Vulnerabilities > Linux > Linux Kernel > 6.2.3

DATE CVE VULNERABILITY TITLE RISK
2023-03-30 CVE-2023-1670 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
local
low complexity
linux CWE-416
7.8
2023-03-27 CVE-2023-1380 Out-of-bounds Read vulnerability in multiple products
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel.
local
low complexity
redhat linux netapp debian canonical CWE-125
7.1
2023-03-24 CVE-2023-1583 NULL Pointer Dereference vulnerability in Linux Kernel
A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel.
local
low complexity
linux CWE-476
5.5
2023-03-16 CVE-2023-28466 NULL Pointer Dereference vulnerability in multiple products
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
local
high complexity
linux netapp debian CWE-476
7.0
2023-01-17 CVE-2022-41858 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2022-11-27 CVE-2022-45919 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.10.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45886 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-416
7.0
2022-09-23 CVE-2022-2785 Out-of-bounds Read vulnerability in Linux Kernel
There exists an arbitrary memory read within the Linux Kernel BPF - Constants provided to fill pointers in structs passed in to bpf_sys_bpf are not verified and can point anywhere, including memory not owned by BPF.
local
low complexity
linux CWE-125
5.5
2022-09-14 CVE-2022-3202 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2022-08-29 CVE-2022-0850 Unspecified vulnerability in Linux Kernel
A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.
local
low complexity
linux
7.1