Vulnerabilities > Linux > Linux Kernel > 5.15.0.58

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-39189 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39193 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-05 CVE-2023-42754 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack.
local
low complexity
linux redhat fedoraproject CWE-476
5.5
2023-09-28 CVE-2023-42756 Race Condition vulnerability in multiple products
A flaw was found in the Netfilter subsystem of the Linux kernel.
local
high complexity
linux redhat debian fedoraproject CWE-362
4.7
2023-08-21 CVE-2023-4459 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5
2023-08-07 CVE-2023-4194 Incorrect Authorization vulnerability in multiple products
A flaw was found in the Linux kernel's TUN/TAP functionality.
local
low complexity
linux redhat fedoraproject debian CWE-863
5.5
2023-07-24 CVE-2023-33951 Improper Locking vulnerability in multiple products
A race condition vulnerability was found in the vmwgfx driver in the Linux kernel.
local
high complexity
linux redhat CWE-667
5.3
2023-07-24 CVE-2023-33952 Double Free vulnerability in multiple products
A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel.
local
low complexity
linux redhat CWE-415
6.7
2023-07-24 CVE-2023-3567 Use After Free vulnerability in multiple products
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel.
local
low complexity
linux redhat canonical CWE-416
7.1
2023-07-24 CVE-2023-3812 Use After Free vulnerability in multiple products
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled.
local
low complexity
linux redhat CWE-416
7.8