Vulnerabilities > Linux > Linux Kernel > 6.2.5

DATE CVE VULNERABILITY TITLE RISK
2023-05-01 CVE-2023-2235 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability. We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2.
local
low complexity
linux CWE-416
7.8
2023-04-28 CVE-2023-31436 Out-of-bounds Write vulnerability in Linux Kernel
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.
local
low complexity
linux CWE-787
7.8
2023-04-20 CVE-2023-2176 Out-of-bounds Read vulnerability in Linux Kernel
A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel.
local
low complexity
linux CWE-125
7.8
2023-04-12 CVE-2023-1990 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel.
local
high complexity
linux CWE-416
4.7
2023-04-11 CVE-2023-1989 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel.
local
high complexity
linux netapp debian CWE-416
7.0
2023-04-10 CVE-2023-30456 Unspecified vulnerability in Linux Kernel
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8.
local
low complexity
linux
6.5
2023-04-05 CVE-2023-1855 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon).
local
high complexity
linux debian CWE-416
6.3
2023-04-03 CVE-2023-1611 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea
local
high complexity
fedoraproject linux CWE-416
6.3
2023-03-30 CVE-2023-1670 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
local
low complexity
linux CWE-416
7.8
2023-03-27 CVE-2023-1380 Out-of-bounds Read vulnerability in multiple products
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel.
local
low complexity
redhat linux netapp debian canonical CWE-125
7.1