Vulnerabilities > Linux > Linux Kernel > 6.2.15

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2024-0639 Improper Locking vulnerability in multiple products
A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem.
local
low complexity
linux redhat CWE-667
5.5
2024-01-17 CVE-2024-0641 Improper Locking vulnerability in multiple products
A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel’s TIPC subsystem.
local
low complexity
linux redhat CWE-667
5.5
2024-01-17 CVE-2024-0646 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination.
local
low complexity
linux redhat CWE-787
7.8
2024-01-15 CVE-2024-0565 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel.
low complexity
linux netapp CWE-191
7.4
2024-01-15 CVE-2023-6915 NULL Pointer Dereference vulnerability in multiple products
A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5
2024-01-12 CVE-2024-0443 Exposure of Resource to Wrong Sphere vulnerability in multiple products
A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem.
local
low complexity
linux redhat fedoraproject CWE-668
5.5
2024-01-11 CVE-2023-51780 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-11 CVE-2023-51781 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-11 CVE-2023-51782 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-08 CVE-2023-1032 Double Free vulnerability in multiple products
The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c.
local
low complexity
linux canonical CWE-415
5.5