Vulnerabilities > Linux > Linux Kernel > 4.1.49

DATE CVE VULNERABILITY TITLE RISK
2016-04-27 CVE-2016-2543 Null Pointer Deference Local Denial of Service vulnerability in Linux Kernel
The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.
local
low complexity
linux
4.9
2016-04-27 CVE-2016-2384 Local Denial of Service vulnerability in Linux Kernel
Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
local
low complexity
linux novell
4.9
2016-04-27 CVE-2016-2383 The adjust_branches function in kernel/bpf/verifier.c in the Linux kernel before 4.5 does not consider the delta in the backward-jump case, which allows local users to obtain sensitive information from kernel memory by creating a packet filter and then loading crafted BPF instructions.
local
low complexity
linux canonical opensuse
2.1
2016-04-27 CVE-2016-2184 The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor.
low complexity
linux canonical novell
4.6
2016-04-27 CVE-2016-2085 Data Processing Errors vulnerability in Linux Kernel
The evm_verify_hmac function in security/integrity/evm/evm_main.c in the Linux kernel before 4.5 does not properly copy data, which makes it easier for local users to forge MAC values via a timing side-channel attack.
local
low complexity
linux CWE-19
2.1
2016-04-27 CVE-2016-2069 Race Condition vulnerability in multiple products
Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.
4.4
2016-04-27 CVE-2015-8845 Improper Access Control vulnerability in Linux Kernel
The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
local
low complexity
linux suse novell CWE-284
4.9
2016-04-27 CVE-2015-8844 Improper Input Validation vulnerability in Linux Kernel
The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
local
linux CWE-20
4.7
2016-04-27 CVE-2015-7515 NULL Pointer Dereference vulnerability in Linux Kernel
The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.
local
low complexity
linux CWE-476
4.9
2016-04-27 CVE-2015-1339 Resource Management Errors vulnerability in Linux Kernel
Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.
local
low complexity
linux novell CWE-399
4.9