U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:linux:linux_kernel:5.11.19:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 1,088 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.

Published: March 27, 2023; 6:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.

Published: March 27, 2023; 5:15:10 PM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2023-1078

A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.

Published: March 27, 2023; 5:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-1077

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.

Published: March 27, 2023; 5:15:10 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.

Published: March 27, 2023; 5:15:09 PM -0400
V3.1: 2.3 LOW
V2.0:(not available)
CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

Published: March 26, 2023; 9:15:07 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-1252

A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use after free in struct ovl_aio_req") not applied yet, the kernel could be affected.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-0590

A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-28772

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.

Published: March 23, 2023; 11:15:12 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-0386

A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

Published: March 22, 2023; 5:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-4095

A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.

Published: March 22, 2023; 11:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

Published: March 22, 2023; 10:15:16 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48425

In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.

Published: March 18, 2023; 11:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48423

In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names. An out-of-bounds write may occur.

Published: March 18, 2023; 11:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

Published: March 15, 2023; 8:15:11 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-3707

A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.

Published: March 06, 2023; 6:15:10 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-3424

A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Published: March 06, 2023; 6:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-1118

A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

Published: March 02, 2023; 1:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)