Vulnerabilities > Linux > Linux Kernel > 5.15.137

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-38427 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.8.
network
low complexity
linux netapp CWE-191
critical
9.8
2023-07-18 CVE-2023-38430 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.9.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-18 CVE-2023-38431 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.8.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-10 CVE-2023-32250 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-10 CVE-2023-32254 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-06 CVE-2023-37453 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2.
low complexity
linux CWE-125
4.6
2023-07-06 CVE-2023-37454 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.4.2.
local
low complexity
linux CWE-416
5.5
2023-06-30 CVE-2023-1206 Resource Exhaustion vulnerability in multiple products
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack.
5.7
2023-06-23 CVE-2023-3212 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel.
4.4
2023-06-18 CVE-2023-35827 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.3.8.
local
high complexity
linux CWE-416
7.0