Vulnerabilities > Linux > Linux Kernel > 5.15.87

DATE CVE VULNERABILITY TITLE RISK
2023-03-27 CVE-2023-1077 Type Confusion vulnerability in multiple products
In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.
local
high complexity
linux debian netapp CWE-843
7.0
2023-03-27 CVE-2023-1078 Type Confusion vulnerability in Linux Kernel
A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol.
local
low complexity
linux CWE-843
7.8
2023-03-27 CVE-2023-1380 Out-of-bounds Read vulnerability in multiple products
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel.
local
low complexity
redhat linux netapp debian canonical CWE-125
7.1
2023-03-23 CVE-2023-0590 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem.
local
high complexity
linux CWE-416
4.7
2023-03-22 CVE-2023-0386 Unspecified vulnerability in Linux Kernel
A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount.
local
low complexity
linux
7.8
2023-03-22 CVE-2023-1281 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
local
low complexity
linux CWE-416
7.8
2023-03-19 CVE-2022-48423 Out-of-bounds Write vulnerability in Linux Kernel
In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names.
local
low complexity
linux CWE-787
7.8
2023-03-19 CVE-2022-48425 Release of Invalid Pointer or Reference vulnerability in Linux Kernel
In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.
local
low complexity
linux CWE-763
7.8
2023-03-16 CVE-2023-28466 NULL Pointer Dereference vulnerability in multiple products
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
local
high complexity
linux netapp debian CWE-476
7.0
2023-03-06 CVE-2022-3707 Double Free vulnerability in multiple products
A double-free memory flaw was found in the Linux kernel.
local
low complexity
linux redhat CWE-415
5.5