Vulnerabilities > Linux > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-15 CVE-2024-0562 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel.
local
low complexity
linux redhat CWE-416
7.8
2024-01-12 CVE-2023-6040 Out-of-bounds Read vulnerability in Linux Kernel
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.
local
low complexity
linux CWE-125
7.8
2024-01-11 CVE-2023-51780 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-11 CVE-2023-51781 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-11 CVE-2023-51782 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.6.8.
local
high complexity
linux debian CWE-416
7.0
2024-01-08 CVE-2021-3600 Out-of-bounds Write vulnerability in multiple products
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations.
local
low complexity
linux canonical fedoraproject redhat CWE-787
7.8
2024-01-08 CVE-2022-2585 Use After Free vulnerability in multiple products
It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
local
low complexity
linux canonical CWE-416
7.8
2024-01-08 CVE-2022-2586 Use After Free vulnerability in multiple products
It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
local
low complexity
linux canonical CWE-416
7.8
2024-01-08 CVE-2022-2588 Double Free vulnerability in multiple products
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
local
low complexity
linux canonical CWE-415
7.8
2024-01-08 CVE-2022-2602 Use After Free vulnerability in multiple products
io_uring UAF, Unix SCM garbage collection
local
high complexity
linux canonical CWE-416
7.0