Vulnerabilities > Linux > Linux Kernel > 5.10.167

DATE CVE VULNERABILITY TITLE RISK
2023-05-08 CVE-2023-2513 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes.
local
low complexity
linux redhat CWE-416
6.7
2023-05-08 CVE-2023-32233 Use After Free vulnerability in multiple products
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory.
local
low complexity
linux redhat netapp CWE-416
7.8
2023-04-28 CVE-2023-31436 Out-of-bounds Write vulnerability in Linux Kernel
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.
local
low complexity
linux CWE-787
7.8
2023-04-24 CVE-2023-2007 Improper Locking vulnerability in multiple products
The specific flaw exists within the DPT I2O Controller driver.
local
low complexity
linux debian netapp CWE-667
7.8
2023-04-19 CVE-2023-1382 NULL Pointer Dereference vulnerability in Linux Kernel
A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set.
local
high complexity
linux CWE-476
4.7
2023-04-19 CVE-2023-2166 NULL Pointer Dereference vulnerability in Linux Kernel
A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux.
local
low complexity
linux CWE-476
5.5
2023-04-14 CVE-2023-2008 Improper Validation of Array Index vulnerability in Linux Kernel
A flaw was found in the Linux kernel's udmabuf device driver.
local
low complexity
linux CWE-129
7.8
2023-04-12 CVE-2023-1990 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel.
local
high complexity
linux CWE-416
4.7
2023-04-12 CVE-2023-1872 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation. The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered. We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
local
high complexity
linux debian CWE-416
7.0
2023-04-12 CVE-2023-1829 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
local
low complexity
linux CWE-416
7.8