Vulnerabilities > Linux > Linux Kernel > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-03 CVE-2018-13098 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3.
local
low complexity
linux CWE-125
5.5
2018-07-03 CVE-2018-13097 Divide By Zero vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3.
local
low complexity
linux CWE-369
5.5
2018-07-03 CVE-2018-13096 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14.
local
low complexity
linux debian canonical opensuse CWE-787
5.5
2018-07-03 CVE-2018-13095 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3.
local
low complexity
linux CWE-787
5.5
2018-07-03 CVE-2018-13094 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel through 4.17.3.
local
low complexity
linux canonical CWE-476
5.5
2018-07-03 CVE-2018-13093 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel through 4.17.3.
local
low complexity
linux CWE-476
5.5
2018-07-02 CVE-2018-12896 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in the Linux kernel through 4.17.3.
local
low complexity
linux debian canonical CWE-190
5.5
2018-06-28 CVE-2018-12929 Use After Free vulnerability in multiple products
ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a use-after-free read and possibly cause a denial of service (kernel oops or panic) via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-416
5.5
2018-06-28 CVE-2018-12928 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko.
local
low complexity
linux canonical CWE-476
5.5
2018-06-27 CVE-2018-12904 In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.
local
high complexity
linux canonical
4.9