Vulnerabilities > Linux > Linux Kernel > 2.6.27.2

DATE CVE VULNERABILITY TITLE RISK
2022-05-12 CVE-2022-30594 Missing Authorization vulnerability in multiple products
The Linux kernel before 5.17.2 mishandles seccomp permissions.
local
low complexity
linux debian netapp CWE-862
7.8
2022-05-02 CVE-2022-29968 Missing Initialization of Resource vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.17.5.
local
low complexity
linux fedoraproject netapp CWE-909
7.8
2022-04-29 CVE-2022-1015 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem.
local
low complexity
linux fedoraproject CWE-787
6.6
2022-04-29 CVE-2022-1048 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params.
local
high complexity
linux redhat debian netapp CWE-416
7.0
2022-04-29 CVE-2022-1195 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio.
local
low complexity
linux debian CWE-416
5.5
2022-04-29 CVE-2022-1353 A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel.
local
low complexity
linux debian redhat netapp
7.1
2022-04-22 CVE-2022-29582 Race Condition vulnerability in multiple products
In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts.
local
high complexity
linux debian CWE-362
7.0
2022-04-18 CVE-2011-4917 Unspecified vulnerability in Linux Kernel
In the Linux kernel through 3.1 there is an information disclosure issue via /proc/stat.
local
low complexity
linux
2.1
2022-04-13 CVE-2022-29156 Double Free vulnerability in multiple products
drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.
local
low complexity
linux netapp CWE-415
7.8
2022-04-03 CVE-2022-28388 Double Free vulnerability in multiple products
usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
local
low complexity
linux debian fedoraproject netapp CWE-415
5.5