Max CVSS 7.1 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-6346 6.9
Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt
21-06-2023 - 15:56 01-03-2017 - 20:59
CVE-2017-2636 6.9
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
24-02-2023 - 18:43 07-03-2017 - 22:59
CVE-2016-9588 2.1
arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.
12-02-2023 - 23:27 28-12-2016 - 07:59
CVE-2017-5669 4.6
The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for
09-10-2020 - 14:49 24-02-2017 - 15:59
CVE-2017-6214 5.0
The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.
03-10-2019 - 00:03 23-02-2017 - 17:59
CVE-2017-6348 4.9
The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.
03-10-2019 - 00:03 01-03-2017 - 20:59
CVE-2017-5986 7.1
Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in
03-10-2019 - 00:03 18-02-2017 - 21:59
CVE-2017-6345 4.6
The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted syste
24-08-2018 - 10:29 01-03-2017 - 20:59
CVE-2017-6353 4.9
net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded app
04-11-2017 - 01:29 01-03-2017 - 20:59
Back to Top Mark selected
Back to Top