Vulnerabilities > Linux > Linux Kernel > 4.13

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-12190 Resource Exhaustion vulnerability in Linux Kernel
The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page.
local
low complexity
linux CWE-400
6.5
2017-11-15 CVE-2017-15115 Use After Free vulnerability in multiple products
The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux debian suse canonical CWE-416
7.8
2017-11-07 CVE-2017-16650 Divide By Zero vulnerability in Linux Kernel
The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-369
7.2
2017-11-07 CVE-2017-16649 Divide By Zero vulnerability in Linux Kernel
The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-369
7.2
2017-11-07 CVE-2017-16648 Use After Free vulnerability in Linux Kernel
The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-416
7.2
2017-11-07 CVE-2017-16647 NULL Pointer Dereference vulnerability in Linux Kernel
drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-476
7.2
2017-11-07 CVE-2017-16646 NULL Pointer Dereference vulnerability in Linux Kernel
drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-476
7.2
2017-11-07 CVE-2017-16645 Out-of-bounds Read vulnerability in Linux Kernel
The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-125
7.2
2017-11-07 CVE-2017-16644 7PK - Errors vulnerability in Linux Kernel
The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-388
7.2
2017-11-07 CVE-2017-16643 Out-of-bounds Read vulnerability in Linux Kernel
The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-125
7.2