Vulnerabilities > Linux > Linux Kernel > High

DATE CVE VULNERABILITY TITLE RISK
2017-10-28 CVE-2017-15951 Improper Input Validation vulnerability in Linux Kernel
The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux CWE-20
7.8
2017-10-19 CVE-2017-15649 Race Condition vulnerability in Linux Kernel
net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.
local
low complexity
linux CWE-362
7.8
2017-10-16 CVE-2017-15265 Use After Free vulnerability in Linux Kernel
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
local
high complexity
linux CWE-416
7.0
2017-10-11 CVE-2017-12188 Stack-based Buffer Overflow vulnerability in Linux Kernel
arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index during page walking, and host OS crash), aka an "MMU potential stack buffer overrun."
local
high complexity
linux CWE-121
7.8
2017-10-05 CVE-2017-1000253 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015).
local
low complexity
redhat centos linux CWE-119
7.8
2017-10-05 CVE-2017-1000112 Race Condition vulnerability in Linux Kernel
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch.
local
high complexity
linux CWE-362
7.0
2017-10-05 CVE-2017-1000111 Out-of-bounds Write vulnerability in multiple products
Linux kernel: heap out-of-bounds in AF_PACKET sockets.
local
low complexity
linux redhat debian CWE-787
7.8
2017-09-26 CVE-2017-12154 Unspecified vulnerability in Linux Kernel
The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.
local
low complexity
linux
7.1
2017-09-15 CVE-2017-14497 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux debian CWE-119
7.8
2017-09-12 CVE-2017-1000251 Out-of-bounds Write vulnerability in multiple products
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
low complexity
linux debian nvidia redhat CWE-787
8.0