Vulnerabilities > Linux > Linux Kernel > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-05-12 | CVE-2016-10284 | Permissions, Privileges, and Access Controls vulnerability in Linux Kernel 3.10/3.18 An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. | 7.0 |
2017-05-12 | CVE-2016-10283 | Permissions, Privileges, and Access Controls vulnerability in Linux Kernel 3.10/3.18 An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. | 7.0 |
2017-05-12 | CVE-2016-10277 | Permissions, Privileges, and Access Controls vulnerability in Linux Kernel 3.10/3.18 An elevation of privilege vulnerability in the Motorola bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. | 7.8 |
2017-05-10 | CVE-2017-8890 | Double Free vulnerability in multiple products The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call. | 7.8 |
2017-05-02 | CVE-2017-0331 | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. | 7.8 |
2017-05-02 | CVE-2015-9004 | Permissions, Privileges, and Access Controls vulnerability in multiple products kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions. | 7.8 |
2017-05-02 | CVE-2014-9940 | Use After Free vulnerability in multiple products The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application. | 7.0 |
2017-04-25 | CVE-2017-7477 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel Heap-based buffer overflow in drivers/net/macsec.c in the MACsec module in the Linux kernel through 4.10.12 allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging the use of a MAX_SKB_FRAGS+1 size in conjunction with the NETIF_F_FRAGLIST feature, leading to an error in the skb_to_sgvec function. | 7.0 |
2017-04-24 | CVE-2007-6761 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel drivers/media/video/videobuf-vmalloc.c in the Linux kernel before 2.6.24 does not initialize videobuf_mapping data structures, which allows local users to trigger an incorrect count value and videobuf leak via unspecified vectors, a different vulnerability than CVE-2010-5321. | 7.8 |
2017-04-23 | CVE-2017-8072 | 7PK - Errors vulnerability in Linux Kernel The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 does not have the expected EIO error status for a zero-length report, which allows local users to have an unspecified impact via unknown vectors. | 7.8 |