kernel vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the kernel package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Use After Free

<0:3.10.0-1160.118.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.118.1.0.1.el7
  • H
Incorrect Authorization

<0:3.10.0-1160.118.1.0.1.el7
  • H
CVE-2023-25775

<0:3.10.0-1160.118.1.0.1.el7
  • H
Race Condition

<0:3.10.0-1160.118.1.0.1.el7
  • H
CVE-2023-38409

<0:3.10.0-1160.114.2.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.114.2.0.1.el7
  • H
CVE-2024-26602

<0:3.10.0-1160.114.2.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.114.2.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.114.2.0.1.el7
  • H
Incorrect Calculation of Buffer Size

<0:3.10.0-1160.114.2.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.108.1.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.105.1.0.1.el7
  • H
Information Exposure

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.105.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.102.1.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.102.1.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.99.1.0.1.el7
  • H
CVE-2023-20593

<0:3.10.0-1160.99.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.102.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.88.1.0.1.el7
  • H
Race Condition

<0:3.10.0-1160.95.1.0.1.el7
  • M
Out-of-bounds Write

<0:3.10.0-1160.90.1.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.88.1.0.1.el7
  • H
CVE-2022-26373

<0:3.10.0-1160.80.1.0.1.el7
  • H
Improper Cross-boundary Removal of Sensitive Data

<0:3.10.0-1160.80.1.0.1.el7
  • H
Exposure of Resource to Wrong Sphere

<0:3.10.0-1160.80.1.0.1.el7
  • H
Out-of-Bounds

<0:3.10.0-1160.83.1.0.1.el7
  • H
Double Free

<0:3.10.0-1160.80.1.0.1.el7
  • H
Exposure of Resource to Wrong Sphere

<0:3.10.0-1160.80.1.0.1.el7
  • H
CVE-2022-23816

<0:3.10.0-1160.80.1.0.1.el7
  • H
Use After Free

<0:3.10.0-1160.71.1.0.1.el7
  • M
Incomplete Cleanup

<0:3.10.0-1160.76.1.0.1.el7
  • M
Incomplete Cleanup

<0:3.10.0-1160.76.1.0.1.el7
  • M
Incomplete Cleanup

<0:3.10.0-1160.76.1.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.71.1.0.1.el7
  • H
Race Condition

<0:3.10.0-1160.71.1.0.1.el7
  • H
ELSA-2017-3315-1

<0:3.10.0-693.11.1.0.1.el7
  • H
CVE-2021-26401

<0:3.10.0-1160.83.1.0.1.el7
  • H
Race Condition

<0:3.10.0-1160.62.1.el7
  • H
Use After Free

<0:3.10.0-1160.62.1.el7
  • H
Missing Authorization

<0:3.10.0-1160.66.1.el7
  • H
Improper Preservation of Permissions

<0:3.10.0-1160.59.1.el7
  • H
Race Condition

<0:3.10.0-1160.59.1.el7
  • H
Use After Free

<0:3.10.0-1160.59.1.el7
  • H
Race Condition

<0:3.10.0-1160.59.1.el7
  • H
Incorrect Calculation of Buffer Size

<0:3.10.0-1160.59.1.el7
  • M
Out-of-bounds Write

<0:3.10.0-1160.53.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.59.1.el7
  • H
Race Condition

<0:3.10.0-1160.59.1.el7
  • H
Double Free

<0:3.10.0-1160.59.1.el7
  • H
Use After Free

<0:3.10.0-1160.49.1.el7
  • H
Missing Authorization

<0:3.10.0-1160.45.1.el7
  • H
Missing Authorization

<0:3.10.0-1160.45.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.45.1.el7
  • H
Arbitrary Command Injection

<0:3.10.0-1160.41.1.el7
  • H
Missing Authorization

<0:3.10.0-1160.41.1.el7
  • M
Use After Free

<0:3.10.0-1160.42.2.el7
  • H
CVE-2021-29650

<0:3.10.0-1160.41.1.el7
  • H
Out-of-Bounds

<0:3.10.0-1160.45.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.41.1.el7
  • H
Use After Free

<0:3.10.0-1160.36.2.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-1160.36.2.el7
  • H
Use After Free

<0:3.10.0-1160.36.2.el7
  • H
Race Condition

<0:3.10.0-1160.41.1.el7
  • H
Use After Free

<0:3.10.0-1160.36.2.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.31.1.el7
  • H
Improper Input Validation

