Vulnerabilities > Linux > Linux Kernel > 4.9.140

DATE CVE VULNERABILITY TITLE RISK
2018-01-14 CVE-2017-15127 Improper Cleanup on Thrown Exception vulnerability in multiple products
A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.
local
low complexity
linux redhat CWE-460
5.5
2018-01-12 CVE-2018-5344 Use After Free vulnerability in multiple products
In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.
local
low complexity
linux canonical redhat CWE-416
4.6
2018-01-11 CVE-2018-5333 NULL Pointer Dereference vulnerability in Linux Kernel
In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.
local
low complexity
linux debian canonical CWE-476
4.9
2018-01-09 CVE-2017-15129 Race Condition vulnerability in multiple products
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11.
local
high complexity
linux fedoraproject canonical redhat CWE-362
4.7
2017-12-30 CVE-2017-17975 Use After Free vulnerability in Linux Kernel
Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.
local
low complexity
linux CWE-416
4.9
2017-12-27 CVE-2017-17864 Information Exposure vulnerability in Linux Kernel
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."
local
low complexity
linux debian CWE-200
2.1
2017-12-27 CVE-2017-17862 Improper Input Validation vulnerability in Linux Kernel
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers.
local
low complexity
linux debian CWE-20
4.9
2017-12-20 CVE-2017-17807 Missing Authorization vulnerability in Linux Kernel
The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access-control check when adding a key to the current task's "default request-key keyring" via the request_key() system call, allowing a local user to use a sequence of crafted system calls to add keys to a keyring with only Search permission (not Write permission) to that keyring, related to construct_get_dest_keyring() in security/keys/request_key.c.
local
low complexity
linux CWE-862
2.1
2017-12-18 CVE-2017-17741 Out-of-bounds Read vulnerability in Linux Kernel
The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.
local
low complexity
linux debian CWE-125
2.1
2017-12-12 CVE-2017-17558 Out-of-bounds Write vulnerability in Linux Kernel
The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux suse CWE-787
7.2