Vulnerabilities > Linux > Linux Kernel > 5.10.167

DATE CVE VULNERABILITY TITLE RISK
2023-06-20 CVE-2023-3220 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.1-rc8.
local
low complexity
linux CWE-476
5.5
2023-06-18 CVE-2023-35823 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux debian CWE-416
7.0
2023-06-18 CVE-2023-35824 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux debian CWE-416
7.0
2023-06-18 CVE-2023-35827 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.3.8.
local
high complexity
linux CWE-416
7.0
2023-06-18 CVE-2023-35828 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux netapp CWE-416
7.0
2023-06-18 CVE-2023-35829 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.2.
local
high complexity
linux netapp CWE-416
7.0
2023-06-16 CVE-2023-35788 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7.
local
low complexity
linux debian netapp canonical CWE-787
7.8
2023-06-16 CVE-2023-3268 Out-of-bounds Read vulnerability in multiple products
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs.
local
low complexity
linux debian CWE-125
7.1
2023-06-12 CVE-2023-3159 Use After Free vulnerability in Linux Kernel
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel.
local
low complexity
linux CWE-416
6.7
2023-06-12 CVE-2023-3161 Incorrect Calculation vulnerability in multiple products
A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel.
local
low complexity
linux fedoraproject redhat CWE-682
5.5