Vulnerabilities > Linux > Linux Kernel > 5.15.37

DATE CVE VULNERABILITY TITLE RISK
2022-03-23 CVE-2022-27666 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c.
7.8
2022-03-12 CVE-2022-26966 An issue was discovered in the Linux kernel before 5.16.12.
local
low complexity
linux netapp debian
5.5
2022-03-11 CVE-2022-26878 Memory Leak vulnerability in Linux Kernel
drivers/bluetooth/virtio_bt.c in the Linux kernel before 5.16.3 has a memory leak (socket buffers have memory allocated but not freed).
local
low complexity
linux CWE-401
5.5
2022-03-10 CVE-2021-4095 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference was found in the Linux kernel's KVM when dirty ring logging is enabled without an active vCPU context.
local
low complexity
linux fedoraproject CWE-476
5.5
2022-03-10 CVE-2022-0433 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter.
local
low complexity
linux fedoraproject CWE-476
5.5
2022-03-06 CVE-2022-26490 Classic Buffer Overflow vulnerability in multiple products
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.
local
low complexity
linux fedoraproject netapp debian CWE-120
7.8
2022-03-04 CVE-2021-3743 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel.
local
low complexity
linux fedoraproject netapp oracle CWE-125
7.1
2022-03-03 CVE-2021-3640 Race Condition vulnerability in multiple products
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page.
7.0
2022-03-03 CVE-2021-4002 Memory Leak vulnerability in multiple products
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages.
local
low complexity
linux debian fedoraproject oracle CWE-401
4.4
2022-02-20 CVE-2022-25375 Improper Validation of Specified Quantity in Input vulnerability in multiple products
An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10.
local
low complexity
linux debian CWE-1284
5.5