Max CVSS 7.2 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-6239 4.9
The mmap extension __MAP_NOFAULT in OpenBSD 5.8 and 5.9 allows attackers to cause a denial of service (kernel panic and crash) via a large size value.
01-09-2017 - 01:29 07-03-2017 - 16:59
CVE-2016-6240 7.2
Integer truncation error in the amap_alloc function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value.
01-09-2017 - 01:29 07-03-2017 - 16:59
CVE-2016-6241 7.2
Integer overflow in the amap_alloc1 function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value.
01-09-2017 - 01:29 07-03-2017 - 16:59
CVE-2016-6247 4.9
OpenBSD 5.8 and 5.9 allows certain local users to cause a denial of service (kernel panic) by unmounting a filesystem with an open vnode on the mnt_vnodelist.
09-03-2017 - 02:59 07-03-2017 - 16:59
CVE-2016-6246 4.9
OpenBSD 5.8 and 5.9 allows certain local users with kern.usermount privileges to cause a denial of service (kernel panic) by mounting a tmpfs with a VNOVAL in the (1) username, (2) groupname, or (3) device name of the root node.
09-03-2017 - 02:59 07-03-2017 - 16:59
CVE-2016-6243 4.9
thrsleep in kern/kern_synch.c in OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a crafted value in the tsp parameter of the __thrsleep system call.
09-03-2017 - 02:59 07-03-2017 - 16:59
CVE-2016-6242 4.9
OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (assertion failure and kernel panic) via a large ident value in a kevent system call.
09-03-2017 - 02:59 07-03-2017 - 16:59
CVE-2016-6245 4.9
OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a large size in a getdents system call.
09-03-2017 - 02:59 07-03-2017 - 16:59
Back to Top Mark selected
Back to Top