Vulnerabilities > Linux > Linux Kernel > 5.5.0

DATE CVE VULNERABILITY TITLE RISK
2023-09-25 CVE-2023-42753 Out-of-bounds Write vulnerability in multiple products
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel.
local
low complexity
linux redhat debian CWE-787
7.8
2023-09-25 CVE-2023-5158 Unspecified vulnerability in Linux Kernel
A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel.
local
low complexity
linux
5.5
2023-09-20 CVE-2023-2163 Incorrect Calculation vulnerability in Linux Kernel
Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.
local
low complexity
linux CWE-682
8.8
2023-09-18 CVE-2020-36766 Unspecified vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 5.8.6.
local
low complexity
linux
3.3
2023-09-12 CVE-2023-4921 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4206 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4207 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4208 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4244 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
local
high complexity
linux debian CWE-416
7.0
2023-09-06 CVE-2023-4622 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue.
local
high complexity
linux debian CWE-416
7.0