U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:linux:linux_kernel:4.9.33:*:*:*:*:*:*:*
There are 1,194 matching records.
Displaying matches 1,101 through 1,120.
Vuln ID Summary CVSS Severity
CVE-2017-16647

drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 07, 2017; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16646

drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 07, 2017; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16645

The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 07, 2017; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16644

The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 07, 2017; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16643

The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 07, 2017; 6:29:00 PM -0500
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-15306

The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.

Published: November 06, 2017; 1:29:00 PM -0500
V4.0:(not available)
V3.0: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2017-16538

drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16537

The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16536

The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16535

The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16534

The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.1: 6.8 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16533

The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:37 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16531

drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.0: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16530

The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to drivers/usb/storage/uas-detect.h and drivers/usb/storage/uas.c.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16528

sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH
CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.

Published: November 03, 2017; 9:29:36 PM -0400
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 7.2 HIGH