Vulnerabilities > Linux > Linux Kernel > 4.3.3

DATE CVE VULNERABILITY TITLE RISK
2016-02-08 CVE-2015-7550 Null Pointer Deference Local Denial of Service vulnerability in Linux Kernel
The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.
local
low complexity
linux
4.9
2016-02-08 CVE-2015-7513 Divide By Zero vulnerability in multiple products
arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
local
low complexity
linux debian fedoraproject canonical CWE-369
4.9
2016-02-08 CVE-2013-4312 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.
local
low complexity
oracle linux CWE-119
6.2
2015-12-28 CVE-2015-8660 Permissions, Privileges, and Access Controls vulnerability in Linux Kernel
The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
local
low complexity
linux CWE-264
6.7
2015-12-28 CVE-2015-8543 Unspecified vulnerability in Linux Kernel
The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.
local
high complexity
linux
7.0
2015-11-16 CVE-2015-7312 Use After Free vulnerability in multiple products
Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c.
4.4