<0:3.10.0-1160.31.1.el7
  • H
Information Exposure

<0:3.10.0-1160.31.1.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-1160.31.1.el7
  • M
Incomplete Cleanup

<0:3.10.0-1160.53.1.el7
  • H
Use After Free

<0:3.10.0-1160.31.1.el7
  • H
Use After Free

<0:3.10.0-1160.59.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.24.1.el7
  • H
CVE-2021-27363

<0:3.10.0-1160.24.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-1160.24.1.el7
  • H
Directory Traversal

<0:3.10.0-1160.21.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-1160.21.1.el7
  • H
Memory Leak

<0:3.10.0-1160.21.1.el7
  • M
Use After Free

<0:3.10.0-1160.15.2.el7
  • H
Use After Free

<0:3.10.0-1160.21.1.el7
  • M
Privilege Dropping / Lowering Errors

<0:3.10.0-1160.15.2.el7
  • H
Use of Insufficiently Random Values

<0:3.10.0-1160.21.1.el7
  • H
Use After Free

<0:3.10.0-1160.21.1.el7
  • M
Memory Leak

<0:3.10.0-1160.53.1.el7
  • H
Use After Free

<0:3.10.0-1160.21.1.el7
  • H
Cleartext Transmission of Sensitive Information

<0:3.10.0-1160.21.1.el7
  • H
Buffer Overflow

<0:3.10.0-1160.21.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.21.1.el7
  • H
Use After Free

<0:3.10.0-1160.21.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-1160.11.1.el7
  • H
Improper Input Validation

<0:3.10.0-1160.11.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-1160.11.1.el7
  • H
Incorrect Permission Assignment for Critical Resource

<0:3.10.0-1160.11.1.el7
  • H
Use of Insufficiently Random Values

<0:3.10.0-1160.11.1.el7
  • H
Time-of-check Time-of-use (TOCTOU)

<0:3.10.0-1160.11.1.el7
  • M
CVE-2019-20811

<0:3.10.0-1160.6.1.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.36.2.el7
  • H
Use After Free

<0:3.10.0-1160.31.1.el7
  • M
Out-of-bounds Write

<0:3.10.0-1160.6.1.el7
  • H
Missing Initialization of Resource

<0:3.10.0-1160.2.2.el7
  • H
Improper Input Validation

<0:3.10.0-1160.2.2.el7
  • H
Incorrect Calculation of Buffer Size

<0:3.10.0-1160.11.1.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Out-of-bounds Read

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
CVE-2020-12770

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.el7
  • H
Acceptance of Extraneous Untrusted Data With Trusted Data

<0:3.10.0-1160.el7
  • H
Race Condition

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Out-of-Bounds

<0:3.10.0-1127.18.2.el7
  • H
Use After Free

<0:3.10.0-1160.el7
  • H
Out-of-bounds Write

<0:3.10.0-1127.18.2.el7
  • H
Out-of-bounds Write

<0:3.10.0-1127.18.2.el7
  • H
Information Exposure

<0:3.10.0-1160.el7
  • H
Improper Handling of Exceptional Conditions

<0:3.10.0-1127.13.1.el7
  • H
Double Free

<0:3.10.0-1127.8.2.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1127.8.2.el7
  • H
Use After Free

<0:3.10.0-1127.8.2.el7
  • H
Cleartext Transmission of Sensitive Information

<0:3.10.0-1160.el7
  • H
Missing Initialization of Resource

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
Use of Uninitialized Resource

<0:3.10.0-1160.el7
  • H
Race Condition

<0:3.10.0-1160.el7
  • H
Use After Free

<0:3.10.0-1127.18.2.el7
  • M
Improper Locking

<0:3.10.0-1127.el7
  • M
Buffer Overflow

<0:3.10.0-1127.el7
  • M
Information Exposure

<0:3.10.0-1127.el7
  • M
Resource Management Errors

<0:3.10.0-1127.el7
  • M
Inadequate Encryption Strength

<0:3.10.0-1127.el7
  • H
Race Condition

<0:3.10.0-1062.12.1.el7
  • H
Buffer Overflow

<0:3.10.0-1062.12.1.el7
  • H
Buffer Overflow

<0:3.10.0-1062.18.1.el7
  • H
Heap-based Buffer Overflow

<0:3.10.0-1062.12.1.el7
  • H
Heap-based Buffer Overflow

<0:3.10.0-1062.12.1.el7
  • H
Information Exposure

<0:3.10.0-1062.18.1.el7
  • H
Heap-based Buffer Overflow

<0:3.10.0-1062.12.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1160.el7
  • H
Memory Leak

