Vulnerabilities > Linux > Linux Kernel > 4.9.335

DATE CVE VULNERABILITY TITLE RISK
2023-02-21 CVE-2023-26242 Integer Overflow or Wraparound vulnerability in Linux Kernel
afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.
local
low complexity
linux CWE-190
7.8
2023-02-02 CVE-2023-25012 Use After Free vulnerability in Linux Kernel
The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.
low complexity
linux CWE-416
4.6
2023-01-30 CVE-2023-0240 Use After Free vulnerability in Linux Kernel
There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or the previous linked requests identity to do operations instead of using the current identity.
local
low complexity
linux CWE-416
7.8
2023-01-17 CVE-2022-41858 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2023-01-13 CVE-2023-23559 Integer Overflow or Wraparound vulnerability in multiple products
In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
local
low complexity
linux netapp debian CWE-190
7.8
2023-01-05 CVE-2022-4378 Out-of-bounds Write vulnerability in Linux Kernel
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables.
local
low complexity
linux CWE-787
7.8
2022-12-18 CVE-2022-47518 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.0.11.
local
low complexity
linux debian netapp CWE-787
7.8
2022-12-18 CVE-2022-47519 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.0.11.
local
low complexity
linux debian netapp CWE-787
7.8
2022-12-18 CVE-2022-47520 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.0.11.
local
low complexity
linux debian netapp CWE-125
7.1
2022-12-07 CVE-2022-3643 Injection vulnerability in multiple products
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets.
local
low complexity
linux debian CWE-74
6.5