Vulnerabilities > Linux > Linux Kernel > 4.12.14

DATE CVE VULNERABILITY TITLE RISK
2017-11-04 CVE-2017-16538 Improper Input Validation vulnerability in Linux Kernel
drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).
local
low complexity
linux CWE-20
7.2
2017-11-04 CVE-2017-16537 NULL Pointer Dereference vulnerability in Linux Kernel
The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-476
7.2
2017-11-04 CVE-2017-16536 NULL Pointer Dereference vulnerability in Linux Kernel
The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-476
7.2
2017-11-04 CVE-2017-16535 Out-of-bounds Read vulnerability in Linux Kernel
The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-125
7.2
2017-11-04 CVE-2017-16534 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
low complexity
linux CWE-119
6.8
2017-11-04 CVE-2017-16533 Out-of-bounds Read vulnerability in multiple products
The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
low complexity
linux debian canonical CWE-125
6.6
2017-11-04 CVE-2017-16532 NULL Pointer Dereference vulnerability in multiple products
The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
low complexity
linux debian canonical CWE-476
6.6
2017-11-04 CVE-2017-16531 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.
local
low complexity
linux CWE-119
7.2
2017-11-04 CVE-2017-16530 Out-of-bounds Read vulnerability in Linux Kernel
The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to drivers/usb/storage/uas-detect.h and drivers/usb/storage/uas.c.
low complexity
linux CWE-125
6.6
2017-11-04 CVE-2017-16529 Out-of-bounds Read vulnerability in multiple products
The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
low complexity
linux canonical debian CWE-125
6.6