Vulnerabilities > Linux > Linux Kernel > 6.6.14

DATE CVE VULNERABILITY TITLE RISK
2024-02-12 CVE-2024-25739 Improper Check for Unusual or Exceptional Conditions vulnerability in Linux Kernel
create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size.
local
low complexity
linux CWE-754
5.5
2024-02-12 CVE-2024-25740 Memory Leak vulnerability in Linux Kernel
A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released.
local
low complexity
linux CWE-401
5.5
2024-02-05 CVE-2024-24857 Integer Overflow or Wraparound vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function.
high complexity
linux CWE-190
6.8
2024-02-05 CVE-2024-24858 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function.
high complexity
linux CWE-362
5.3
2024-02-05 CVE-2024-24859 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function.
high complexity
linux CWE-362
4.8
2024-02-05 CVE-2024-24860 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function.
high complexity
linux CWE-476
5.3
2024-02-05 CVE-2024-24861 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function.
local
high complexity
linux CWE-362
6.3
2024-02-05 CVE-2024-24864 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's media/dvb-core in dvbdmx_write() function.
local
high complexity
linux CWE-476
4.7
2024-01-31 CVE-2024-1086 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
local
low complexity
linux CWE-416
7.8
2024-01-30 CVE-2024-21803 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code.
local
low complexity
linux CWE-416
7.8