Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-33834

IBM Security Verify Information Queue 10.0.4 and 10.0.5 could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system. IBM X-force ID: ...

5.3CVSS

4.9AI Score

0.001EPSS

2023-08-31 02:15 PM
24
cve
cve

CVE-2023-33835

IBM Security Verify Information Queue 10.0.4 and 10.0.5 could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-08-31 02:15 PM
32
cve
cve

CVE-2023-33833

IBM Security Verify Information Queue 10.0.4 and 10.0.5 stores sensitive information in plain clear text which can be read by a local user. IBM X-Force ID: ...

3.3CVSS

3.4AI Score

0.0004EPSS

2023-08-31 01:15 PM
30
cve
cve

CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
323
cve
cve

CVE-2023-4611

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel. This issue is caused by a race between mbind() and VMA-locked page fault, and may allow a local attacker to crash the system or lead to a kernel information...

7CVSS

5.8AI Score

0.0004EPSS

2023-08-29 10:15 PM
30
cve
cve

CVE-2023-1995

Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-29 02:15 AM
17
cve
cve

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-28 10:15 PM
117
cve
cve

CVE-2023-33850

IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive...

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 09:15 PM
72
cve
cve

CVE-2020-27418

A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows attackers to obatin sensitive information via vgacon_invert_region()...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
30
cve
cve

CVE-2020-21583

An issue was discovered in hwclock.13-v2.27 allows attackers to gain escalated privlidges or execute arbitrary commands via the path parameter when setting the...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-22 07:16 PM
24
cve
cve

CVE-2023-4459

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-21 07:15 PM
231
cve
cve

CVE-2023-2971

Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/typemark/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from....

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-19 06:15 AM
22
cve
cve

CVE-2023-2318

DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into...

9.6CVSS

8.5AI Score

0.001EPSS

2023-08-19 06:15 AM
35
cve
cve

CVE-2023-2316

Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious.....

7.4CVSS

7.3AI Score

0.001EPSS

2023-08-19 06:15 AM
20
cve
cve

CVE-2023-2317

DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in tag. This vulnerability can be exploited if a user opens a.....

9.6CVSS

8.6AI Score

0.001EPSS

2023-08-19 06:15 AM
21
cve
cve

CVE-2023-2110

Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted webpage to access local files and exfiltrate them to remote web servers via "app://local/". This vulnerability can be exploited if a user opens a malicious markdown file in Obsidian, or copies text....

8.2CVSS

6.6AI Score

0.001EPSS

2023-08-19 06:15 AM
28
cve
cve

CVE-2023-4394

A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel...

6.7CVSS

5.5AI Score

0.0004EPSS

2023-08-17 01:15 PM
29
cve
cve

CVE-2023-35893

IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: ...

9.9CVSS

8.5AI Score

0.001EPSS

2023-08-16 10:15 PM
40
cve
cve

CVE-2023-4387

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
138
cve
cve

CVE-2023-4389

A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
338
cve
cve

CVE-2023-4385

A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-16 05:15 PM
109
cve
cve

CVE-2023-4335

Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
25
cve
cve

CVE-2023-4327

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4328

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-38741

IBM TXSeries for Multiplatforms 8.1, 8.2, and 9.1 is vulnerable to a denial of service, caused by improper enforcement of the timeout on individual read operations. By conducting a slowloris-type attacks, a remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-14 06:15 PM
24
cve
cve

CVE-2023-40283

An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-14 03:15 AM
151
cve
cve

CVE-2023-23208

Genesys Administrator Extension (GAX) before 9.0.105.15 is vulnerable to Cross Site Scripting (XSS) via the Business Structure page of the iWD plugin, aka...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-13 09:15 PM
14
cve
cve

CVE-2023-24016

Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
10
cve
cve

CVE-2023-4273

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-08-09 03:15 PM
197
cve
cve

CVE-2023-20562

Insufficient validation in the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to load an unsigned driver potentially leading to arbitrary kernel...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-08-08 06:15 PM
19
cve
cve

CVE-2023-20556

Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD μProf may allow an authenticated user to send an arbitrary buffer potentially resulting in a Windows crash leading to denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-08 06:15 PM
17
cve
cve

CVE-2023-20561

Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD μProf may allow an authenticated user to send an arbitrary address potentially resulting in a Windows crash leading to denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-08 06:15 PM
15
cve
cve

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-07 02:15 PM
158
cve
cve

CVE-2023-4194

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits -...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-08-07 02:15 PM
409
cve
cve

CVE-2023-20811

In IOMMU, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
40
cve
cve

CVE-2023-20810

In IOMMU, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-07 04:15 AM
25
cve
cve

CVE-2023-4136

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CrafterCMS Engine on Windows, MacOS, Linux, x86, ARM, 64 bit allows Reflected XSS.This issue affects CrafterCMS: from 4.0.0 through 4.0.2, from 3.1.0 through...

7.4CVSS

6.2AI Score

0.001EPSS

2023-08-03 03:15 PM
19
cve
cve

CVE-2023-4133

A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-03 03:15 PM
286
cve
cve

CVE-2023-4132

A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-03 03:15 PM
184
cve
cve

CVE-2023-4004

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-31 05:15 PM
332
cve
cve

CVE-2023-4010

A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed...

4.6CVSS

4.6AI Score

0.0004EPSS

2023-07-31 05:15 PM
73
cve
cve

CVE-2023-32629

Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-26 02:15 AM
103
cve
cve

CVE-2023-2640

On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security...

7.8CVSS

7.5AI Score

0.002EPSS

2023-07-26 02:15 AM
115
cve
cve

CVE-2023-3772

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-07-25 04:15 PM
264
cve
cve

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive.....

5.5CVSS

6.2AI Score

0.0005EPSS

2023-07-25 04:15 PM
90
cve
cve

CVE-2023-3812

An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.8AI Score

0.0005EPSS

2023-07-24 04:15 PM
326
cve
cve

CVE-2023-3640

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was...

7.8CVSS

6.2AI Score

0.0004EPSS

2023-07-24 04:15 PM
84
cve
cve

CVE-2023-3567

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-07-24 04:15 PM
343
cve
cve

CVE-2023-32248

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage...

7.5CVSS

7.5AI Score

0.003EPSS

2023-07-24 04:15 PM
38
cve
cve

CVE-2023-32257

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage.....

8.1CVSS

7.7AI Score

0.004EPSS

2023-07-24 04:15 PM
36
Total number of security vulnerabilities8403