Vulnerabilities > Linux > Linux Kernel > 5.17.13

DATE CVE VULNERABILITY TITLE RISK
2022-09-23 CVE-2022-2785 Out-of-bounds Read vulnerability in Linux Kernel
There exists an arbitrary memory read within the Linux Kernel BPF - Constants provided to fill pointers in structs passed in to bpf_sys_bpf are not verified and can point anywhere, including memory not owned by BPF.
local
low complexity
linux CWE-125
5.5
2022-09-21 CVE-2022-41218 Use After Free vulnerability in multiple products
In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
local
low complexity
linux debian CWE-416
5.5
2022-09-18 CVE-2022-40768 Use of Uninitialized Resource vulnerability in multiple products
drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.
local
low complexity
linux fedoraproject debian CWE-908
5.5
2022-09-14 CVE-2022-3202 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2022-09-09 CVE-2022-40307 Race Condition vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.19.8.
local
high complexity
linux debian CWE-362
4.7
2022-09-05 CVE-2022-39842 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.19.
local
low complexity
linux debian CWE-190
6.1
2022-09-02 CVE-2022-39188 Race Condition vulnerability in multiple products
An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19.
local
high complexity
linux debian CWE-362
4.7
2022-09-02 CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17.
local
low complexity
linux netapp
7.8
2022-09-02 CVE-2022-39190 An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6.
local
low complexity
linux debian
5.5
2022-08-31 CVE-2022-1976 Use After Free vulnerability in Linux Kernel
A flaw was found in the Linux kernel’s implementation of IO-URING.
local
low complexity
linux CWE-416
7.8