Vulnerabilities > Linux > Linux Kernel > 5.4.249

DATE CVE VULNERABILITY TITLE RISK
2023-10-23 CVE-2023-5633 Use After Free vulnerability in multiple products
The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface.
local
low complexity
linux redhat CWE-416
7.8
2023-10-09 CVE-2023-39189 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39193 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39194 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the XFRM subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
4.4
2023-10-05 CVE-2023-42754 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack.
local
low complexity
linux redhat fedoraproject CWE-476
5.5
2023-10-03 CVE-2023-5345 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.
local
low complexity
linux fedoraproject CWE-416
7.8
2023-09-28 CVE-2023-42756 Race Condition vulnerability in multiple products
A flaw was found in the Netfilter subsystem of the Linux kernel.
local
high complexity
linux redhat debian fedoraproject CWE-362
4.7
2023-09-25 CVE-2023-42753 Out-of-bounds Write vulnerability in multiple products
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel.
local
low complexity
linux redhat debian CWE-787
7.8
2023-09-06 CVE-2023-4206 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4207 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8