Vulnerabilities > Linux > Linux Kernel > 5.17.15

DATE CVE VULNERABILITY TITLE RISK
2022-08-12 CVE-2022-2503 Improper Authentication vulnerability in Linux Kernel
Dm-verity is used for extending root-of-trust to root filesystems.
local
low complexity
linux CWE-287
6.7
2022-08-05 CVE-2022-1158 Use After Free vulnerability in multiple products
A flaw was found in KVM.
local
low complexity
linux fedoraproject redhat CWE-416
7.8
2022-07-27 CVE-2022-36946 nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.
network
low complexity
linux debian netapp
7.5
2022-07-27 CVE-2022-36879 An issue was discovered in the Linux kernel through 5.18.14.
local
low complexity
linux debian netapp
5.5
2022-07-18 CVE-2021-33655 Out-of-bounds Write vulnerability in multiple products
When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.
local
low complexity
linux debian CWE-787
6.7
2022-07-06 CVE-2022-2318 Use After Free vulnerability in multiple products
There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.
local
low complexity
linux debian netapp CWE-416
5.5
2022-07-05 CVE-2022-33743 network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed.
local
low complexity
xen linux debian
7.8
2022-07-05 CVE-2022-33744 Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings.
local
high complexity
linux debian
4.7
2022-07-04 CVE-2022-34918 Type Confusion vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.18.9.
local
low complexity
linux debian canonical netapp CWE-843
7.8
2022-06-30 CVE-2022-1852 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c.
local
low complexity
linux redhat CWE-476
5.5