Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-23454

cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
292
cve
cve

CVE-2023-23455

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
195
cve
cve

CVE-2023-23559

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-13 01:15 AM
166
cve
cve

CVE-2023-23586

Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is po...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-02-17 01:15 PM
43
cve
cve

CVE-2023-2430

A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service threat.

5.5CVSS

5.9AI Score

0.0004EPSS

2023-07-23 02:15 AM
53
cve
cve

CVE-2023-25012

The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.

4.6CVSS

5.1AI Score

0.001EPSS

2023-02-02 12:15 AM
168
cve
cve

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-08 09:15 PM
89
cve
cve

CVE-2023-2598

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-06-01 01:15 AM
67
cve
cve

CVE-2023-26242

afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.

7.8CVSS

7.3AI Score

0.0004EPSS

2023-02-21 01:15 AM
158
cve
cve

CVE-2023-26544

In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.

7.8CVSS

7.1AI Score

0.0005EPSS

2023-02-25 04:15 AM
68
cve
cve

CVE-2023-26545

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.

4.7CVSS

6AI Score

0.0004EPSS

2023-02-25 04:15 AM
133
cve
cve

CVE-2023-26605

In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.

7.8CVSS

7AI Score

0.0005EPSS

2023-02-26 11:15 PM
100
cve
cve

CVE-2023-26606

In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.

7.8CVSS

7.1AI Score

0.0005EPSS

2023-02-26 11:15 PM
89
cve
cve

CVE-2023-26607

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.

7.1CVSS

6.4AI Score

0.0005EPSS

2023-02-26 11:15 PM
91
cve
cve

CVE-2023-28327

A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 11:15 PM
83
2
cve
cve

CVE-2023-28328

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of servi...

5.5CVSS

6AI Score

0.0004EPSS

2023-04-19 11:15 PM
134
cve
cve

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

7.8CVSS

7.3AI Score

0.0004EPSS

2023-03-31 04:15 PM
90
cve
cve

CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

7CVSS

6.9AI Score

0.0004EPSS

2023-03-16 12:15 AM
131
cve
cve

CVE-2023-2860

An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. The flaw exists within the processing of seg6 attributes. The issue results from the improper validation of user-supplied data, which can result in a read past the end of an allocated buffer. This flaw ...

4.4CVSS

4.9AI Score

0.0004EPSS

2023-07-24 04:15 PM
50
cve
cve

CVE-2023-28772

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.

6.7CVSS

6.5AI Score

0.001EPSS

2023-03-23 03:15 PM
116
cve
cve

CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-27 01:15 AM
62
cve
cve

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.

4.7CVSS

5.9AI Score

0.0004EPSS

2023-05-26 10:15 PM
58
cve
cve

CVE-2023-2985

A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-01 01:15 AM
246
cve
cve

CVE-2023-3006

A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influe...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-05-31 08:15 PM
76
cve
cve

CVE-2023-3022

A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a ke...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-06-19 06:15 PM
37
cve
cve

CVE-2023-30456

An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.

6.5CVSS

6.8AI Score

0.0004EPSS

2023-04-10 02:15 AM
151
cve
cve

CVE-2023-30772

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.

6.4CVSS

6.5AI Score

0.001EPSS

2023-04-16 04:15 AM
69
cve
cve

CVE-2023-3090

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 08:15 PM
119
cve
cve

CVE-2023-3106

A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-12 09:15 AM
118
cve
cve

CVE-2023-3108

A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.

6.2CVSS

5.1AI Score

0.0004EPSS

2023-07-11 04:15 PM
67
cve
cve

CVE-2023-31081

An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_bridge.c in the Linux kernel 6.2. There is a NULL pointer dereference in vidtv_mux_stop_thread. In vidtv_stop_streaming, after dvb->mux=NULL occurs, it executes vidtv_mux_stop_thread(dvb->mux).

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-24 06:15 AM
43
cve
cve

CVE-2023-31082

An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel. Note: This has been disputed by 3rd parties as not a valid vulnerability.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-24 06:15 AM
74
cve
cve

CVE-2023-31083

An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.

4.7CVSS

5.4AI Score

0.0004EPSS

2023-04-24 06:15 AM
271
cve
cve

CVE-2023-31084

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event...

5.5CVSS

6.6AI Score

0.0004EPSS

2023-04-24 06:15 AM
125
cve
cve

CVE-2023-31085

An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.

5.5CVSS

7AI Score

0.0004EPSS

2023-04-24 06:15 AM
109
cve
cve

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().

7.8CVSS

7.4AI Score

0.0004EPSS

2023-06-05 09:15 PM
75
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
257
cve
cve

CVE-2023-3141

A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.

7.1CVSS

6.8AI Score

0.0004EPSS

2023-06-09 08:15 PM
102
cve
cve

CVE-2023-31436

qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.

7.8CVSS

7.6AI Score

0.0005EPSS

2023-04-28 02:15 AM
227
cve
cve

CVE-2023-3159

A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.

6.7CVSS

6.5AI Score

0.0004EPSS

2023-06-12 09:15 PM
54
cve
cve

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2023-06-12 08:15 PM
92
cve
cve

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS

6.3AI Score

0.0004EPSS

2023-06-23 08:15 PM
84
cve
cve

CVE-2023-3220

An issue was discovered in the Linux kernel through 6.1-rc8. dpu_crtc_atomic_check in drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c lacks check of the return value of kzalloc() and will cause the NULL Pointer Dereference.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-20 08:15 PM
37
cve
cve

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-08 08:15 PM
515
cve
cve

CVE-2023-32247

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a denial-of-s...

7.5CVSS

7.1AI Score

0.009EPSS

2023-07-24 04:15 PM
42
cve
cve

CVE-2023-32248

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage th...

7.5CVSS

7.5AI Score

0.006EPSS

2023-07-24 04:15 PM
46
cve
cve

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerabilit...

9CVSS

7.7AI Score

0.003EPSS

2023-07-10 04:15 PM
62
cve
cve

CVE-2023-32252

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create...

7.5CVSS

7.2AI Score

0.009EPSS

2023-07-24 04:15 PM
54
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerabil...

9.8CVSS

7.7AI Score

0.003EPSS

2023-07-10 04:15 PM
57
cve
cve

CVE-2023-32257

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage t...

8.1CVSS

7.7AI Score

0.007EPSS

2023-07-24 04:15 PM
43
Total number of security vulnerabilities6678