Vulnerabilities > Linux > Linux Kernel > 4.11.12

DATE CVE VULNERABILITY TITLE RISK
2017-12-11 CVE-2017-1000407 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
6.1
2017-12-07 CVE-2017-1000410 Information Exposure vulnerability in Linux Kernel
The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages.
network
low complexity
linux debian redhat CWE-200
5.0
2017-12-07 CVE-2017-17450 Missing Authorization vulnerability in Linux Kernel
net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.
local
low complexity
linux CWE-862
4.6
2017-12-07 CVE-2017-17449 Information Exposure vulnerability in Linux Kernel
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.
local
linux CWE-200
1.9
2017-12-07 CVE-2017-17448 Missing Authorization vulnerability in Linux Kernel
net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.
local
low complexity
linux CWE-862
4.6
2017-12-05 CVE-2017-8824 Use After Free vulnerability in Linux Kernel
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
local
low complexity
linux CWE-416
7.8
2017-11-30 CVE-2017-1000405 Race Condition vulnerability in Linux Kernel
The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation.
local
high complexity
linux CWE-362
7.0
2017-11-29 CVE-2017-17053 Use After Free vulnerability in Linux Kernel
The init_new_context function in arch/x86/include/asm/mmu_context.h in the Linux kernel before 4.12.10 does not correctly handle errors from LDT table allocation when forking a new process, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.
local
high complexity
linux CWE-416
7.0
2017-11-29 CVE-2017-17052 Use After Free vulnerability in Linux Kernel
The mm_init function in kernel/fork.c in the Linux kernel before 4.12.10 does not clear the ->exe_file member of a new process's mm_struct, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a specially crafted program.
local
low complexity
linux CWE-416
7.8
2017-11-27 CVE-2017-16994 Information Exposure vulnerability in Linux Kernel
The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.
local
low complexity
linux CWE-200
2.1