<0:3.10.0-1160.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1160.el7
  • H
Incorrect Default Permissions

<0:3.10.0-1160.el7
  • H
Missing Authorization

<0:3.10.0-1160.el7
  • M
Out-of-bounds Read

<0:3.10.0-1127.el7
  • M
Out-of-bounds Read

<0:3.10.0-1127.el7
  • M
NULL Pointer Dereference

<0:3.10.0-1127.el7
  • M
NULL Pointer Dereference

<0:3.10.0-1127.el7
  • H
Race Condition

<0:3.10.0-1160.el7
  • M
Race Condition

<0:3.10.0-1127.el7
  • M
Missing Authorization

<0:3.10.0-1127.el7
  • H
Use After Free

<0:3.10.0-1062.7.1.el7
  • H
CVE-2019-0155

<0:3.10.0-1062.4.3.el7
  • H
CVE-2019-0154

<0:3.10.0-1062.4.2.el7
  • H
Improper Input Validation

<0:3.10.0-1062.4.2.el7
  • H
CVE-2019-11135

<0:3.10.0-1062.4.2.el7
  • M
NULL Pointer Dereference

<0:3.10.0-1127.el7
  • M
CVE-2019-11884

<0:3.10.0-1127.el7
  • H
Out-of-bounds Write

<0:3.10.0-1062.7.1.el7
  • M
Inadequate Encryption Strength

<0:3.10.0-1127.el7
  • M
Race Condition

<0:3.10.0-1127.el7
  • M
Out-of-bounds Read

<0:3.10.0-1127.el7
  • M
Resource Exhaustion

<0:3.10.0-1127.el7
  • M
Memory Leak

<0:3.10.0-1127.el7
  • H
Use After Free

<0:3.10.0-1062.4.1.el7
  • H
Heap-based Buffer Overflow

<0:3.10.0-1062.4.1.el7
  • H
Use of a Broken or Risky Cryptographic Algorithm

<0:3.10.0-1062.4.1.el7
  • H
Buffer Overflow

<0:3.10.0-1062.1.2.el7
  • M
Improper Input Validation

<0:3.10.0-1127.el7
  • H
Heap-based Buffer Overflow

<0:3.10.0-1062.4.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-1062.1.1.el7
  • H
Use After Free

<0:3.10.0-1062.18.1.el7
  • H
CVE-2019-1125

<0:3.10.0-1062.1.1.el7
  • H
Use After Free

<0:3.10.0-1062.el7
  • H
Cleartext Transmission of Sensitive Information

<0:3.10.0-1062.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-1062.el7
  • H
Improper Locking

<0:3.10.0-1062.el7
  • H
CVE-2019-7222

<0:3.10.0-1062.el7
  • H
Out-of-bounds Read

<0:3.10.0-1062.el7
  • H
Out-of-bounds Write

<0:3.10.0-1062.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1062.el7
  • H
Out-of-bounds Read

<0:3.10.0-1062.el7
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:3.10.0-1062.el7
  • H
Out-of-bounds Write

<0:3.10.0-1062.el7
  • H
Improper Privilege Management

<0:3.10.0-1062.el7
  • H
Improper Input Validation

<0:3.10.0-1062.el7
  • H
Incomplete Cleanup

<0:3.10.0-1062.el7
  • H
Allocation of Resources Without Limits or Throttling

<0:3.10.0-1062.el7
  • H
Use After Free

<0:3.10.0-1062.el7
  • H
Missing Release of Resource after Effective Lifetime

<0:3.10.0-1062.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-1062.el7
  • H
Use of Uninitialized Resource

<0:3.10.0-1062.el7
  • H
Use After Free

<0:3.10.0-1062.el7
  • H
NULL Pointer Dereference

<0:3.10.0-957.27.2.el7
  • H
Improper Input Validation

<0:3.10.0-957.27.2.el7
  • H
Use After Free

<0:3.10.0-957.27.2.el7
  • H
Use After Free

<0:3.10.0-957.27.2.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-957.21.3.el7
  • H
Allocation of Resources Without Limits or Throttling

