Vulnerabilities > Linux > Linux Kernel > 4.13.16

DATE CVE VULNERABILITY TITLE RISK
2018-03-08 CVE-2018-7755 Information Exposure vulnerability in Linux Kernel
An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7.
local
low complexity
linux canonical CWE-200
2.1
2018-03-07 CVE-2018-7740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.
local
low complexity
linux redhat canonical debian CWE-119
4.9
2018-03-05 CVE-2017-18216 NULL Pointer Dereference vulnerability in Linux Kernel
In fs/ocfs2/cluster/nodemanager.c in the Linux kernel before 4.15, local users can cause a denial of service (NULL pointer dereference and BUG) because a required mutex is not used.
local
low complexity
linux CWE-476
2.1
2018-03-02 CVE-2018-1065 NULL Pointer Dereference vulnerability in Linux Kernel
The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.
local
high complexity
linux CWE-476
4.7
2018-03-01 CVE-2017-18208 Infinite Loop vulnerability in Linux Kernel
The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.
local
low complexity
linux CWE-835
4.9
2018-02-27 CVE-2017-18204 Unspecified vulnerability in Linux Kernel
The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.
local
low complexity
linux
2.1
2018-02-27 CVE-2017-18203 Race Condition vulnerability in Linux Kernel
The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.
local
linux CWE-362
1.9
2018-02-27 CVE-2017-18202 Use After Free vulnerability in Linux Kernel
The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.
local
high complexity
linux CWE-416
7.0
2018-02-26 CVE-2018-7492 NULL Pointer Dereference vulnerability in Linux Kernel
A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.
local
low complexity
linux debian canonical CWE-476
4.9
2018-02-21 CVE-2018-7273 Information Exposure vulnerability in Linux Kernel
In the Linux kernel through 4.15.4, the floppy driver reveals the addresses of kernel functions and global variables using printk calls within the function show_floppy in drivers/block/floppy.c.
local
low complexity
linux CWE-200
4.9