Vulnerabilities > Linux > Linux Kernel > 2.6.16.32

DATE CVE VULNERABILITY TITLE RISK
2018-07-30 CVE-2018-10883 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
debian linux canonical redhat CWE-787
5.5
2018-07-30 CVE-2017-7518 Improper Handling of Exceptional Conditions vulnerability in multiple products
A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack.
local
low complexity
redhat debian canonical linux CWE-755
7.8
2018-07-30 CVE-2017-7482 Integer Overflow or Wraparound vulnerability in multiple products
In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field.
local
low complexity
linux debian redhat CWE-190
7.8
2018-07-29 CVE-2018-14734 Use After Free vulnerability in Linux Kernel
drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).
local
low complexity
linux canonical debian CWE-416
6.1
2018-07-27 CVE-2017-2634 NULL Pointer Dereference vulnerability in multiple products
It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation before 2.6.22.17 used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions.
network
low complexity
linux redhat CWE-476
7.5
2018-07-27 CVE-2017-2618 Off-by-one Error vulnerability in multiple products
A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10.
local
low complexity
linux redhat debian CWE-193
5.5
2018-07-27 CVE-2018-14617 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.10.
7.1
2018-07-27 CVE-2018-14616 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.10.
network
linux CWE-476
7.1
2018-07-27 CVE-2018-14615 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.10.
network
linux CWE-119
7.1
2018-07-27 CVE-2018-14614 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.10.
network
linux CWE-476
7.1