Vulnerabilities > Linux > High

DATE CVE VULNERABILITY TITLE RISK
2016-08-30 CVE-2016-5342 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the wcnss_wlan_write function in drivers/net/wireless/wcnss/wcnss_wlan.c in the wcnss_wlan device driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service or possibly have unspecified other impact by writing to /dev/wcnss_wlan with an unexpected amount of data.
local
low complexity
google linux CWE-787
7.2
2016-08-07 CVE-2016-5340 Improper Input Validation vulnerability in multiple products
The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass intended access restrictions by using the /ashmem string as the dentry name.
local
low complexity
google linux CWE-20
7.2
2016-08-07 CVE-2015-0573 NULL Pointer Dereference vulnerability in Linux Kernel
drivers/media/platform/msm/broadcast/tsc.c in the TSC driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (invalid pointer dereference) or possibly have unspecified other impact via a crafted application that makes a TSC_GET_CARD_STATUS ioctl call.
network
low complexity
linux CWE-476
7.5
2016-08-07 CVE-2015-0568 Use After Free vulnerability in Linux Kernel
Use-after-free vulnerability in the msm_set_crop function in drivers/media/video/msm/msm_camera.c in the MSM-Camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that makes a crafted ioctl call.
local
low complexity
linux CWE-416
7.2
2016-08-07 CVE-2014-9410 Improper Input Validation vulnerability in Linux Kernel
The vfe31_proc_general function in drivers/media/video/msm/vfe/msm_vfe31.c in the MSM-VFE31 driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate a certain id value, which allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that makes a crafted ioctl call.
local
low complexity
linux CWE-20
7.2
2016-08-06 CVE-2016-6187 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.
local
low complexity
linux CWE-119
7.8
2016-08-06 CVE-2016-3841 Use After Free vulnerability in multiple products
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
local
low complexity
google linux CWE-416
7.3
2016-08-06 CVE-2016-3070 NULL Pointer Dereference vulnerability in multiple products
The trace_writeback_dirty_page implementation in include/trace/events/writeback.h in the Linux kernel before 4.4 improperly interacts with mm/migrate.c, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by triggering a certain page move.
local
low complexity
debian linux CWE-476
7.8
2016-08-06 CVE-2014-9888 Permissions, Privileges, and Access Controls vulnerability in Linux Kernel
arch/arm/mm/dma-mapping.c in the Linux kernel before 3.13 on ARM platforms, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not prevent executable DMA mappings, which might allow local users to gain privileges via a crafted application, aka Android internal bug 28803642 and Qualcomm internal bug CR642735.
local
low complexity
linux google CWE-264
7.2
2016-07-03 CVE-2016-4998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
local
low complexity
linux oracle canonical CWE-119
7.1