Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-32258

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_LOGOFF and SMB2_CLOSE commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vuln...

8.1CVSS

8.5AI Score

0.003EPSS

2023-07-24 04:15 PM
48
cve
cve

CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the atta...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-05 05:15 PM
73
cve
cve

CVE-2023-3268

An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.

7.1CVSS

6.8AI Score

0.0004EPSS

2023-06-16 07:15 PM
101
cve
cve

CVE-2023-3269

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, a...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-11 12:15 PM
51
cve
cve

CVE-2023-32810

In bluetooth driver, there is a possible out of bounds read due to improper input validation. This could lead to local information leak with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07867212; Issue ID: ALPS07867212.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
30
cve
cve

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637.

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-02 03:15 AM
65
cve
cve

CVE-2023-3312

A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpufreq subsystem in the Linux Kernel. This flaw, during device unbind will lead to double release problem leading to denial of service.

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-19 06:15 PM
30
cve
cve

CVE-2023-3317

A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to ...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-06-23 06:15 PM
35
cve
cve

CVE-2023-33203

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.

6.4CVSS

6.6AI Score

0.001EPSS

2023-05-18 08:15 AM
81
cve
cve

CVE-2023-33250

The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in drivers/iommu/iommufd/io_pagetable.c.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-05-21 09:15 PM
71
cve
cve

CVE-2023-33288

An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race condition.

4.7CVSS

5.5AI Score

0.0004EPSS

2023-05-22 03:15 AM
68
cve
cve

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the system.

6.5CVSS

6.4AI Score

0.007EPSS

2023-06-30 10:15 PM
85
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the system.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
106
cve
cve

CVE-2023-3357

A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the system.

5.5CVSS

5AI Score

0.0004EPSS

2023-06-28 10:15 PM
45
cve
cve

CVE-2023-3358

A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-28 10:15 PM
58
cve
cve

CVE-2023-3359

An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-28 10:15 PM
34
cve
cve

CVE-2023-3389

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c7...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-06-28 08:15 PM
49
cve
cve

CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local at...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-28 09:15 PM
291
cve
cve

CVE-2023-33951

A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of ...

6.7CVSS

5.1AI Score

0.0004EPSS

2023-07-24 04:15 PM
126
cve
cve

CVE-2023-33952

A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to esca...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-07-24 04:15 PM
132
cve
cve

CVE-2023-3397

A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. This flaw allows a local attacker with normal user privileges to crash the system or leak internal kernel information.

7CVSS

5.8AI Score

0.0004EPSS

2023-11-01 08:15 PM
61
cve
cve

CVE-2023-34256

An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend agai...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-05-31 08:15 PM
63
cve
cve

CVE-2023-34319

The fix for XSA-423 added logic to Linux'es netback driver to deal witha frontend splitting a packet in a way such that not all of the headerswould come in one piece. Unfortunately the logic introduced theredidn't account for the extreme case of the entire packet being splitinto as many pieces as p...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-22 02:15 PM
372
cve
cve

CVE-2023-34324

Closing of an event channel in the Linux kernel can result in a deadlock.This happens when the close is being performed in parallel to an unrelatedXen console action and the handling of a Xen console interrupt in anunprivileged guest. The closing of an event channel is e.g. triggered by removal of ...

4.9CVSS

5.9AI Score

0.001EPSS

2024-01-05 05:15 PM
91
cve
cve

CVE-2023-3439

A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of ...

4.7CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
28
cve
cve

CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

7.8CVSS

8AI Score

0.0005EPSS

2023-07-05 07:15 PM
316
cve
cve

CVE-2023-3567

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

7.1CVSS

6.4AI Score

0.0004EPSS

2023-07-24 04:15 PM
356
cve
cve

CVE-2023-35788

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-16 09:15 PM
132
cve
cve

CVE-2023-35823

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.

7CVSS

7.2AI Score

0.0004EPSS

2023-06-18 10:15 PM
81
cve
cve

CVE-2023-35824

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.

7CVSS

7.3AI Score

0.0004EPSS

2023-06-18 10:15 PM
69
cve
cve

CVE-2023-35826

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.

7CVSS

6.5AI Score

0.0004EPSS

2023-06-18 10:15 PM
32
cve
cve

CVE-2023-35827

An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.

7CVSS

6.7AI Score

0.0004EPSS

2023-06-18 10:15 PM
59
cve
cve

CVE-2023-35828

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.

7CVSS

7.1AI Score

0.0004EPSS

2023-06-18 10:15 PM
67
cve
cve

CVE-2023-35829

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

7CVSS

6.8AI Score

0.0004EPSS

2023-06-18 10:15 PM
51
cve
cve

CVE-2023-3609

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If a...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-21 09:15 PM
294
cve
cve

CVE-2023-3610

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be trigger...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-21 09:15 PM
134
cve
cve

CVE-2023-3611

An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-21 09:15 PM
304
cve
cve

CVE-2023-3640

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implement...

7.8CVSS

6.2AI Score

0.0004EPSS

2023-07-24 04:15 PM
95
cve
cve

CVE-2023-37453

An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.

4.6CVSS

6.6AI Score

0.001EPSS

2023-07-06 05:15 PM
153
cve
cve

CVE-2023-37454

An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-06 05:15 PM
61
cve
cve

CVE-2023-3772

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-07-25 04:15 PM
281
cve
cve

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive h...

5.5CVSS

6.2AI Score

0.0005EPSS

2023-07-25 04:15 PM
98
cve
cve

CVE-2023-3776

A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-21 09:15 PM
318
cve
cve

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certa...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-06 02:15 PM
84
cve
cve

CVE-2023-3812

An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS

7.8AI Score

0.0005EPSS

2023-07-24 04:15 PM
339
cve
cve

CVE-2023-38409

An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-07-17 10:15 PM
253
cve
cve

CVE-2023-38426

An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.

9.1CVSS

8.7AI Score

0.002EPSS

2023-07-18 12:15 AM
62
cve
cve

CVE-2023-38427

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts.

9.8CVSS

8.8AI Score

0.002EPSS

2023-07-18 12:15 AM
54
cve
cve

CVE-2023-38428

An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read.

9.1CVSS

8.8AI Score

0.002EPSS

2023-07-18 12:15 AM
32
cve
cve

CVE-2023-38429

An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/connection.c in ksmbd has an off-by-one error in memory allocation (because of ksmbd_smb2_check_message) that may lead to out-of-bounds access.

9.8CVSS

8.8AI Score

0.002EPSS

2023-07-18 12:15 AM
40
Total number of security vulnerabilities6678