Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2018-07-27 CVE-2018-14609 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.10.
7.1
2018-07-26 CVE-2017-18344 Out-of-bounds Read vulnerability in multiple products
The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read).
local
low complexity
linux canonical redhat CWE-125
2.1
2018-07-26 CVE-2018-10881 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
debian canonical linux redhat CWE-787
5.5
2018-07-26 CVE-2018-10879 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-416
7.8
2018-07-26 CVE-2018-10878 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-787
7.8
2018-07-26 CVE-2018-10876 Use After Free vulnerability in multiple products
A flaw was found in Linux kernel in the ext4 filesystem code.
local
low complexity
linux canonical debian CWE-416
5.5
2018-07-26 CVE-2018-10901 A flaw was found in Linux kernel's KVM virtualization subsystem.
local
low complexity
linux redhat
7.8
2018-07-26 CVE-2017-7558 Out-of-bounds Read vulnerability in multiple products
A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13.
network
low complexity
linux debian CWE-125
7.5
2018-07-25 CVE-2018-10880 Out-of-bounds Write vulnerability in multiple products
Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data().
local
low complexity
debian linux redhat canonical CWE-787
5.5
2018-07-20 CVE-2018-5008 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0