<0:3.10.0-957.21.3.el7
  • H
Resource Exhaustion

<0:3.10.0-957.21.3.el7
  • H
Information Exposure

<0:3.10.0-957.12.2.el7
  • H
CVE-2019-11091

<0:3.10.0-957.12.2.el7
  • H
Information Exposure

<0:3.10.0-957.12.2.el7
  • H
Information Exposure

<0:3.10.0-957.12.2.el7
  • H
Use After Free

<0:3.10.0-957.12.1.el7
  • H
Race Condition

<0:3.10.0-957.12.1.el7
  • H
Incorrect Type Conversion or Cast

<0:3.10.0-957.10.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-957.10.1.el7
  • H
Race Condition

<0:3.10.0-957.10.1.el7
  • H
Race Condition

<0:3.10.0-957.5.1.el7
  • H
Incorrect Authorization

<0:3.10.0-957.5.1.el7
  • H
NULL Pointer Dereference

<0:3.10.0-1062.el7
  • H
Information Exposure

<0:3.10.0-1062.el7
  • H
Use After Free

<0:3.10.0-1062.el7
  • H
Information Exposure

<0:3.10.0-1062.el7
  • H
Information Exposure

<0:3.10.0-1062.el7
  • M
Stack-based Buffer Overflow

<0:3.10.0-957.1.3.el7
  • M
NULL Pointer Dereference

<0:3.10.0-957.1.3.el7
  • H
NULL Pointer Dereference

<0:3.10.0-957.el7
  • H
NULL Pointer Dereference

<0:3.10.0-957.el7
  • H
Out-of-Bounds

<0:3.10.0-957.el7
  • H
Improper Input Validation

<0:3.10.0-957.el7
  • H
Out-of-Bounds

<0:3.10.0-957.el7
  • H
Out-of-bounds Write

<0:3.10.0-957.el7
  • H
Out-of-bounds Write

<0:3.10.0-957.el7
  • H
Out-of-bounds Write

<0:3.10.0-957.el7
  • H
Use After Free

<0:3.10.0-957.el7
  • H
Out-of-Bounds

<0:3.10.0-957.el7
  • H
Out-of-bounds Read

<0:3.10.0-957.el7
  • H
Out-of-Bounds

<0:3.10.0-957.el7
  • H
Race Condition

<0:3.10.0-957.el7
  • H
Use After Free

<0:3.10.0-957.el7
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:3.10.0-957.el7
  • H
Missing Release of Resource after Effective Lifetime

<0:3.10.0-957.el7
  • H
Improper Input Validation

<0:3.10.0-957.el7
  • H
NULL Pointer Dereference

<0:3.10.0-957.el7
  • H
CVE-2017-18232

<0:3.10.0-957.el7
  • H
Improper Privilege Management

<0:3.10.0-957.el7
  • H
Improper Initialization

<0:3.10.0-957.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-957.el7
  • H
Improper Input Validation

<0:3.10.0-957.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-862.14.4.el7
  • H
Information Exposure

