Vulnerabilities > Linux > Linux Kernel > 6.2.9

DATE CVE VULNERABILITY TITLE RISK
2023-06-16 CVE-2023-35788 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7.
local
low complexity
linux debian netapp canonical CWE-787
7.8
2023-06-16 CVE-2023-3268 Out-of-bounds Read vulnerability in multiple products
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs.
local
low complexity
linux debian CWE-125
7.1
2023-06-09 CVE-2023-3141 Use After Free vulnerability in multiple products
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel.
local
low complexity
linux netapp debian CWE-416
7.1
2023-06-01 CVE-2023-2985 Use After Free vulnerability in Linux Kernel
A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel.
local
low complexity
linux CWE-416
5.5
2023-05-31 CVE-2023-34256 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.3.
local
low complexity
linux suse debian CWE-125
5.5
2023-05-26 CVE-2023-2002 Incorrect Authorization vulnerability in multiple products
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel.
low complexity
linux debian CWE-863
6.8
2023-05-15 CVE-2023-2124 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal).
local
low complexity
linux debian netapp CWE-787
7.8
2023-05-09 CVE-2023-2156 Reachable Assertion vulnerability in multiple products
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol.
network
low complexity
linux redhat fedoraproject debian CWE-617
7.5
2023-05-08 CVE-2023-32233 Use After Free vulnerability in multiple products
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory.
local
low complexity
linux redhat netapp CWE-416
7.8
2023-04-28 CVE-2023-31436 Out-of-bounds Write vulnerability in Linux Kernel
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.
local
low complexity
linux CWE-787
7.8