VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Linux
>
Linux Kernel
> 4.19.324
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2022-08-29
CVE-2022-1199
A flaw was found in the Linux kernel.
network
low complexity
linux
redhat
netapp
7.5
7.5
2022-07-27
CVE-2022-36879
An issue was discovered in the Linux kernel through 5.18.14.
local
low complexity
linux
debian
netapp
5.5
5.5
2022-07-18
CVE-2021-33656
Out-of-bounds Write vulnerability in multiple products
When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.
low complexity
openatom
linux
debian
CWE-787
6.8
6.8
2022-07-13
CVE-2022-2380
Out-of-bounds Write vulnerability in Linux Kernel
The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function.
local
low complexity
linux
CWE-787
5.5
5.5
2022-06-18
CVE-2022-33981
Use After Free vulnerability in multiple products
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
local
low complexity
linux
debian
CWE-416
3.3
3.3
2022-04-03
CVE-2022-28388
Double Free vulnerability in multiple products
usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
local
low complexity
linux
debian
fedoraproject
netapp
CWE-415
5.5
5.5
2022-04-02
CVE-2022-28356
In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.
local
low complexity
linux
debian
5.5
5.5
2022-02-16
CVE-2021-3773
A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.
network
low complexity
linux
fedoraproject
redhat
oracle
critical
9.8
9.8
2021-12-15
CVE-2021-0920
Use After Free vulnerability in multiple products
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition.
local
high complexity
linux
google
debian
CWE-416
6.4
6.4
2014-06-07
CVE-2014-3153
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.
local
low complexity
linux
redhat
suse
opensuse
canonical
oracle
7.8
7.8
«
Previous
1
2
...
74
75
76
77
(current)
78
»
Next