Lucene search

K

Linux Kernel Security Vulnerabilities - 2018

cve
cve

CVE-2018-5344

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.

7.8CVSS

6.5AI Score

0.001EPSS

2018-01-12 09:29 AM
196
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
404
cve
cve

CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation hav...

7.5CVSS

7.5AI Score

0.017EPSS

2018-09-06 09:29 PM
484
In Wild
2
cve
cve

CVE-2018-5703

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.14.11 allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via vectors involving TLS.

9.8CVSS

9.2AI Score

0.002EPSS

2018-01-16 09:29 AM
75
cve
cve

CVE-2018-5750

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-01-26 07:29 PM
214
cve
cve

CVE-2018-5803

In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.

5.5CVSS

6.3AI Score

0.001EPSS

2018-06-12 04:29 PM
315
cve
cve

CVE-2018-5814

In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.

7CVSS

6AI Score

0.001EPSS

2018-06-12 04:29 PM
210
cve
cve

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD An...

7CVSS

6.3AI Score

0.001EPSS

2018-07-06 07:29 PM
52
cve
cve

CVE-2018-5953

The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "software IO TLB" printk call.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-08-07 06:29 PM
160
2
cve
cve

CVE-2018-5995

The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "pages/cpu" printk call.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-08-07 06:29 PM
195
cve
cve

CVE-2018-6412

In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.

7.5CVSS

7.1AI Score

0.002EPSS

2018-01-31 07:29 AM
66
cve
cve

CVE-2018-6554

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-09-04 06:29 PM
193
cve
cve

CVE-2018-6555

The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-09-04 06:29 PM
137
cve
cve

CVE-2018-6559

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

3.3CVSS

4.5AI Score

0.0004EPSS

2018-10-26 05:29 PM
60
cve
cve

CVE-2018-6927

The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value.

7.8CVSS

7AI Score

0.001EPSS

2018-02-12 07:29 PM
234
cve
cve

CVE-2018-7273

In the Linux kernel through 4.15.4, the floppy driver reveals the addresses of kernel functions and global variables using printk calls within the function show_floppy in drivers/block/floppy.c. An attacker can read this information from dmesg and use the addresses to find the locations of kernel c...

5.5CVSS

5.9AI Score

0.002EPSS

2018-02-21 12:29 AM
66
cve
cve

CVE-2018-7480

The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-25 08:29 PM
123
cve
cve

CVE-2018-7492

A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-02-26 08:29 PM
161
cve
cve

CVE-2018-7566

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.

7.8CVSS

6.9AI Score

0.0004EPSS

2018-03-30 09:29 PM
232
cve
cve

CVE-2018-7740

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-07 08:29 AM
210
cve
cve

CVE-2018-7754

The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file.

5.5CVSS

4.9AI Score

0.0004EPSS

2018-08-10 04:29 PM
60
cve
cve

CVE-2018-7755

An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discove...

5.5CVSS

6.2AI Score

0.001EPSS

2018-03-08 07:29 AM
205
cve
cve

CVE-2018-7757

Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas...

5.5CVSS

5.9AI Score

0.0004EPSS

2018-03-08 02:29 PM
270
cve
cve

CVE-2018-7995

Race condition in the store_int_with_restart() function in arch/x86/kernel/cpu/mcheck/mce.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (panic) by leveraging root access to write to the check_interval file in a /sys/devices/system/machinecheck/machinecheck<...

4.7CVSS

5.7AI Score

0.0004EPSS

2018-03-09 03:29 PM
147
cve
cve

CVE-2018-8043

The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).

5.5CVSS

5.5AI Score

0.0004EPSS

2018-03-10 10:29 PM
110
cve
cve

CVE-2018-8087

Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-03-13 06:29 AM
151
cve
cve

CVE-2018-8781

The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-04-23 07:29 PM
270
cve
cve

CVE-2018-8822

Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute c...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-20 05:29 PM
236
cve
cve

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS

7.7AI Score

0.002EPSS

2018-11-06 05:29 PM
207
cve
cve

CVE-2018-9568

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-12-06 02:29 PM
425
Total number of security vulnerabilities180