Vulnerabilities > Linux > Linux Kernel > Critical
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-06-14 | CVE-2019-10126 | Heap-based Buffer Overflow vulnerability in multiple products A flaw was found in the Linux kernel. | 9.8 |
2019-05-02 | CVE-2019-11683 | Out-of-bounds Write vulnerability in multiple products udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel 5.x before 5.0.13 allows remote attackers to cause a denial of service (slab-out-of-bounds memory corruption) or possibly have unspecified other impact via UDP packets with a 0 payload, because of mishandling of padded packets, aka the "GRO packet of death" issue. | 9.8 |
2019-03-27 | CVE-2019-10125 | Use After Free vulnerability in multiple products An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4. | 9.8 |
2019-02-22 | CVE-2018-20784 | Infinite Loop vulnerability in multiple products In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq's, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load. | 9.8 |
2018-06-24 | CVE-2018-12714 | Out-of-bounds Write vulnerability in Linux Kernel An issue was discovered in the Linux kernel through 4.17.2. | 9.8 |
2018-02-11 | CVE-2017-18174 | Double Free vulnerability in Linux Kernel In the Linux kernel before 4.7, the amd_gpio_remove function in drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function, leading to a double free. | 9.8 |
2018-01-16 | CVE-2018-5703 | Out-of-bounds Write vulnerability in Linux Kernel The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.14.11 allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via vectors involving TLS. | 9.8 |
2018-01-03 | CVE-2017-18017 | Use After Free vulnerability in multiple products The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. | 9.8 |
2017-08-29 | CVE-2017-13715 | Improper Initialization vulnerability in Linux Kernel The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a single crafted MPLS packet. | 9.8 |
2017-08-09 | CVE-2017-12762 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. | 9.8 |