U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
There are 2,067 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea

Published: April 03, 2023; 6:15:06 PM -0400
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.

Published: March 27, 2023; 5:15:10 PM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.

Published: March 27, 2023; 5:15:09 PM -0400
V3.1: 2.3 LOW
V2.0:(not available)
CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

Published: March 26, 2023; 9:15:07 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2020-36691

An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.

Published: March 24, 2023; 1:15:07 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-0590

A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.

Published: March 23, 2023; 5:15:19 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2022-48425

In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.

Published: March 18, 2023; 11:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-48423

In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names. An out-of-bounds write may occur.

Published: March 18, 2023; 11:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-0030

A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Published: March 08, 2023; 6:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-3707

A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.

Published: March 06, 2023; 6:15:10 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23006

In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5/core/steering/dr_domain.c misinterprets the mlx5_get_uars_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

Published: March 01, 2023; 3:15:15 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23005

In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NOTE: this is disputed by third parties because there are no realistic cases in which a user can cause the alloc_memory_type error case to be reached.

Published: March 01, 2023; 3:15:15 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23004

In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

Published: March 01, 2023; 3:15:14 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23003

In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check for the hashmap__new return value.

Published: March 01, 2023; 3:15:14 PM -0500
V3.1: 4.0 MEDIUM
V2.0:(not available)
CVE-2023-23002

In the Linux kernel before 5.16.3, drivers/bluetooth/hci_qca.c misinterprets the devm_gpiod_get_index_optional return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

Published: March 01, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23001

In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

Published: March 01, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23000

In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles the tegra_xusb_find_port_node return value. Callers expect NULL in the error case, but an error pointer is used.

Published: March 01, 2023; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-1095

In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.

Published: February 28, 2023; 6:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)