Vulnerabilities > Linux > Linux Kernel > 4.15.6

DATE CVE VULNERABILITY TITLE RISK
2023-07-24 CVE-2023-3863 Use After Free vulnerability in multiple products
A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel.
local
high complexity
linux debian CWE-416
4.1
2023-07-23 CVE-2023-2430 Improper Locking vulnerability in Linux Kernel
A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel.
local
low complexity
linux CWE-667
5.5
2023-07-21 CVE-2023-3609 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter().
local
low complexity
linux debian CWE-416
7.8
2023-07-18 CVE-2023-0160 Improper Locking vulnerability in multiple products
A deadlock flaw was found in the Linux kernel’s BPF subsystem.
local
low complexity
linux fedoraproject CWE-667
5.5
2023-07-17 CVE-2023-38409 Unspecified vulnerability in Linux Kernel
An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12.
local
low complexity
linux
5.5
2023-07-06 CVE-2023-37453 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2.
low complexity
linux CWE-125
4.6
2023-07-06 CVE-2023-37454 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.4.2.
local
low complexity
linux CWE-416
5.5
2023-07-05 CVE-2023-35001 Out-of-bounds Write vulnerability in multiple products
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
local
low complexity
linux debian fedoraproject netapp CWE-787
7.8
2023-06-30 CVE-2023-1206 Resource Exhaustion vulnerability in multiple products
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack.
5.7
2023-06-30 CVE-2023-3338 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol.
network
low complexity
linux netapp debian CWE-476
6.5