<0:3.10.0-862.11.6.el7
  • H
CVE-2018-3646

<0:3.10.0-862.11.6.el7
  • H
Out-of-Bounds

<0:3.10.0-862.11.6.el7
  • H
CVE-2018-3693

<0:3.10.0-862.11.6.el7
  • H
Use After Free

<0:3.10.0-957.el7
  • H
Resource Exhaustion

<0:3.10.0-862.11.6.el7
  • H
CVE-2017-13215

<0:3.10.0-862.11.6.el7
  • H
Use After Free

<0:3.10.0-862.11.6.el7
  • H
Out-of-bounds Read

<0:3.10.0-862.6.3.el7
  • H
Improper Input Validation

<0:3.10.0-957.el7
  • H
CVE-2015-8830

<0:3.10.0-957.el7
  • M
Information Exposure

<0:3.10.0-862.3.3.el7
  • H
NULL Pointer Dereference

<0:3.10.0-957.el7
  • H
Information Exposure

<0:3.10.0-862.6.3.el7
  • H
Use After Free

<0:3.10.0-862.2.3.el7
  • H
Out-of-Bounds

<0:3.10.0-862.2.3.el7
  • H
Out-of-Bounds

<0:3.10.0-862.2.3.el7
  • H
CVE-2018-1087

<0:3.10.0-862.2.3.el7
  • H
Out-of-bounds Write

<0:3.10.0-862.2.3.el7
  • H
Race Condition

<0:3.10.0-862.2.3.el7
  • H
Improper Input Validation

<0:3.10.0-862.el7
  • H
Information Exposure

<0:3.10.0-862.el7
  • H
Use After Free

<0:3.10.0-862.el7
  • H
Out-of-bounds Write

<0:3.10.0-862.el7
  • H
Improper Cleanup on Thrown Exception

<0:3.10.0-862.el7
  • H
Improper Check for Unusual or Exceptional Conditions

<0:3.10.0-862.el7
  • H
Race Condition

<0:3.10.0-862.el7
  • H
Missing Authorization

<0:3.10.0-862.el7
  • H
Information Exposure

<0:3.10.0-862.el7
  • H
Out-of-Bounds

<0:3.10.0-862.el7
  • H
Use After Free

<0:3.10.0-862.el7
  • H
Improper Input Validation

<0:3.10.0-862.el7
  • H
Race Condition

<0:3.10.0-862.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-862.el7
  • H
Out-of-bounds Write

<0:3.10.0-862.el7
  • H
Information Exposure

<0:3.10.0-862.el7
  • H
Race Condition

<0:3.10.0-862.el7
  • H
Race Condition

<0:3.10.0-862.el7
  • H
Use After Free

<0:3.10.0-862.el7
  • H
Information Exposure

<0:3.10.0-862.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-862.el7
  • H
NULL Pointer Dereference

<0:3.10.0-862.el7
  • H
Incorrect Calculation

<0:3.10.0-862.el7
  • H
Stack-based Buffer Overflow

<0:3.10.0-693.21.1.el7
  • H
Improper Handling of Exceptional Conditions

<0:3.10.0-693.21.1.el7
  • H
Improper Privilege Management

<0:3.10.0-693.17.1.el7
  • H
Improper Resource Shutdown or Release

<0:3.10.0-693.17.1.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.17.1.el7
  • H
Information Exposure

<0:3.10.0-693.11.6.el7
  • H
Information Exposure

<0:3.10.0-693.11.6.el7
  • H
Information Exposure

<0:3.10.0-693.11.6.el7
  • H
Race Condition

<0:3.10.0-693.17.1.el7
  • H
Resource Exhaustion

<0:3.10.0-862.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.17.1.el7
  • H
Use After Free

<0:3.10.0-957.el7
  • H
CVE-2017-12154

<0:3.10.0-862.el7
  • H
Security Features

<0:3.10.0-862.el7
  • H
Out-of-Bounds

<0:3.10.0-862.el7
  • H
Information Exposure

<0:3.10.0-693.11.1.el7
  • H
Divide By Zero

<0:3.10.0-693.5.2.0.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-693.5.2.0.1.el7
  • H
Out-of-bounds Write

<0:3.10.0-693.5.2.el7
  • H
Race Condition

<0:3.10.0-693.5.2.0.1.el7
  • H
CVE-2017-7184

<0:3.10.0-693.5.2.el7
  • H
Use After Free

<0:3.10.0-693.5.2.el7
  • H
Out-of-Bounds

<0:3.10.0-693.5.2.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-693.5.2.el7
  • H
Out-of-bounds Write

<0:3.10.0-693.2.2.el7
  • H
Race Condition

<0:3.10.0-693.1.1.0.1.el7
  • H
CVE-2017-2671

<0:3.10.0-693.0.0.0.1.el7
  • H
Improper Verification of Cryptographic Signature

<0:3.10.0-693.0.0.0.1.el7
  • H
Resource Exhaustion

<0:3.10.0-693.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.el7
  • H
Resource Exhaustion

<0:3.10.0-693.el7
  • H
Race Condition

<0:3.10.0-693.el7
  • H
Race Condition

<0:3.10.0-693.0.0.0.1.el7
  • H
CVE-2017-9075

<0:3.10.0-693.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.0.0.0.1.el7
  • H
Resource Exhaustion

<0:3.10.0-693.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.el7
  • H
Improper Validation of Array Index

