Vulnerabilities > Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-26 CVE-2017-7558 A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13.
network
low complexity
linux debian
7.5
2018-07-06 CVE-2018-5873 Use After Free vulnerability in multiple products
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11.
local
high complexity
google linux CWE-416
7.0
2018-07-06 CVE-2018-13406 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.
local
low complexity
linux canonical debian CWE-190
7.8
2018-07-06 CVE-2018-13405 Improper Privilege Management vulnerability in multiple products
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group.
7.8
2018-06-28 CVE-2018-12931 Out-of-bounds Write vulnerability in multiple products
ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-787
7.8
2018-06-28 CVE-2018-12930 Out-of-bounds Write vulnerability in multiple products
ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-787
7.8
2018-06-12 CVE-2018-5814 Race Condition vulnerability in multiple products
In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.
local
high complexity
linux debian canonical CWE-362
7.0
2018-06-12 CVE-2018-12233 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file.
local
low complexity
linux canonical CWE-119
7.8
2018-05-28 CVE-2018-11506 Out-of-bounds Write vulnerability in multiple products
The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demonstrated by a CDROMREADMODE2 ioctl call.
local
low complexity
linux canonical debian CWE-787
7.8
2018-05-18 CVE-2017-18270 Unspecified vulnerability in Linux Kernel
In the Linux kernel before 4.13.5, a local user could create keyrings for other users via keyctl commands, setting unwanted defaults or causing a denial of service.
local
low complexity
linux
7.1