Vulnerabilities > Linux > Linux Kernel > 4.14.2

DATE CVE VULNERABILITY TITLE RISK
2018-01-11 CVE-2018-5332 Out-of-bounds Write vulnerability in multiple products
In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).
local
low complexity
linux debian canonical CWE-787
7.8
2018-01-09 CVE-2017-15129 Race Condition vulnerability in multiple products
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11.
local
high complexity
linux fedoraproject canonical redhat CWE-362
4.7
2017-12-30 CVE-2017-17975 Use After Free vulnerability in Linux Kernel
Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.
local
low complexity
linux CWE-416
4.9
2017-12-27 CVE-2017-17864 Information Exposure vulnerability in Linux Kernel
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."
local
low complexity
linux debian CWE-200
2.1
2017-12-27 CVE-2017-17862 Improper Input Validation vulnerability in Linux Kernel
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers.
local
low complexity
linux debian CWE-20
4.9
2017-12-27 CVE-2017-17857 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17856 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17854 Integer Overflow or Wraparound vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.
local
low complexity
linux debian CWE-190
7.8
2017-12-27 CVE-2017-17853 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.
local
low complexity
linux debian CWE-119
7.8