Vulnerabilities > Linux > Linux Kernel > 6.1.28

DATE CVE VULNERABILITY TITLE RISK
2023-05-22 CVE-2023-33288 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 6.2.9.
local
high complexity
linux CWE-416
4.7
2023-05-15 CVE-2023-2124 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal).
local
low complexity
linux debian netapp CWE-787
7.8
2023-05-09 CVE-2023-2156 Reachable Assertion vulnerability in multiple products
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol.
network
low complexity
linux redhat fedoraproject debian CWE-617
7.5
2023-04-20 CVE-2023-2176 Out-of-bounds Read vulnerability in Linux Kernel
A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel.
local
low complexity
linux CWE-125
7.8
2023-04-12 CVE-2023-1990 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel.
local
high complexity
linux CWE-416
4.7
2023-04-10 CVE-2023-30456 Unspecified vulnerability in Linux Kernel
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8.
local
low complexity
linux
6.5
2023-04-05 CVE-2023-1855 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon).
local
high complexity
linux debian CWE-416
6.3
2023-03-01 CVE-2023-23005 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
local
low complexity
linux suse CWE-476
5.5
2023-01-17 CVE-2022-41858 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2022-11-27 CVE-2022-45919 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.10.
local
high complexity
linux netapp CWE-416
7.0