Vulnerabilities > Linux > Linux Kernel > 5.10.130

DATE CVE VULNERABILITY TITLE RISK
2023-06-28 CVE-2023-3439 Use After Free vulnerability in Linux Kernel
A flaw was found in the MCTP protocol in the Linux kernel.
local
high complexity
linux CWE-416
4.7
2023-06-28 CVE-2023-3090 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver.
local
low complexity
linux debian CWE-787
7.8
2023-06-28 CVE-2023-1295 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root.
local
high complexity
linux netapp CWE-367
7.0
2023-06-23 CVE-2023-3212 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel.
4.4
2023-06-20 CVE-2023-3220 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.1-rc8.
local
low complexity
linux CWE-476
5.5
2023-06-18 CVE-2023-35823 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux debian CWE-416
7.0
2023-06-18 CVE-2023-35824 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux debian CWE-416
7.0
2023-06-18 CVE-2023-35827 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.3.8.
local
high complexity
linux CWE-416
7.0
2023-06-18 CVE-2023-35828 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux netapp CWE-416
7.0
2023-06-18 CVE-2023-35829 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux netapp CWE-416
7.0