<0:3.10.0-693.el7
  • H
Access Restriction Bypass

<0:3.10.0-693.el7
  • H
CVE-2017-9076

<0:3.10.0-693.el7
  • H
Out-of-Bounds

<0:3.10.0-693.el7
  • H
Missing Release of Resource after Effective Lifetime

<0:3.10.0-693.el7
  • H
NULL Pointer Dereference

<0:3.10.0-693.0.0.0.1.el7
  • H
Error Handling

<0:3.10.0-693.el7
  • H
Double Free

<0:3.10.0-693.el7
  • H
Race Condition

<0:3.10.0-693.el7
  • H
Error Handling

<0:3.10.0-693.el7
  • H
CVE-2017-9077

<0:3.10.0-693.el7
  • H
Incorrect Permission Assignment for Critical Resource

<0:3.10.0-693.el7
  • H
Out-of-bounds Read

<0:3.10.0-693.el7
  • H
Improper Access Control

<0:3.10.0-693.0.0.0.1.el7
  • H
Improper Input Validation

<0:3.10.0-693.el7
  • H
Out-of-Bounds

<0:3.10.0-514.26.1.el7
  • H
Improper Input Validation

<0:3.10.0-514.26.1.el7
  • H
Out-of-Bounds

<0:3.10.0-514.26.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-514.21.1.0.1.el7
  • H
CVE-2017-2583

<0:3.10.0-514.26.1.el7
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:3.10.0-514.26.1.el7
  • H
Incorrect Conversion between Numeric Types

<0:3.10.0-514.21.1.el7
  • H
Out-of-Bounds

<0:3.10.0-514.21.2.el7
  • H
NULL Pointer Dereference

<0:3.10.0-514.21.1.el7
  • H
Race Condition

<0:3.10.0-514.21.1.0.1.el7
  • H
Off-by-one Error

<0:3.10.0-514.16.1.0.1.el7
  • H
Improper Authorization

<0:3.10.0-693.0.0.0.1.el7
  • H
Improper Access Control

<0:3.10.0-693.5.2.el7
  • H
Use After Free

<0:3.10.0-693.0.0.0.1.el7
  • H
Out-of-Bounds

<0:3.10.0-514.16.1.el7
  • H
Use After Free

<0:3.10.0-514.21.1.el7
  • H
Out-of-Bounds

<0:3.10.0-693.0.0.0.1.el7
  • H
Race Condition

<0:3.10.0-514.16.1.0.1.el7
  • H
Use After Free

<0:3.10.0-693.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-514.10.2.el7
  • H
Out-of-Bounds

