Vulnerabilities > Linux > Linux Kernel > 4.2.7

DATE CVE VULNERABILITY TITLE RISK
2016-11-28 CVE-2015-8970 NULL Pointer Dereference vulnerability in Linux Kernel
crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.
local
low complexity
linux CWE-476
5.5
2016-11-16 CVE-2016-7917 Information Exposure vulnerability in Linux Kernel
The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.
network
linux CWE-200
4.3
2016-11-16 CVE-2016-7916 Race Condition vulnerability in Linux Kernel
Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.
local
linux CWE-362
4.7
2016-11-16 CVE-2016-7915 Out-of-bounds Read vulnerability in Linux Kernel
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.
network
linux CWE-125
4.3
2016-11-16 CVE-2016-7914 NULL Pointer Dereference vulnerability in Linux Kernel
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite.
network
linux CWE-476
7.1
2016-11-16 CVE-2016-7913 Use After Free vulnerability in multiple products
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.
local
low complexity
linux canonical CWE-416
7.8
2016-11-16 CVE-2016-7912 Use After Free vulnerability in Linux Kernel
Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.
local
low complexity
linux CWE-416
7.8
2016-11-16 CVE-2016-7911 Use After Free vulnerability in Linux Kernel
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
local
low complexity
linux CWE-416
7.8
2016-11-16 CVE-2016-7910 Use After Free vulnerability in Linux Kernel
Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.
local
low complexity
linux CWE-416
7.8
2016-11-16 CVE-2015-8964 Information Exposure vulnerability in Linux Kernel
The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.
network
linux CWE-200
7.1