Vulnerabilities > Linux > Linux Kernel > 6.0.10

DATE CVE VULNERABILITY TITLE RISK
2023-04-19 CVE-2023-2162 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel.
local
low complexity
linux CWE-416
5.5
2023-04-16 CVE-2023-30772 Use After Free vulnerability in Linux Kernel
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.
high complexity
linux CWE-416
6.4
2023-04-12 CVE-2023-1990 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel.
local
high complexity
linux CWE-416
4.7
2023-04-12 CVE-2023-1829 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
local
low complexity
linux CWE-416
7.8
2023-04-11 CVE-2023-1989 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel.
local
high complexity
linux netapp debian CWE-416
7.0
2023-04-10 CVE-2023-30456 Unspecified vulnerability in Linux Kernel
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8.
local
low complexity
linux
6.5
2023-04-05 CVE-2023-1855 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon).
local
high complexity
linux debian CWE-416
6.3
2023-03-30 CVE-2023-1670 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
local
low complexity
linux CWE-416
7.8
2023-03-29 CVE-2023-1652 Use After Free vulnerability in multiple products
A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel.
local
low complexity
linux redhat CWE-416
7.1
2023-03-27 CVE-2023-0179 Integer Overflow or Wraparound vulnerability in multiple products
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel.
local
low complexity
linux canonical fedoraproject redhat CWE-190
7.8