Vulnerabilities > Linux > Linux Kernel > 4.4.297

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-24860 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function.
high complexity
linux CWE-476
5.3
2024-01-31 CVE-2024-1086 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
local
low complexity
linux CWE-416
7.8
2024-01-30 CVE-2024-0564 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in the Linux kernel's memory deduplication mechanism.
low complexity
linux redhat CWE-203
6.5
2024-01-30 CVE-2024-21803 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code.
local
low complexity
linux CWE-416
7.8
2024-01-28 CVE-2023-6200 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux Kernel.
high complexity
linux CWE-362
7.5
2024-01-25 CVE-2024-23307 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.
local
low complexity
linux CWE-190
7.8
2024-01-23 CVE-2023-51042 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.
local
low complexity
linux CWE-416
7.8
2024-01-23 CVE-2023-51043 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.
local
high complexity
linux CWE-416
7.0
2024-01-23 CVE-2024-22705 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in ksmbd in the Linux kernel before 6.6.10.
local
low complexity
linux CWE-125
7.8
2024-01-23 CVE-2024-23848 Use After Free vulnerability in Linux Kernel
In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c.
local
low complexity
linux CWE-416
5.5