Vulnerabilities > Linux > Linux Kernel > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3
2019-05-08 CVE-2019-11815 Race Condition vulnerability in multiple products
An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8.
9.3
2019-05-02 CVE-2019-11683 Out-of-bounds Write vulnerability in multiple products
udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel 5.x before 5.0.13 allows remote attackers to cause a denial of service (slab-out-of-bounds memory corruption) or possibly have unspecified other impact via UDP packets with a 0 payload, because of mishandling of padded packets, aka the "GRO packet of death" issue.
network
low complexity
linux canonical CWE-787
critical
9.8
2019-03-27 CVE-2019-10125 Use After Free vulnerability in multiple products
An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4.
network
low complexity
linux netapp CWE-416
critical
10.0
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-09-24 CVE-2018-13140 Cleartext Transmission of Sensitive Information vulnerability in Druide Antidote 9
Druide Antidote through 9.5.1 on Windows and Linux allows remote code execution through the update mechanism by leveraging use of HTTP to download installation packages.
network
druide linux microsoft CWE-319
critical
9.3
2018-07-09 CVE-2018-5002 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-787
critical
10.0
2018-06-24 CVE-2018-12714 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.2.
network
low complexity
linux CWE-787
critical
9.8
2018-06-01 CVE-2016-10609 Cryptographic Issues vulnerability in Chromedriver126 Project Chromedriver126
chromedriver126 is chromedriver version 1.26 for linux OS.
9.3