Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8963 7.6
Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
14-12-2023 - 14:06 16-11-2016 - 05:59
CVE-2016-7910 9.3
Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had
19-01-2023 - 16:08 16-11-2016 - 05:59
CVE-2016-7912 9.3
Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.
19-01-2023 - 16:07 16-11-2016 - 05:59
CVE-2016-7911 9.3
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
19-01-2023 - 16:05 16-11-2016 - 05:59
CVE-2016-7913 9.3
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certai
09-12-2022 - 18:12 16-11-2016 - 05:59
CVE-2016-7914 7.1
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service
05-01-2018 - 02:31 16-11-2016 - 05:59
CVE-2016-7915 4.3
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, a
05-01-2018 - 02:31 16-11-2016 - 05:59
CVE-2016-7916 4.7
Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which envir
18-01-2017 - 02:59 16-11-2016 - 05:59
CVE-2016-7917 4.3
The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a
02-12-2016 - 23:13 16-11-2016 - 05:59
CVE-2015-8964 7.1
The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.
28-11-2016 - 19:50 16-11-2016 - 05:59
Back to Top Mark selected
Back to Top