Vulnerabilities > Linux > Linux Kernel > 5.15.61

DATE CVE VULNERABILITY TITLE RISK
2023-05-31 CVE-2023-34256 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.3.
local
low complexity
linux suse debian CWE-125
5.5
2023-05-26 CVE-2023-2002 Incorrect Authorization vulnerability in multiple products
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel.
low complexity
linux debian CWE-863
6.8
2023-05-25 CVE-2023-0459 Release of Invalid Pointer or Reference vulnerability in Linux Kernel
Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user().
local
low complexity
linux CWE-763
5.5
2023-05-22 CVE-2023-33288 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 6.2.9.
local
high complexity
linux CWE-416
4.7
2023-05-18 CVE-2023-1195 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel.
local
low complexity
linux CWE-416
5.5
2023-05-18 CVE-2023-33203 Race Condition vulnerability in multiple products
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.
high complexity
linux redhat CWE-362
6.4
2023-05-15 CVE-2023-2124 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal).
local
low complexity
linux debian netapp CWE-787
7.8
2023-05-09 CVE-2023-2156 Reachable Assertion vulnerability in multiple products
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol.
network
low complexity
linux redhat fedoraproject debian CWE-617
7.5
2023-05-08 CVE-2023-2513 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes.
local
low complexity
linux redhat CWE-416
6.7
2023-05-08 CVE-2023-32233 Use After Free vulnerability in multiple products
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory.
local
low complexity
linux redhat netapp CWE-416
7.8