Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-47705

IBM Security Guardium Key Lifecycle Manager 4.3 could allow an authenticated user to manipulate username data due to improper input validation. IBM X-Force ID: ...

4.3CVSS

4.2AI Score

0.0004EPSS

2023-12-20 02:15 AM
17
cve
cve

CVE-2023-47703

IBM Security Guardium Key Lifecycle Manager 4.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: ...

5.3CVSS

4.7AI Score

0.001EPSS

2023-12-20 02:15 AM
17
cve
cve

CVE-2023-47702

IBM Security Guardium Key Lifecycle Manager 4.3 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view modify files on the system. IBM X-Force ID: ...

9.1CVSS

8.5AI Score

0.001EPSS

2023-12-20 02:15 AM
19
cve
cve

CVE-2023-47706

IBM Security Guardium Key Lifecycle Manager 4.3 could allow an authenticated user to upload files of a dangerous file type. IBM X-Force ID: ...

8.8CVSS

8AI Score

0.0005EPSS

2023-12-20 01:15 AM
17
cve
cve

CVE-2023-47704

IBM Security Guardium Key Lifecycle Manager 4.3 contains plain text hard-coded credentials or other secrets in source code repository. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-20 01:15 AM
19
cve
cve

CVE-2023-6932

A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-12-19 02:15 PM
69
cve
cve

CVE-2023-6931

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-19 02:15 PM
67
cve
cve

CVE-2023-6857

When resolving a symlink, a race may occur where the buffer passed to readlink may actually be smaller than necessary. This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 11...

5.3CVSS

6.2AI Score

0.001EPSS

2023-12-19 02:15 PM
45
cve
cve

CVE-2023-6817

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements,...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-12-18 03:15 PM
81
cve
cve

CVE-2023-6679

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-11 07:15 PM
74
cve
cve

CVE-2023-50431

sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info->pad0 is not...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-12-09 11:15 PM
56
cve
cve

CVE-2023-6560

An out-of-bounds memory access flaw was found in the io_uring SQ/CQ rings functionality in the Linux kernel. This issue could allow a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-12-09 12:15 AM
38
cve
cve

CVE-2023-6622

A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-12-08 06:15 PM
102
cve
cve

CVE-2023-6606

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-12-08 05:15 PM
202
cve
cve

CVE-2023-6610

An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-12-08 05:15 PM
173
cve
cve

CVE-2023-40687

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted RUNSTATS command on an 8TB table. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-04 02:15 AM
31
cve
cve

CVE-2023-29258

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1, and 11.5 is vulnerable to a denial of service through a specially crafted federated query on specific federation objects. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-04 02:15 AM
21
cve
cve

CVE-2023-38727

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted SQL statement. IBM X-Force ID: ...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-04 02:15 AM
31
cve
cve

CVE-2023-46167

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 federated server is vulnerable to a denial of service when a specially crafted cursor is used. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-04 01:15 AM
32
cve
cve

CVE-2023-47701

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-04 01:15 AM
31
cve
cve

CVE-2023-43021

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.8AI Score

0.001EPSS

2023-12-01 09:15 PM
15
cve
cve

CVE-2023-42019

IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation. IBM X-Force ID: ...

5.9CVSS

5.6AI Score

0.001EPSS

2023-12-01 09:15 PM
11
cve
cve

CVE-2023-42022

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
14
cve
cve

CVE-2023-46174

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
12
cve
cve

CVE-2023-42009

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
13
cve
cve

CVE-2023-40699

IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-01 09:15 PM
18
cve
cve

CVE-2023-38268

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: ...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-01 08:15 PM
16
cve
cve

CVE-2023-43015

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 08:15 PM
14
cve
cve

CVE-2023-49322

Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-27 12:15 AM
14
cve
cve

CVE-2023-49321

Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-27 12:15 AM
11
cve
cve

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-23 06:15 PM
85
cve
cve

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-11-21 09:15 PM
38
cve
cve

CVE-2023-40363

IBM InfoSphere Information Server 11.7 could allow an authenticated user to change installation files due to incorrect file permission settings. IBM X-Force ID: ...

8.1CVSS

6.1AI Score

0.0004EPSS

2023-11-18 06:15 PM
45
cve
cve

CVE-2023-38361

IBM CICS TX Advanced 10.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-18 06:15 PM
36
cve
cve

CVE-2023-6176

A null pointer dereference flaw was found in the Linux kernel API for the cryptographic algorithm scatterwalk functionality. This issue occurs when a user constructs a malicious packet with specific socket configuration, which could allow a local user to crash the system or escalate their...

4.7CVSS

4.6AI Score

0.0004EPSS

2023-11-16 06:15 PM
253
cve
cve

CVE-2023-6121

An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data being printed and potentially leaked to the kernel ring buffer...

4.3CVSS

4.8AI Score

0.003EPSS

2023-11-16 03:15 PM
136
cve
cve

CVE-2023-47263

Certain WithSecure products allow a Denial of Service (DoS) in the antivirus engine when scanning a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-16 03:15 AM
14
cve
cve

CVE-2023-47264

Certain WithSecure products have a buffer over-read whereby processing certain fuzz file types may cause a denial of service (DoS). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-16 03:15 AM
8
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-38544

A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 12:15 AM
3
cve
cve

CVE-2023-28723

Exposure of sensitive information to an unauthorized actor in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-14 07:15 PM
14
cve
cve

CVE-2023-28737

Improper initialization in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
12
cve
cve

CVE-2023-28397

Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated to potentially enable escalation of privileges via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2023-26589

Use after free in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allowed an authenticated user to potentially enable denial of service via local...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2023-25949

Uncontrolled resource consumption in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-14 07:15 PM
12
cve
cve

CVE-2023-22310

Race condition in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local...

6.5CVSS

4.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
12
cve
cve

CVE-2023-22305

Integer overflow in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable denial of service via local...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2022-36396

Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmiEdit-Linux-5.27.06.0017 may allow a privileged user to potentially enable escalation of privilege via local...

8.2CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2022-36374

Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmi Windows 5.27.03.0003 may allow a privileged user to potentially enable escalation of privilege via local...

7.5CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2023-6111

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-14 02:15 PM
190
Total number of security vulnerabilities8401