Vulnerabilities > Linux > Linux Kernel > 3.0.65

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-39194 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the XFRM subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
4.4
2023-10-05 CVE-2023-42754 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack.
local
low complexity
linux redhat fedoraproject CWE-476
5.5
2023-10-05 CVE-2023-42755 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel.
local
low complexity
linux redhat debian CWE-125
5.5
2023-10-03 CVE-2023-4732 Race Condition vulnerability in multiple products
A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel.
local
high complexity
linux redhat CWE-362
4.7
2023-09-29 CVE-2023-44466 Classic Buffer Overflow vulnerability in Linux Kernel
An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5.
network
low complexity
linux CWE-120
8.8
2023-09-28 CVE-2023-42756 Race Condition vulnerability in multiple products
A flaw was found in the Netfilter subsystem of the Linux kernel.
local
high complexity
linux redhat debian fedoraproject CWE-362
4.7
2023-09-25 CVE-2023-5158 Unspecified vulnerability in Linux Kernel
A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel.
local
low complexity
linux
5.5
2023-09-18 CVE-2020-36766 Unspecified vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 5.8.6.
local
low complexity
linux
3.3
2023-09-06 CVE-2023-4244 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
local
high complexity
linux debian CWE-416
7.0
2023-09-06 CVE-2023-4623 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e.
local
low complexity
linux debian CWE-416
7.8