Vulnerabilities > Linux > Linux Kernel > 4.3.1

DATE CVE VULNERABILITY TITLE RISK
2016-04-27 CVE-2016-2782 NULL Pointer Dereference vulnerability in multiple products
The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint.
local
low complexity
linux suse CWE-476
4.9
2016-04-27 CVE-2016-2550 Resource Management Errors vulnerability in Linux Kernel
The Linux kernel before 4.5 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by leveraging incorrect tracking of descriptor ownership and sending each descriptor over a UNIX socket before closing it.
local
low complexity
linux CWE-399
4.9
2016-04-27 CVE-2016-2549 Improper Input Validation vulnerability in Linux Kernel
sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call.
local
low complexity
linux CWE-20
2.1
2016-04-27 CVE-2016-2548 Improper Input Validation vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
local
low complexity
linux CWE-20
4.9
2016-04-27 CVE-2016-2547 Race Condition vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2546 Race Condition vulnerability in Linux Kernel
sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect type of mutex, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2545 Race Condition vulnerability in Linux Kernel
The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2544 Race Condition vulnerability in Linux Kernel
Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.
local
linux CWE-362
4.7
2016-04-27 CVE-2016-2543 Null Pointer Deference Local Denial of Service vulnerability in Linux Kernel
The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.
local
low complexity
linux
4.9
2016-04-27 CVE-2016-2384 Local Denial of Service vulnerability in Linux Kernel
Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
local
low complexity
linux novell
4.9