Vulnerabilities > Linux > Linux Kernel > 6.1.42

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-6931 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.
local
high complexity
linux debian CWE-787
7.0
2023-12-19 CVE-2023-6932 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
local
high complexity
linux CWE-416
7.0
2023-12-18 CVE-2023-6817 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
local
low complexity
linux CWE-416
7.8
2023-12-09 CVE-2023-50431 Unspecified vulnerability in Linux Kernel
sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info->pad0 is not initialized.
local
low complexity
linux
5.5
2023-12-09 CVE-2023-6560 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
An out-of-bounds memory access flaw was found in the io_uring SQ/CQ rings functionality in the Linux kernel.
local
low complexity
linux CWE-119
5.5
2023-12-08 CVE-2023-6622 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel.
local
low complexity
linux redhat CWE-476
5.5
2023-11-09 CVE-2023-39198 Use After Free vulnerability in multiple products
A race condition was found in the QXL driver in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-416
6.4
2023-11-03 CVE-2023-47233 Use After Free vulnerability in Linux Kernel
The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code.
low complexity
linux CWE-416
4.3
2023-11-03 CVE-2023-1194 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel.
network
low complexity
linux fedoraproject CWE-125
8.1
2023-11-01 CVE-2023-1192 Use After Free vulnerability in multiple products
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel.
network
low complexity
linux redhat CWE-416
6.5