Vulnerabilities > Linux > Linux Kernel > 6.0.13

DATE CVE VULNERABILITY TITLE RISK
2023-04-20 CVE-2023-2194 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver.
local
low complexity
linux fedoraproject redhat CWE-787
6.7
2023-04-19 CVE-2023-1382 NULL Pointer Dereference vulnerability in Linux Kernel
A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set.
local
high complexity
linux CWE-476
4.7
2023-04-19 CVE-2023-28328 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5
2023-04-19 CVE-2023-2166 NULL Pointer Dereference vulnerability in Linux Kernel
A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux.
local
low complexity
linux CWE-476
5.5
2023-04-19 CVE-2023-2162 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel.
local
low complexity
linux CWE-416
5.5
2023-04-16 CVE-2023-30772 Use After Free vulnerability in Linux Kernel
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.
high complexity
linux CWE-416
6.4
2023-04-12 CVE-2023-1990 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel.
local
high complexity
linux CWE-416
4.7
2023-04-12 CVE-2023-1829 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
local
low complexity
linux CWE-416
7.8
2023-04-11 CVE-2023-1989 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel.
local
high complexity
linux netapp debian CWE-416
7.0
2023-04-10 CVE-2023-30456 Unspecified vulnerability in Linux Kernel
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8.
local
low complexity
linux
6.5