Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-30449

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30442

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 federated server is vulnerable to a denial of service as the server may crash when using a specially crafted wrapper using certain options. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
109
cve
cve

CVE-2023-30445

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
29
cve
cve

CVE-2023-30431

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: ...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
109
cve
cve

CVE-2023-27869

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could...

8.8CVSS

8.6AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-27868

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-29256

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: ...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-10 04:15 PM
23
cve
cve

CVE-2023-27867

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-23487

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: ...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2021-42083

An authenticated attacker is able to create alerts that trigger a stored XSS...

8.7CVSS

5.1AI Score

0.001EPSS

2023-07-10 04:15 PM
9
cve
cve

CVE-2023-37454

An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-06 05:15 PM
51
cve
cve

CVE-2023-37453

An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in...

4.6CVSS

6.6AI Score

0.0005EPSS

2023-07-06 05:15 PM
131
cve
cve

CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network...

7.8CVSS

8AI Score

0.0005EPSS

2023-07-05 07:15 PM
303
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
251
cve
cve

CVE-2023-25523

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the nvdisasm binary file, where an attacker may cause a NULL pointer dereference by providing a user with a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of...

3.3CVSS

3.7AI Score

0.0004EPSS

2023-07-04 12:15 AM
8
cve
cve

CVE-2023-25516

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-07-04 12:15 AM
12
cve
cve

CVE-2023-25517

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-07-04 12:15 AM
6
cve
cve

CVE-2023-28365

A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being...

9.1CVSS

9.2AI Score

0.001EPSS

2023-07-01 12:15 AM
24
cve
cve

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the...

6.5CVSS

6.4AI Score

0.006EPSS

2023-06-30 10:15 PM
75
cve
cve

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6...

5.7CVSS

6.3AI Score

0.0004EPSS

2023-06-30 10:15 PM
404
cve
cve

CVE-2023-3358

A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-28 10:15 PM
48
cve
cve

CVE-2023-3357

A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the...

5.5CVSS

5AI Score

0.0004EPSS

2023-06-28 10:15 PM
37
cve
cve

CVE-2023-3359

An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-28 10:15 PM
26
cve
cve

CVE-2023-3439

A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of....

4.7CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
19
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
96
cve
cve

CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-28 09:15 PM
280
cve
cve

CVE-2023-3389

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-06-28 08:15 PM
41
cve
cve

CVE-2023-3090

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 08:15 PM
108
cve
cve

CVE-2023-1295

A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in...

7.8CVSS

6.5AI Score

0.0004EPSS

2023-06-28 12:15 PM
22
cve
cve

CVE-2023-26273

IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation. IBM X-Force ID: ...

4.3CVSS

4.3AI Score

0.0004EPSS

2023-06-27 06:15 PM
19
cve
cve

CVE-2023-26276

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-27 06:15 PM
38
cve
cve

CVE-2023-26274

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-06-27 06:15 PM
36
cve
cve

CVE-2022-34352

IBM QRadar SIEM 7.5.0 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains. IBM X-Force ID: ...

6.5CVSS

5AI Score

0.001EPSS

2023-06-27 06:15 PM
32
cve
cve

CVE-2023-34460

Tauri is a framework for building binaries for all major desktop platforms. The 1.4.0 release includes a regression on the Filesystem scope check for dotfiles on Unix. Previously dotfiles were not implicitly allowed by the glob wildcard scopes (eg. $HOME/*), but a regression was introduced when a.....

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-23 08:15 PM
23
cve
cve

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a...

4.4CVSS

6.3AI Score

0.0004EPSS

2023-06-23 08:15 PM
73
cve
cve

CVE-2023-3317

A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to....

7.1CVSS

6.4AI Score

0.0004EPSS

2023-06-23 06:15 PM
28
cve
cve

CVE-2023-3220

An issue was discovered in the Linux kernel through 6.1-rc8. dpu_crtc_atomic_check in drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c lacks check of the return value of kzalloc() and will cause the NULL Pointer...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-20 08:15 PM
26
cve
cve

CVE-2023-3022

A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-06-19 06:15 PM
29
cve
cve

CVE-2023-3312

A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpufreq subsystem in the Linux Kernel. This flaw, during device unbind will lead to double release problem leading to denial of...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-19 06:15 PM
25
cve
cve

CVE-2023-35829

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in...

7CVSS

6.8AI Score

0.0004EPSS

2023-06-18 10:15 PM
46
cve
cve

CVE-2023-35824

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in...

7CVSS

7.3AI Score

0.0004EPSS

2023-06-18 10:15 PM
59
cve
cve

CVE-2023-35826

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in...

7CVSS

6.5AI Score

0.0004EPSS

2023-06-18 10:15 PM
24
cve
cve

CVE-2023-35823

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in...

7CVSS

7.2AI Score

0.0004EPSS

2023-06-18 10:15 PM
74
cve
cve

CVE-2023-35828

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in...

7CVSS

7.1AI Score

0.0004EPSS

2023-06-18 10:15 PM
60
cve
cve

CVE-2023-35827

An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in...

7CVSS

6.7AI Score

0.0004EPSS

2023-06-18 10:15 PM
48
cve
cve

CVE-2023-35788

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-16 09:15 PM
127
cve
cve

CVE-2023-3268

An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-06-16 07:15 PM
88
cve
cve

CVE-2022-22307

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: ...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-06-15 01:15 AM
25
cve
cve

CVE-2023-34865

Directory traversal vulnerability in ujcms 6.0.2 allows attackers to move files via the rename...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-14 02:15 PM
104
cve
cve

CVE-2023-3159

A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event()...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-06-12 09:15 PM
38
Total number of security vulnerabilities8403