U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Linux kernel
  • Search Type: Search All
There are 4,686 matching records.
Displaying matches 3,021 through 3,040.
Vuln ID Summary CVSS Severity
CVE-2017-9242

The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.

Published: May 26, 2017; 9:29:02 PM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2017-9211

The crypto_skcipher_init_tfm function in crypto/skcipher.c in the Linux kernel through 4.11.2 relies on a setkey function that lacks a key-size check, which allows local users to cause a denial of service (NULL pointer dereference) via a crafted application.

Published: May 23, 2017; 1:29:00 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2017-9150

The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.

Published: May 22, 2017; 6:29:00 PM -0400
V3.0: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2017-9077

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

Published: May 19, 2017; 10:29:00 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2017-9076

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

Published: May 19, 2017; 3:29:00 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

Published: May 19, 2017; 3:29:00 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2017-9074

The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.

Published: May 19, 2017; 3:29:00 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2017-9059

The NFSv4 implementation in the Linux kernel through 4.11.1 allows local users to cause a denial of service (resource consumption) by leveraging improper channel callback shutdown when unmounting an NFSv4 filesystem, aka a "module reference and kernel daemon" leak.

Published: May 18, 2017; 2:29:00 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2016-10242

A time-of-check time-of-use race condition could potentially exist in the secure file system in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.0 HIGH
V2.0: 7.6 HIGH
CVE-2016-10239

In TrustZone access control policy may potentially be bypassed in all Android releases from CAF using the Linux kernel due to improper input validation an integer overflow vulnerability leading to a buffer overflow could potentially occur and a buffer over-read vulnerability could potentially occur.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-10238

In QSEE in all Android releases from CAF using the Linux kernel access control may potentially be bypassed due to a page alignment issue.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-10237

If shared content protection memory were passed as the secure camera memory buffer by the HLOS to a trusted application (TA) in all Android releases from CAF using the Linux kernel, the TA would not detect an issue and it would be treated as secure memory.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-9003

In TrustZone a cryptographic issue can potentially occur in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-9002

In TrustZone an out-of-range pointer offset vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-9001

In TrustZone an information exposure vulnerability can potentially occur in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:01 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2015-9000

In TrustZone an untrusted pointer dereference vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:00 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-8999

In TrustZone a buffer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel while loading an ELF file.

Published: May 16, 2017; 10:29:00 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-8998

In TrustZone an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:00 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-8997

In TrustZone a time-of-check time-of-use race condition could potentially exist in a listener routine in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:00 AM -0400
V3.0: 7.0 HIGH
V2.0: 7.6 HIGH
CVE-2015-8996

In TrustZone a time-of-check time-of-use race condition could potentially exist in a QFPROM routine in all Android releases from CAF using the Linux kernel.

Published: May 16, 2017; 10:29:00 AM -0400
V3.0: 7.0 HIGH
V2.0: 7.6 HIGH