Vulnerabilities > Linux > Linux Kernel > 4.4.253

DATE CVE VULNERABILITY TITLE RISK
2024-02-12 CVE-2024-25740 Memory Leak vulnerability in Linux Kernel
A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released.
local
low complexity
linux CWE-401
5.5
2024-02-08 CVE-2024-1312 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel's Memory Management subsystem when a user wins two races at the same time with a fail in the mas_prev_slot function.
local
high complexity
linux fedoraproject CWE-416
4.7
2024-02-05 CVE-2024-22386 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's drm/exynos device driver in exynos_drm_crtc_atomic_disable() function.
local
high complexity
linux CWE-476
4.7
2024-02-05 CVE-2024-23196 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's sound/hda device driver in snd_hdac_regmap_sync() function.
local
high complexity
linux CWE-476
4.7
2024-02-05 CVE-2024-24860 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function.
high complexity
linux CWE-476
5.3
2024-01-31 CVE-2024-1086 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
local
low complexity
linux CWE-416
7.8
2024-01-30 CVE-2024-0564 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in the Linux kernel's memory deduplication mechanism.
low complexity
linux redhat CWE-203
6.5
2024-01-30 CVE-2024-21803 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code.
local
low complexity
linux CWE-416
7.8
2024-01-28 CVE-2023-6200 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux Kernel.
high complexity
linux CWE-362
7.5
2024-01-25 CVE-2024-23307 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.
local
low complexity
linux CWE-190
7.8