<0:3.10.0-514.10.2.el7
  • H
Improper Access Control

<0:3.10.0-514.10.2.el7
  • H
Race Condition

<0:3.10.0-514.10.2.el7
  • H
Double Free

<0:3.10.0-514.6.2.0.1.el7
  • H
Use After Free

<0:3.10.0-514.6.1.el7
  • H
Improper Input Validation

<0:3.10.0-514.16.1.el7
  • H
Out-of-bounds Read

<0:3.10.0-514.6.1.el7
  • H
Information Exposure

<0:3.10.0-957.el7
  • H
Improper Data Handling

<0:3.10.0-514.6.1.el7
  • H
CVE-2016-4794

<0:3.10.0-514.el7
  • H
Access Restriction Bypass

<0:3.10.0-514.el7
  • H
CVE-2015-8812

<0:3.10.0-514.el7
  • H
CVE-2015-8746

<0:3.10.0-514.el7
  • H
Improper Access Control

<0:3.10.0-514.el7
  • H
Information Exposure

<0:3.10.0-514.el7
  • H
Improper Input Validation

<0:3.10.0-514.el7
  • H
Resource Management Errors

<0:3.10.0-514.el7
  • H
Improper Input Validation

<0:3.10.0-514.el7
  • H
Race Condition

<0:3.10.0-514.el7
  • H
NULL Pointer Dereference

<0:3.10.0-514.el7
  • H
Information Exposure

<0:3.10.0-514.el7
  • H
Resource Management Errors

<0:3.10.0-514.el7
  • H
CVE-2016-2384

<0:3.10.0-514.el7
  • H
Race Condition

<0:3.10.0-514.el7
  • H
CVE-2016-4581

<0:3.10.0-514.el7
  • H
Information Exposure

<0:3.10.0-514.el7
  • H
Cryptographic Issues

<0:3.10.0-514.el7
  • H
Access Restriction Bypass

<0:3.10.0-514.el7
  • H
Improper Access Control

<0:3.10.0-514.el7
  • H
Information Exposure

<0:3.10.0-514.el7
  • H
Race Condition

<0:3.10.0-514.el7
  • H
NULL Pointer Dereference

<0:3.10.0-514.el7
  • H
NULL Pointer Dereference

<0:3.10.0-514.el7
  • H
Resource Management Errors

<0:3.10.0-514.el7
  • H
Race Condition

<0:3.10.0-327.36.3.el7
  • H
Resource Management Errors

<0:3.10.0-327.36.2.el7
  • H
Out-of-Bounds

<0:3.10.0-514.el7
  • H
Out-of-Bounds

<0:3.10.0-327.36.1.el7
  • H
Access Restriction Bypass

<0:3.10.0-327.36.1.el7
  • H
Out-of-Bounds

<0:3.10.0-327.36.1.el7
  • H
Information Exposure

<0:3.10.0-327.28.3.el7
  • H
Improper Input Validation

<0:3.10.0-327.28.2.el7
  • H
CVE-2016-4470

<0:3.10.0-327.28.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-327.28.2.el7
  • H
CVE-2016-0758

<0:3.10.0-327.18.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-327.22.2.el7
  • H
CVE-2015-8543

<0:3.10.0-514.el7
  • H
Out-of-Bounds

<0:3.10.0-514.el7
  • H
Race Condition

<0:3.10.0-327.22.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-327.10.1.el7
  • H
CVE-2016-0728

<0:3.10.0-327.4.5.el7
  • H
CVE-2014-7975

<0:3.10.0-693.0.0.0.1.el7
  • H
Improper Input Validation

<0:3.10.0-327.10.1.el7
  • H
Resource Management Errors

<0:3.10.0-327.3.1.el7
  • H
Resource Management Errors

<0:3.10.0-327.3.1.el7
  • H
Improper Privilege Management

<0:3.10.0-327.el7
  • H
Resource Management Errors

<0:3.10.0-327.el7
  • H
Race Condition

<0:3.10.0-327.el7
  • H
Race Condition

<0:3.10.0-327.el7
  • H
Race Condition

<0:3.10.0-327.el7
  • H
CVE-2014-3647

<0:3.10.0-327.el7
  • H
Security Features

<0:3.10.0-327.el7
  • H
Security Features

<0:3.10.0-327.el7
  • H
Improper Privilege Management

<0:3.10.0-327.el7
  • H
Race Condition

<0:3.10.0-327.el7
  • H
Out-of-Bounds

<0:3.10.0-327.el7
  • M
Out-of-Bounds

<0:3.10.0-229.20.1.el7
  • M
Resource Exhaustion

<0:3.10.0-229.20.1.el7
  • H
Code

<0:3.10.0-229.14.1.el7
  • H
Race Condition

<0:3.10.0-229.14.1.el7
  • H
Code

<0:3.10.0-229.14.1.el7
  • H
Out-of-Bounds

<0:3.10.0-229.14.1.el7
  • H
Resource Management Errors

<0:3.10.0-229.14.1.el7
  • H
Resource Management Errors

<0:3.10.0-229.14.1.el7
  • M
CVE-2014-9715

<0:3.10.0-229.11.1.el7
  • M
Out-of-Bounds

<0:3.10.0-229.11.1.el7
  • H
Race Condition

<0:3.10.0-327.el7
  • H
Improper Privilege Management

<0:3.10.0-327.el7
  • M
Code

<0:3.10.0-229.11.1.el7
  • M
CVE-2015-3636

<0:3.10.0-229.11.1.el7
  • H
Access Restriction Bypass

<0:3.10.0-229.7.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-229.7.2.el7
  • H
Improper Data Handling

<0:3.10.0-229.7.2.el7
  • H
Information Exposure

<0:3.10.0-327.el7
  • H
CVE-2014-9585

<0:3.10.0-229.14.1.el7
  • H
Resource Management Errors

<0:3.10.0-229.7.2.el7
  • H
Out-of-Bounds

<0:3.10.0-229.4.2.el7
  • H
Code

<0:3.10.0-229.7.2.el7
  • H
Race Condition

<0:3.10.0-229.7.2.el7
  • H
Resource Management Errors

<0:3.10.0-327.el7
  • H
Improper Input Validation

<0:3.10.0-229.7.2.el7
  • H
CVE-2015-1421

<0:3.10.0-229.1.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-229.1.2.el7
  • H
Code

