Vulnerabilities > Linux > Linux Kernel > 2.6

DATE CVE VULNERABILITY TITLE RISK
2024-02-12 CVE-2024-25739 Improper Check for Unusual or Exceptional Conditions vulnerability in Linux Kernel
create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size.
local
low complexity
linux CWE-754
5.5
2024-01-23 CVE-2024-23849 Off-by-one Error vulnerability in Linux Kernel
In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.
local
low complexity
linux CWE-193
5.5
2024-01-17 CVE-2024-0646 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination.
local
low complexity
linux redhat CWE-787
7.8
2023-12-21 CVE-2023-6546 Race Condition vulnerability in multiple products
A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-362
7.0
2023-12-09 CVE-2023-50431 Unspecified vulnerability in Linux Kernel
sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info->pad0 is not initialized.
local
low complexity
linux
5.5
2023-11-03 CVE-2023-47233 Use After Free vulnerability in Linux Kernel
The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code.
low complexity
linux CWE-416
4.3
2023-11-01 CVE-2023-1192 Use After Free vulnerability in multiple products
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel.
network
low complexity
linux redhat CWE-416
6.5
2023-11-01 CVE-2023-5178 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel.
network
low complexity
linux redhat netapp CWE-416
critical
9.8
2023-10-23 CVE-2023-5633 Use After Free vulnerability in multiple products
The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface.
local
low complexity
linux redhat CWE-416
7.8
2023-08-21 CVE-2023-4459 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5