Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2018-07-10 CVE-2018-1566 Use of Externally-Controlled Format String vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to execute arbitrary code due to a format string error.
local
low complexity
ibm linux microsoft CWE-134
4.6
2018-07-10 CVE-2018-1487 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5 and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege users full access to the DB2 instance account by loading a malicious shared library.
local
low complexity
ibm linux microsoft CWE-426
4.6
2018-07-10 CVE-2018-1458 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10,1, 10.5 and 11.1 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
6.8
2018-07-09 CVE-2018-1000621 Incorrect Permission Assignment for Critical Resource vulnerability in Mycroft Mycroft-Core
Mycroft AI mycroft-core version 18.2.8b and earlier contains a Incorrect Access Control vulnerability in Websocket configuration that can result in code execution.
6.8
2018-07-09 CVE-2018-5002 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-787
critical
10.0
2018-07-09 CVE-2018-5001 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-5000 Integer Overflow or Wraparound vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability.
4.3
2018-07-09 CVE-2018-4945 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability.
6.8
2018-07-06 CVE-2018-5873 Use After Free vulnerability in multiple products
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11.
local
high complexity
google linux CWE-416
7.0
2018-07-06 CVE-2018-13406 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.
local
low complexity
linux canonical debian CWE-190
7.8