Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-5001 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-5000 Integer Overflow or Wraparound vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability.
4.3
2018-07-09 CVE-2018-4945 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability.
6.8
2018-07-06 CVE-2018-5873 Use After Free vulnerability in multiple products
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11.
local
high complexity
google linux CWE-416
7.0
2018-07-06 CVE-2018-13406 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.
local
low complexity
linux canonical debian CWE-190
7.8
2018-07-06 CVE-2018-13405 Improper Privilege Management vulnerability in multiple products
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group.
7.8
2018-07-03 CVE-2018-13100 Divide By Zero vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.
network
linux debian CWE-369
4.3
2018-07-03 CVE-2018-13099 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4.
local
low complexity
linux debian opensuse canonical CWE-125
5.5
2018-07-03 CVE-2018-13098 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3.
network
linux CWE-125
4.3
2018-07-03 CVE-2018-13097 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3.
network
linux CWE-125
4.3