Vulnerabilities > Linux > Linux Kernel > 2.0.25

DATE CVE VULNERABILITY TITLE RISK
2023-08-29 CVE-2023-4611 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel.
local
high complexity
linux CWE-416
6.3
2023-08-28 CVE-2023-4569 Memory Leak vulnerability in multiple products
A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel.
local
low complexity
linux redhat debian CWE-401
5.5
2023-08-16 CVE-2023-4385 NULL Pointer Dereference vulnerability in Linux Kernel
A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel.
local
low complexity
linux CWE-476
5.5
2023-08-14 CVE-2023-40283 Use After Free vulnerability in multiple products
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10.
local
low complexity
linux debian canonical CWE-416
7.8
2023-08-10 CVE-2023-4128 Use After Free vulnerability in multiple products
A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel.
local
low complexity
linux redhat fedoraproject CWE-416
7.8
2023-08-07 CVE-2023-4147 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID.
local
low complexity
linux fedoraproject redhat debian CWE-416
7.8
2023-08-07 CVE-2023-4194 Incorrect Authorization vulnerability in multiple products
A flaw was found in the Linux kernel's TUN/TAP functionality.
local
low complexity
linux redhat fedoraproject debian CWE-863
5.5
2023-08-03 CVE-2023-4132 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel.
local
low complexity
linux redhat fedoraproject debian CWE-416
5.5
2023-08-03 CVE-2023-4133 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-416
5.5
2023-07-24 CVE-2023-2860 Out-of-bounds Read vulnerability in Linux Kernel
An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel.
local
low complexity
linux CWE-125
4.4