Vulnerabilities > Linux > Linux Kernel > 5.19.11

DATE CVE VULNERABILITY TITLE RISK
2023-03-01 CVE-2023-23005 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
local
low complexity
linux suse CWE-476
5.5
2023-02-28 CVE-2023-1095 NULL Pointer Dereference vulnerability in multiple products
In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object.
local
low complexity
linux redhat CWE-476
5.5
2023-02-28 CVE-2023-22997 NULL Pointer Dereference vulnerability in Linux Kernel
In the Linux kernel before 6.1.2, kernel/module/decompress.c misinterprets the module_get_next_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
local
low complexity
linux CWE-476
5.5
2023-02-28 CVE-2023-22998 Interpretation Conflict vulnerability in Linux Kernel
In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_object.c misinterprets the drm_gem_shmem_get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
local
low complexity
linux CWE-436
5.5
2023-02-26 CVE-2023-26606 Use After Free vulnerability in Linux Kernel
In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.
local
low complexity
linux CWE-416
7.8
2023-02-26 CVE-2023-26607 Out-of-bounds Read vulnerability in multiple products
In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.
local
low complexity
linux netapp CWE-125
7.1
2023-02-25 CVE-2023-26544 Use After Free vulnerability in Linux Kernel
In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.
local
low complexity
linux CWE-416
7.8
2023-02-25 CVE-2023-26545 Double Free vulnerability in multiple products
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
local
high complexity
linux netapp CWE-415
4.7
2023-02-22 CVE-2023-23039 Race Condition vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.2.0-rc2.
high complexity
linux CWE-362
5.7
2023-02-21 CVE-2023-26242 Integer Overflow or Wraparound vulnerability in Linux Kernel
afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.
local
low complexity
linux CWE-190
7.8