kernel-core vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the kernel-core package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
CVE-2024-26642

<0:5.14.0-427.18.1.el9_4
  • M
CVE-2024-26643

<0:5.14.0-427.18.1.el9_4
  • M
CVE-2024-26804

<0:5.14.0-427.18.1.el9_4
  • M
CVE-2024-26673

<0:5.14.0-427.18.1.el9_4
  • M
CVE-2024-25742

<0:5.14.0-427.16.1.el9_4
  • M
CVE-2024-25743

<0:5.14.0-427.16.1.el9_4
  • M
Information Exposure

<0:5.14.0-427.16.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
Improper Handling of Exceptional Conditions

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Write

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52620

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-Bounds

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52578

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Race Condition

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Write

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-51779

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52581

<0:5.14.0-427.13.1.el9_4
  • H
Race Condition

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52489

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52529

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52522

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52580

<0:5.14.0-427.13.1.el9_4
  • H
Incorrect Authorization

<0:5.14.0-427.13.1.el9_4
  • H
Race Condition

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2024-26602

<0:5.14.0-427.13.1.el9_4
  • H
Double Free

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-427.13.1.el9_4
  • H
Integer Overflow or Wraparound

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2024-26633

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52574

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-25775

<0:5.14.0-427.13.1.el9_4
  • H
Race Condition

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Allocation of Resources Without Limits or Throttling

<0:5.14.0-427.13.1.el9_4
  • H
NULL Pointer Dereference

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52610

<0:5.14.0-427.13.1.el9_4
  • H
Integer Underflow

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2024-26609

<0:5.14.0-427.13.1.el9_4
  • H
Race Condition

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Write

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-52476

<0:5.14.0-427.13.1.el9_4
  • H
CVE-2023-24023

<0:5.14.0-427.13.1.el9_4
  • H
Use After Free

<0:5.14.0-427.13.1.el9_4
  • H
Out-of-bounds Read

<0:5.14.0-362.24.1.el9_3
  • H
Use After Free

<0:5.14.0-362.24.1.el9_3
  • H
Use After Free

<0:5.14.0-362.24.1.el9_3
  • H
Out-of-bounds Write

<0:5.14.0-362.24.1.el9_3
  • H
Use After Free

<0:5.14.0-362.24.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.24.1.el9_3
  • H
Use After Free

<0:5.14.0-362.24.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.24.1.el9_3
  • H
Out-of-bounds Read

<0:5.14.0-362.24.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.24.1.el9_3
  • H
Out-of-bounds Write

<0:5.14.0-362.24.1.el9_3
  • H
Integer Overflow or Wraparound

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.18.1.el9_3
  • H
Out-of-bounds Read

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
Out-of-Bounds

<0:5.14.0-362.18.1.el9_3
  • H
Out-of-bounds Write

<0:5.14.0-362.18.1.el9_3
  • H
CVE-2023-46813

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.18.1.el9_3
  • H
CVE-2023-38409

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
Use After Free

<0:5.14.0-362.18.1.el9_3
  • H
Information Exposure

<0:5.14.0-362.13.1.el9_3
  • H
Incorrect Calculation of Buffer Size

<0:5.14.0-362.13.1.el9_3
  • H
Use After Free

<0:5.14.0-362.13.1.el9_3
  • H
Use After Free

<0:5.14.0-362.13.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Access of Uninitialized Pointer

<0:5.14.0-362.8.1.el9_3
  • H
Double Free

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Out-of-bounds Write

<0:5.14.0-362.8.1.el9_3
  • H
Race Condition

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
CVE-2023-35825

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Improper Resource Shutdown or Release

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.8.1.el9_3
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<0:5.14.0-362.8.1.el9_3
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<0:5.14.0-362.8.1.el9_3
  • H
Resource Exhaustion

<0:5.14.0-362.8.1.el9_3
  • H
Incorrect Calculation

<0:5.14.0-362.8.1.el9_3
  • H
Out-of-bounds Read

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Information Exposure

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Incorrect Authorization

<0:5.14.0-362.8.1.el9_3
  • H
Time-of-check Time-of-use (TOCTOU)

<0:5.14.0-362.8.1.el9_3
  • H
NULL Pointer Dereference

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Out-of-bounds Read

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Race Condition

<0:5.14.0-362.8.1.el9_3
  • H
Double Free

<0:5.14.0-362.8.1.el9_3
  • H
Out-of-bounds Write

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Improper Synchronization

<0:5.14.0-362.8.1.el9_3
  • H
CVE-2023-30456

<0:5.14.0-362.8.1.el9_3
  • H
Memory Leak

<0:5.14.0-362.8.1.el9_3
  • H
Memory Leak

<0:5.14.0-362.8.1.el9_3
  • H
CVE-2023-39191

<0:5.14.0-362.8.1.el9_3
  • H
Use After Free

<0:5.14.0-362.8.1.el9_3
  • H
Improper Cross-boundary Removal of Sensitive Data

<0:5.14.0-284.30.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.0.1.el9_2
  • H
CVE-2023-21102

<0:5.14.0-284.30.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.30.0.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.30.0.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.25.1.0.1.el9_2
  • H
Information Exposure

<0:5.14.0-284.25.1.0.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.25.1.0.1.el9_2
  • H
CVE-2023-20593

<0:5.14.0-284.30.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.18.1.el9_2
  • H
Use After Free

<0:5.14.0-284.18.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.18.1.el9_2
  • H
Incorrect Authorization

<0:5.14.0-284.18.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.18.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.25.1.0.1.el9_2
  • H
Use After Free

<0:5.14.0-284.18.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
CVE-2022-39189

