Vulnerabilities > Linux > Linux Kernel > 4.14.159

DATE CVE VULNERABILITY TITLE RISK
2018-07-25 CVE-2018-10880 Out-of-bounds Write vulnerability in multiple products
Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data().
local
low complexity
debian linux redhat canonical CWE-787
5.5
2018-07-03 CVE-2018-13100 Divide By Zero vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.
network
linux debian CWE-369
4.3
2018-07-03 CVE-2018-13098 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3.
network
linux CWE-125
4.3
2018-07-03 CVE-2018-13097 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3.
network
linux CWE-125
4.3
2018-07-03 CVE-2018-13095 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3.
network
linux CWE-787
4.3
2018-07-03 CVE-2018-13094 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel through 4.17.3.
4.3
2018-07-03 CVE-2018-13093 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel through 4.17.3.
network
linux CWE-476
4.3
2018-07-02 CVE-2018-12896 Integer Overflow or Wraparound vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.3.
local
low complexity
linux debian canonical CWE-190
2.1
2018-07-02 CVE-2018-13053 Integer Overflow or Wraparound vulnerability in Linux Kernel
The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.
local
low complexity
linux canonical debian CWE-190
2.1
2018-06-27 CVE-2018-12904 Unspecified vulnerability in Linux Kernel
In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.
4.4