Vulnerabilities > Linux > Linux Kernel > 4.8.9

DATE CVE VULNERABILITY TITLE RISK
2017-02-06 CVE-2017-5549 Information Exposure Through Log Files vulnerability in Linux Kernel
The klsi_105_get_line_state function in drivers/usb/serial/kl5kusb105.c in the Linux kernel before 4.9.5 places uninitialized heap-memory contents into a log entry upon a failure to read the line status, which allows local users to obtain sensitive information by reading the log.
local
low complexity
linux CWE-532
2.1
2017-02-06 CVE-2017-5547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
local
low complexity
linux CWE-119
7.8
2017-02-06 CVE-2017-5546 Unspecified vulnerability in Linux Kernel
The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a random number.
local
low complexity
linux
7.8
2017-02-06 CVE-2017-2596 Missing Release of Resource after Effective Lifetime vulnerability in Linux Kernel
The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.
local
low complexity
linux CWE-772
6.5
2017-02-06 CVE-2017-2583 Unspecified vulnerability in Linux Kernel
The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a "MOV SS, NULL selector" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.
local
low complexity
linux
8.4
2017-02-06 CVE-2016-10208 Out-of-bounds Read vulnerability in Linux Kernel
The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.
local
low complexity
linux CWE-125
4.9
2017-02-06 CVE-2016-10150 Use After Free vulnerability in Linux Kernel
Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.
network
low complexity
linux CWE-416
critical
9.8
2017-01-18 CVE-2016-10147 NULL Pointer Dereference vulnerability in Linux Kernel
crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5).
local
low complexity
linux CWE-476
5.5
2017-01-15 CVE-2017-2584 Use After Free vulnerability in Linux Kernel
arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.
local
low complexity
linux CWE-416
3.6
2017-01-12 CVE-2016-8399 Improper Access Control vulnerability in Linux Kernel
An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel.
local
high complexity
linux CWE-284
7.0