Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-5007 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability.
6.8
2018-07-18 CVE-2018-10877 Out-of-bounds Read vulnerability in multiple products
Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
local
low complexity
canonical linux debian redhat CWE-125
6.5
2018-07-16 CVE-2018-10840 Heap-based Buffer Overflow vulnerability in multiple products
Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function.
low complexity
linux canonical redhat CWE-122
6.6
2018-07-12 CVE-2018-5529 Unspecified vulnerability in F5 Big-Ip Access Policy Manager and Big-Ip Edge
The svpn component of the F5 BIG-IP APM client prior to version 7.1.7 for Linux and Mac OS X runs as a privileged process and can allow an unprivileged user to assume super-user privileges on the local client host.
local
low complexity
f5 apple linux
4.6
2018-07-11 CVE-2016-9604 Improper Verification of Cryptographic Signature vulnerability in Linux Kernel
It was discovered in the Linux kernel before 4.11-rc8 that root can gain direct access to an internal keyring, such as '.dns_resolver' in RHEL-7 or '.builtin_trusted_keys' upstream, by joining it as its session keyring.
local
low complexity
linux CWE-347
4.4
2018-07-10 CVE-2018-1566 Use of Externally-Controlled Format String vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to execute arbitrary code due to a format string error.
local
low complexity
ibm linux microsoft CWE-134
4.6
2018-07-10 CVE-2018-1487 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5 and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege users full access to the DB2 instance account by loading a malicious shared library.
local
low complexity
ibm linux microsoft CWE-426
4.6
2018-07-10 CVE-2018-1458 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10,1, 10.5 and 11.1 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
6.8
2018-07-09 CVE-2018-1000621 Incorrect Permission Assignment for Critical Resource vulnerability in Mycroft Mycroft-Core
Mycroft AI mycroft-core version 18.2.8b and earlier contains a Incorrect Access Control vulnerability in Websocket configuration that can result in code execution.
6.8
2018-07-09 CVE-2018-5002 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-787
critical
10.0