Vulnerabilities > Linux > Linux Kernel > 4.14.8

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17856 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17854 Integer Overflow or Wraparound vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.
local
low complexity
linux debian CWE-190
7.8
2017-12-27 CVE-2017-17853 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17852 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-16996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-16995 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.
local
low complexity
linux debian canonical CWE-119
7.8
2017-12-16 CVE-2017-17712 Race Condition vulnerability in Linux Kernel
The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.
local
high complexity
linux CWE-362
7.0
2017-12-11 CVE-2017-1000407 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
6.1
2017-12-07 CVE-2017-1000410 Information Exposure vulnerability in Linux Kernel
The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages.
network
low complexity
linux debian redhat CWE-200
5.0