Vulnerabilities > Linux > Linux Kernel > 6.6.9

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2024-23851 Unspecified vulnerability in Linux Kernel
copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check.
local
low complexity
linux
5.5
2024-01-21 CVE-2023-6531 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
local
high complexity
linux redhat CWE-416
7.0
2024-01-18 CVE-2024-0607 A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux fedoraproject redhat
6.6
2024-01-17 CVE-2024-0646 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination.
local
low complexity
linux redhat CWE-787
7.8
2024-01-15 CVE-2024-0565 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel.
low complexity
linux netapp CWE-191
7.4
2024-01-15 CVE-2023-6915 NULL Pointer Dereference vulnerability in multiple products
A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5
2023-12-19 CVE-2023-6931 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.
local
high complexity
linux debian CWE-787
7.0
2023-12-19 CVE-2023-6932 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
local
high complexity
linux CWE-416
7.0
2023-11-14 CVE-2023-6111 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.
local
low complexity
linux CWE-416
7.8
2018-12-17 CVE-2018-20169 Resource Exhaustion vulnerability in multiple products
An issue was discovered in the Linux kernel before 4.19.9.
low complexity
linux canonical debian CWE-400
6.8