Vulnerabilities > Linux > Linux Kernel > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2017-3060 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser.
network
low complexity
adobe microsoft apple google linux CWE-125
critical
10.0
2017-04-12 CVE-2017-3061 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-04-12 CVE-2017-3062 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-04-12 CVE-2017-3063 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-04-12 CVE-2017-3064 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline.
9.3
2017-04-07 CVE-2017-0561 Out-of-bounds Write vulnerability in Linux Kernel 3.10/3.18
A remote code execution vulnerability in the Broadcom Wi-Fi firmware could enable a remote attacker to execute arbitrary code within the context of the Wi-Fi SoC.
network
low complexity
linux CWE-787
critical
10.0
2017-04-07 CVE-2017-0563 Insufficient Verification of Data Authenticity vulnerability in Linux Kernel 3.10
An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel.
network
linux CWE-345
critical
9.3
2017-04-07 CVE-2017-0564 Privilege Escalation vulnerability in Linux Kernel 3.10/3.18
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel.
network
linux
critical
9.3
2017-04-04 CVE-2014-9922 Permissions, Privileges, and Access Controls vulnerability in Linux Kernel
The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.
network
linux google CWE-264
critical
9.3
2017-04-04 CVE-2016-10229 Improperly Implemented Security Check for Standard vulnerability in multiple products
udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.
network
low complexity
linux google CWE-358
critical
9.8