Max CVSS 7.2 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-17182 7.2
An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, ma
24-02-2023 - 18:33 19-09-2018 - 09:29
CVE-2018-10877 6.8
Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
13-02-2023 - 04:51 18-07-2018 - 15:29
CVE-2018-10880 7.1
Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.
13-02-2023 - 04:51 25-07-2018 - 13:29
CVE-2018-10876 4.9
A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.
13-02-2023 - 04:51 26-07-2018 - 18:29
CVE-2018-10882 4.9
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.
12-02-2023 - 23:31 27-07-2018 - 18:29
CVE-2018-13405 4.6
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a memb
06-04-2022 - 15:28 06-07-2018 - 14:29
CVE-2018-18281 4.6
Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain f
24-08-2020 - 17:37 30-10-2018 - 18:29
Back to Top Mark selected
Back to Top