Vulnerabilities > Linux > Linux Kernel > 2.6.22.14

DATE CVE VULNERABILITY TITLE RISK
2023-10-14 CVE-2023-45863 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3.
local
high complexity
linux CWE-787
6.4
2023-10-13 CVE-2023-42752 Integer Overflow or Wraparound vulnerability in Linux Kernel
An integer overflow flaw was found in the Linux kernel.
local
low complexity
linux CWE-190
5.5
2023-10-09 CVE-2023-39189 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39192 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39193 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39194 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the XFRM subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
4.4
2023-10-05 CVE-2023-42754 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack.
local
low complexity
linux redhat fedoraproject CWE-476
5.5
2023-10-04 CVE-2023-39191 An improper input validation flaw was found in the eBPF subsystem in the Linux kernel.
local
low complexity
linux fedoraproject redhat
8.2
2023-10-03 CVE-2023-4732 Race Condition vulnerability in multiple products
A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel.
local
high complexity
linux redhat CWE-362
4.7
2023-10-03 CVE-2023-5345 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.
local
low complexity
linux fedoraproject CWE-416
7.8