Vulnerabilities > Linux > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-6546 Race Condition vulnerability in multiple products
A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-362
7.0
2023-12-19 CVE-2023-6931 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.
local
high complexity
linux debian CWE-787
7.0
2023-12-19 CVE-2023-6932 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
local
high complexity
linux CWE-416
7.0
2023-12-18 CVE-2023-6817 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
local
low complexity
linux CWE-416
7.8
2023-12-08 CVE-2023-6606 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel.
local
low complexity
linux redhat CWE-125
7.1
2023-12-08 CVE-2023-6610 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel.
local
low complexity
linux redhat CWE-125
7.1
2023-11-23 CVE-2023-5972 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel.
local
low complexity
linux fedoraproject CWE-476
7.8
2023-11-14 CVE-2023-6111 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.
local
low complexity
linux CWE-416
7.8
2023-11-03 CVE-2023-1476 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code.
local
high complexity
linux redhat CWE-416
7.0
2023-11-03 CVE-2023-1194 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel.
network
low complexity
linux fedoraproject CWE-125
8.1