<0:3.10.0-229.el7
  • H
Improper Input Validation

<0:3.10.0-229.el7
  • H
Improper Data Handling

<0:3.10.0-229.el7
  • H
Resource Exhaustion

<0:3.10.0-229.el7
  • H
NULL Pointer Dereference

<0:3.10.0-229.el7
  • H
Race Condition

<0:3.10.0-229.el7
  • H
Race Condition

<0:3.10.0-229.el7
  • H
CVE-2014-8173

<0:3.10.0-229.el7
  • H
Out-of-bounds Read

<0:3.10.0-229.el7
  • H
Information Exposure

<0:3.10.0-229.el7
  • H
Out-of-Bounds

<0:3.10.0-229.el7
  • H
Resource Management Errors

<0:3.10.0-123.20.1.el7
  • H
Resource Management Errors

<0:3.10.0-123.20.1.el7
  • H
Access Restriction Bypass

<0:3.10.0-123.20.1.el7
  • H
CVE-2014-4171

<0:3.10.0-123.20.1.el7
  • H
Resource Management Errors

<0:3.10.0-123.20.1.el7
  • H
Improper Input Validation

<0:3.10.0-123.20.1.el7
  • H
Improper Privilege Management

<0:3.10.0-123.13.2.el7
  • H
Out-of-Bounds

<0:3.10.0-123.13.1.el7
  • H
Information Exposure

<0:3.10.0-123.13.1.el7
  • H
Information Exposure

<0:3.10.0-123.13.1.el7
  • H
Resource Management Errors

<0:3.10.0-123.13.1.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-123.13.1.el7
  • H
Race Condition

<0:3.10.0-123.13.1.el7
  • H
Out-of-Bounds

<0:3.10.0-123.13.1.el7
  • H
Out-of-Bounds

<0:3.10.0-123.13.1.el7
  • H
Resource Management Errors

<0:3.10.0-123.13.1.el7
  • H
Out-of-Bounds

<0:3.10.0-123.13.1.el7
  • H
Resource Exhaustion

<0:3.10.0-123.13.1.el7
  • H
CVE-2014-3631

<0:3.10.0-123.13.1.el7
  • H
Improper Input Validation

<0:3.10.0-123.13.1.el7
  • H
Out-of-Bounds

<0:3.10.0-123.13.1.el7
  • H
CVE-2014-3646

<0:3.10.0-123.9.2.el7
  • H
Race Condition

<0:3.10.0-123.9.2.el7
  • H
Improper Input Validation

<0:3.10.0-123.9.2.el7
  • H
NULL Pointer Dereference

<0:3.10.0-123.9.2.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-123.13.1.el7
  • H
Use After Free

<0:3.10.0-123.13.1.el7
  • H
Link Following

<0:3.10.0-123.13.1.el7
  • H
Use After Free

<0:3.10.0-123.9.2.el7
  • M
Information Exposure

<0:3.10.0-123.8.1.el7
  • H
CVE-2014-4667

<0:3.10.0-123.6.3.el7
  • H
Access Restriction Bypass

<0:3.10.0-123.6.3.el7
  • H
Improper Privilege Management

<0:3.10.0-123.6.3.el7
  • H
Improper Input Validation

<0:3.10.0-123.6.3.el7
  • H
Race Condition

<0:3.10.0-123.6.3.el7
  • H
Race Condition

<0:3.10.0-123.6.3.el7
  • H
Improper Privilege Management

<0:3.10.0-123.4.4.el7
  • H
Race Condition

<0:3.10.0-123.4.4.el7
  • H
Use After Free

<0:3.10.0-123.4.2.el7
  • H
CVE-2014-0206

<0:3.10.0-123.4.2.el7
  • H
Improper Privilege Management

<0:3.10.0-123.4.2.el7
  • H
Out-of-bounds Read

<0:3.10.0-123.4.2.el7
  • H
Use After Free

<0:3.10.0-123.4.2.el7
  • H
Improper Check for Unusual or Exceptional Conditions

<0:3.10.0-123.4.2.el7
  • H
Integer Overflow or Wraparound

<0:3.10.0-123.4.2.el7
  • H
Information Exposure

<0:3.10.0-123.4.2.el7
  • H
Race Condition

<0:3.10.0-123.1.2.el7
  • H
Access Restriction Bypass

<0:3.10.0-123.13.1.el7