<0:5.14.0-284.11.1.el9_2
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:5.14.0-284.11.1.el9_2
  • H
Memory Leak

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Out-of-Bounds

<0:5.14.0-284.11.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.11.1.el9_2
  • H
Out-of-Bounds

<0:5.14.0-284.11.1.el9_2
  • H
Double Free

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
CVE-2022-33743

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
CVE-2023-0386

<0:5.14.0-162.23.1.el9_1
  • H
Insecure Default Initialization of Resource

<0:5.14.0-284.11.1.el9_2
  • H
Deadlock

<0:5.14.0-162.22.2.el9_1
  • H
Double Free

<0:5.14.0-162.22.2.el9_1
  • H
Improper Locking

<0:5.14.0-284.11.1.el9_2
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-162.22.2.el9_1
  • H
NULL Pointer Dereference

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
Use After Free

<0:5.14.0-162.18.1.el9_1
  • H
Incorrect Calculation of Buffer Size

<0:5.14.0-162.18.1.el9_1
  • H
Out-of-Bounds

<0:5.14.0-284.11.1.el9_2
  • H
Integer Overflow or Wraparound

<0:5.14.0-162.18.1.el9_1
  • H
Race Condition

<0:5.14.0-284.25.1.el9_2
  • H
Buffer Overflow

<0:5.14.0-284.11.1.el9_2
  • H
Improper Resource Shutdown or Release

<0:5.14.0-284.11.1.el9_2
  • H
Race Condition

<0:5.14.0-162.18.1.el9_1
  • H
Allocation of Resources Without Limits or Throttling

<0:5.14.0-162.12.1.el9_1
  • H
Buffer Overflow

<0:5.14.0-162.12.1.el9_1
  • H
Race Condition

<0:5.14.0-162.12.1.el9_1
  • H
Memory Leak

<0:5.14.0-162.12.1.el9_1
  • H
Use After Free

<0:5.14.0-284.11.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-284.11.1.el9_2
  • H
Out-of-bounds Write

<0:5.14.0-162.18.1.el9_1
  • H
Improper Restriction of Communication Channel to Intended Endpoints

<0:5.14.0-284.11.1.el9_2
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-39190

<0:5.14.0-162.6.1.el9_1
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-29581

<0:5.14.0-162.6.1.el9_1
  • M
Incorrect Conversion between Numeric Types

<0:5.14.0-162.6.1.el9_1
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-20368

<0:5.14.0-162.6.1.el9_1
  • M
Memory Leak

<0:5.14.0-162.6.1.el9_1
  • M
NULL Pointer Dereference

<0:5.14.0-162.6.1.el9_1
  • H
Missing Authorization

<0:5.14.0-162.12.1.el9_1
  • M
CVE-2022-26373

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-36946

<0:5.14.0-162.6.1.el9_1
  • M
Improper Cross-boundary Removal of Sensitive Data

<0:5.14.0-162.6.1.el9_1
  • M
Exposure of Resource to Wrong Sphere

<0:5.14.0-162.6.1.el9_1
  • H
Race Condition

<0:5.14.0-284.11.1.el9_2
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • H
Out-of-Bounds

<0:5.14.0-162.12.1.el9_1
  • H
Stack-based Buffer Overflow

<0:5.14.0-70.26.1.0.1.el9_0
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<0:5.14.0-70.26.1.0.1.el9_0
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • H
Use After Free

<0:5.14.0-70.30.1.0.1.el9_0
  • M
Use After Free

<0:5.14.0-162.6.1.el9_1
  • H
Out-of-bounds Write

<0:5.14.0-284.11.1.el9_2
  • M
Use of Uninitialized Resource

<0:5.14.0-70.22.1.0.1.el9_0
  • H
CVE-2022-21505

<0:5.14.0-284.11.1.el9_2
  • M
Exposure of Resource to Wrong Sphere

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-23816

<0:5.14.0-162.6.1.el9_1
  • M
Double Free

<0:5.14.0-162.6.1.el9_1
  • H
Double Free

<0:5.14.0-284.11.1.el9_2
  • H
Memory Leak

<0:5.14.0-70.17.1.0.1.el9_0
  • H
Use After Free

<0:5.14.0-70.17.1.0.1.el9_0
  • M
Incomplete Cleanup

<0:5.14.0-162.6.1.el9_1
  • M
Incomplete Cleanup

<0:5.14.0-162.6.1.el9_1
  • M
Incomplete Cleanup

<0:5.14.0-162.6.1.el9_1
  • M
CVE-2022-1353

<0:5.14.0-162.6.1.el9_1
  • M
Race Condition

<0:5.14.0-162.6.1.el9_1
  • M
NULL Pointer Dereference

<0:5.14.0-162.6.1.el9_1
  • M
Out-of-bounds Write

<0:5.14.0-162.6.1.el9_1
  • H
Race Condition

<0:5.14.0-70.17.1.0.1.el9_0
  • H
Out-of-bounds Write

<0:5.14.0-70.17.1.0.1.el9_0
  • M
Use After Free

<0:5.14.0-70.22.1.0.1.el9_0
  • M
Improper Handling of Exceptional Conditions

<0:5.14.0-162.6.1.el9_1
  • M
NULL Pointer Dereference

<0:5.14.0-162.6.1.el9_1
  • M
Use of a Broken or Risky Cryptographic Algorithm

<0:5.14.0-162.6.1.el9_1
  • M
Missing Initialization of Resource

<0:5.14.0-162.6.1.el9_1
  • H
Improper Cross-boundary Removal of Sensitive Data

<0:5.14.0-284.11.1.el9_2
  • M
Race Condition

<0:5.14.0-162.6.1.el9_1