Vulnerabilities > Linux > Linux Kernel > 6.4

DATE CVE VULNERABILITY TITLE RISK
2023-07-06 CVE-2023-37454 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.4.2.
local
low complexity
linux CWE-416
5.5
2023-07-05 CVE-2023-31248 Use After Free vulnerability in multiple products
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
local
low complexity
linux fedoraproject debian canonical CWE-416
7.8
2023-07-05 CVE-2023-35001 Out-of-bounds Write vulnerability in multiple products
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
local
low complexity
linux debian fedoraproject netapp CWE-787
7.8
2023-06-30 CVE-2023-1206 Resource Exhaustion vulnerability in multiple products
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack.
5.7
2023-06-30 CVE-2023-3338 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol.
network
low complexity
linux netapp debian CWE-476
6.5
2023-06-23 CVE-2023-3212 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel.
4.4
2023-06-16 CVE-2023-3268 Out-of-bounds Read vulnerability in multiple products
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs.
local
low complexity
linux debian CWE-125
7.1
2023-05-26 CVE-2023-2002 Incorrect Authorization vulnerability in multiple products
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel.
low complexity
linux debian CWE-863
6.8
2023-05-15 CVE-2023-2124 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal).
local
low complexity
linux debian netapp CWE-787
7.8
2023-01-17 CVE-2022-41858 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1