Vulnerabilities > Linux > Linux Kernel > 6.8

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-24857 Integer Overflow or Wraparound vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function.
high complexity
linux CWE-190
6.8
2024-02-05 CVE-2024-24858 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function.
high complexity
linux CWE-362
5.3
2024-02-05 CVE-2024-24859 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function.
high complexity
linux CWE-362
4.8
2024-02-05 CVE-2024-24861 Race Condition vulnerability in Linux Kernel
A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function.
local
high complexity
linux CWE-362
6.3
2024-02-05 CVE-2024-24864 NULL Pointer Dereference vulnerability in Linux Kernel
A race condition was found in the Linux kernel's media/dvb-core in dvbdmx_write() function.
local
high complexity
linux CWE-476
4.7
2024-01-31 CVE-2024-1086 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
local
low complexity
linux CWE-416
7.8
2018-12-17 CVE-2018-20169 Resource Exhaustion vulnerability in multiple products
An issue was discovered in the Linux kernel before 4.19.9.
low complexity
linux canonical debian CWE-400
6.8
2018-04-11 CVE-2018-10021 Unspecified vulnerability in Linux Kernel
drivers/scsi/libsas/sas_scsi_host.c in the Linux kernel before 4.16 allows local users to cause a denial of service (ata qc leak) by triggering certain failure conditions.
local
low complexity
linux
5.5