Lucene search

K

7 matches found

CVE
CVE
added 2018/08/21 7:29 p.m.431 views

CVE-2018-10902

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possi...

7.8CVSS6.3AI score0.00079EPSS
CVE
CVE
added 2018/09/10 1:29 p.m.211 views

CVE-2018-14625

A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercep...

7CVSS7.2AI score0.00027EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.169 views

CVE-2018-10876

A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

5.5CVSS5.9AI score0.00026EPSS
CVE
CVE
added 2018/07/27 6:29 p.m.163 views

CVE-2018-10882

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.

5.5CVSS5.9AI score0.00075EPSS
CVE
CVE
added 2018/02/09 10:29 p.m.149 views

CVE-2014-8171

The memory resource controller (aka memcg) in the Linux kernel allows local users to cause a denial of service (deadlock) by spawning new processes within a memory-constrained cgroup.

5.5CVSS5.4AI score0.00049EPSS
CVE
CVE
added 2018/07/16 8:29 p.m.94 views

CVE-2018-10840

Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.

7.2CVSS7.8AI score0.00103EPSS
CVE
CVE
added 2018/10/26 5:29 p.m.77 views

CVE-2018-6559

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

3.3CVSS4.5AI score0.00083EPSS