CVE-2023-38409
- EPSS 0.01%
- Published 17.07.2023 22:15:09
- Last modified 21.11.2024 08:13:30
An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_...
CVE-2023-3106
- EPSS 0.01%
- Published 12.07.2023 09:15:14
- Last modified 21.11.2024 08:16:28
A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of...
CVE-2023-3108
- EPSS 0.01%
- Published 11.07.2023 16:15:12
- Last modified 06.03.2025 16:15:42
A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.
CVE-2023-3269
- EPSS 0.22%
- Published 11.07.2023 12:15:10
- Last modified 21.11.2024 08:16:52
A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to exec...
CVE-2023-32250
- EPSS 0.09%
- Published 10.07.2023 16:15:52
- Last modified 21.11.2024 08:02:58
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an o...
CVE-2023-32254
- EPSS 0.09%
- Published 10.07.2023 16:15:52
- Last modified 21.11.2024 08:02:59
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an...
CVE-2023-37453
- EPSS 0.01%
- Published 06.07.2023 17:15:14
- Last modified 05.05.2025 16:15:42
An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
CVE-2023-37454
- EPSS 0.01%
- Published 06.07.2023 17:15:14
- Last modified 21.11.2024 08:11:44
An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspe...
CVE-2023-35001
- EPSS 0.21%
- Published 05.07.2023 19:15:10
- Last modified 21.11.2024 08:07:48
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
CVE-2023-31248
- EPSS 0.21%
- Published 05.07.2023 19:15:09
- Last modified 21.11.2024 08:01:42
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace