Vulnerabilities > Linux > Linux Kernel > 5.15.55

DATE CVE VULNERABILITY TITLE RISK
2022-07-05 CVE-2022-33743 network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed.
local
low complexity
xen linux debian
7.8
2022-07-05 CVE-2022-33744 Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings.
local
high complexity
linux debian
4.7
2022-06-30 CVE-2022-1852 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c.
local
low complexity
linux redhat CWE-476
5.5
2022-06-30 CVE-2022-2078 Stack-based Buffer Overflow vulnerability in multiple products
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.
local
low complexity
linux redhat debian CWE-121
5.5
2022-06-18 CVE-2022-33981 Use After Free vulnerability in multiple products
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
local
low complexity
linux debian CWE-416
3.3
2022-06-05 CVE-2022-32296 Use of Insufficiently Random Values vulnerability in Linux Kernel
The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used.
local
low complexity
linux CWE-330
3.3
2022-05-26 CVE-2022-1882 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called.
local
low complexity
linux netapp CWE-416
7.8
2022-05-16 CVE-2022-1679 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages.
local
low complexity
linux debian netapp CWE-416
7.8
2022-05-02 CVE-2022-29968 Missing Initialization of Resource vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.17.5.
local
low complexity
linux fedoraproject netapp CWE-909
7.8
2022-04-29 CVE-2022-1015 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem.
local
low complexity
linux fedoraproject CWE-787
6.6