Vulnerabilities > Linux > Linux Kernel > 4.18.6

DATE CVE VULNERABILITY TITLE RISK
2018-10-30 CVE-2018-18281 Incomplete Cleanup vulnerability in multiple products
Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks.
local
low complexity
linux canonical debian CWE-459
4.6
2018-10-29 CVE-2018-18710 Information Exposure vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.19.
local
low complexity
linux canonical debian CWE-200
2.1
2018-10-17 CVE-2018-18445 Out-of-bounds Read vulnerability in multiple products
In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before 4.18.13, faulty computation of numeric bounds in the BPF verifier permits out-of-bounds memory accesses because adjust_scalar_min_max_vals in kernel/bpf/verifier.c mishandles 32-bit right shifts.
local
low complexity
linux canonical redhat CWE-125
7.8
2018-10-08 CVE-2018-14656 Improper Input Validation vulnerability in Linux Kernel
A missing address check in the callers of the show_opcodes() in the Linux kernel allows an attacker to dump the kernel memory at an arbitrary kernel address into the dmesg log.
local
low complexity
linux CWE-20
5.5
2018-10-07 CVE-2018-18021 Improper Input Validation vulnerability in Linux Kernel
arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl.
local
low complexity
linux debian canonical CWE-20
3.6
2018-10-03 CVE-2018-17972 Race Condition vulnerability in multiple products
An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel through 4.18.11.
local
low complexity
linux canonical redhat debian CWE-362
5.5
2018-09-25 CVE-2018-14633 Stack-based Buffer Overflow vulnerability in multiple products
A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed.
network
high complexity
linux debian canonical redhat CWE-121
7.0
2018-09-19 CVE-2018-17182 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 4.18.8.
local
low complexity
linux canonical debian netapp CWE-416
7.8
2018-08-17 CVE-2018-15471 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products.
local
low complexity
xen linux canonical CWE-125
7.8
2018-07-26 CVE-2018-10878 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-787
7.8