memberships in certain namespace scenarios, which allows local users to bypass intended file permissions by leveraging a POSIX ACL containing an entry for the group category that is more restrictive than the entry for the other category, aka a "negative groups" issue, related to kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c.
local
low complexity
linux CWE-264
4.6
2014-11-10 CVE-2014-8559 Resource Exhaustion vulnerability in multiple products
The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 does not properly maintain the semantics of rename_lock, which allows local users to cause a denial of service (deadlock and system hang) via a crafted application.
4.9
2014-11-10 CVE-2014-8369 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by leveraging guest OS privileges.
local
low complexity
linux debian opensuse suse CWE-119
7.8