Vulnerabilities > Linux > Linux Kernel > 6.1.12

DATE CVE VULNERABILITY TITLE RISK
2023-04-10 CVE-2023-30456 Unspecified vulnerability in Linux Kernel
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8.
local
low complexity
linux
6.5
2023-04-05 CVE-2023-1855 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon).
local
high complexity
linux debian CWE-416
6.3
2023-04-03 CVE-2023-1611 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea
local
high complexity
fedoraproject linux CWE-416
6.3
2023-03-30 CVE-2023-1670 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
local
low complexity
linux CWE-416
7.8
2023-03-27 CVE-2023-1077 Type Confusion vulnerability in multiple products
In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.
local
high complexity
linux debian netapp CWE-843
7.0
2023-03-27 CVE-2023-1079 Use After Free vulnerability in Linux Kernel
A flaw was found in the Linux kernel.
low complexity
linux CWE-416
6.8
2023-03-27 CVE-2023-1380 Out-of-bounds Read vulnerability in multiple products
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel.
local
low complexity
redhat linux netapp debian canonical CWE-125
7.1
2023-03-24 CVE-2023-1583 NULL Pointer Dereference vulnerability in Linux Kernel
A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel.
local
low complexity
linux CWE-476
5.5
2023-03-23 CVE-2023-1513 Improper Initialization vulnerability in multiple products
A flaw was found in KVM.
local
low complexity
linux fedoraproject redhat CWE-665
3.3
2023-03-22 CVE-2023-1281 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
local
low complexity
linux CWE-416
7.8