An issue discovered in Linux kernel leading to use-after-free vulnerabilit
Reporter | Title | Published | Views | Family All 184 |
---|---|---|---|---|
![]() | CVE-2018-17182 | 19 Sep 201809:00 | – | cvelist |
![]() | RancherOS < 1.4.2 Local Privilege Escalation | 19 Dec 201900:00 | – | nessus |
![]() | Fedora 27 : kernel / kernel-headers (2018-d77cc41f35) | 27 Sep 201800:00 | – | nessus |
![]() | Fedora 28 : kernel / kernel-headers (2018-e820fccd83) | 3 Jan 201900:00 | – | nessus |
![]() | Fedora 29 : kernel / kernel-headers (2018-272cf2f9f4) | 3 Jan 201900:00 | – | nessus |
![]() | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:3100-1) | 12 Oct 201800:00 | – | nessus |
![]() | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0266) | 11 Oct 201800:00 | – | nessus |
![]() | Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-264-01) | 24 Sep 201800:00 | – | nessus |
![]() | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4244) | 11 Oct 201800:00 | – | nessus |
![]() | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3032-1) | 9 Oct 201800:00 | – | nessus |
Source | Link |
---|---|
securityfocus | www.securityfocus.com/bid/105417 |
exploit-db | www.exploit-db.com/exploits/45497/ |
usn | www.usn.ubuntu.com/3776-1/ |
usn | www.usn.ubuntu.com/3776-2/ |
usn | www.usn.ubuntu.com/3777-3/ |
securitytracker | www.securitytracker.com/id/1041748 |
access | www.access.redhat.com/errata/RHSA-2018:3656 |
security | www.security.netapp.com/advisory/ntap-20190204-0001/ |
securityfocus | www.securityfocus.com/bid/106503 |
usn | www.usn.ubuntu.com/3777-1/ |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo