Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of...

5.5CVSS

6AI Score

0.0004EPSS

2023-06-12 08:15 PM
80
cve
cve

CVE-2023-3141

A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-06-09 08:15 PM
89
cve
cve

CVE-2023-23480

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-08 02:15 AM
26
cve
cve

CVE-2023-23482

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch...

9.6CVSS

8.6AI Score

0.001EPSS

2023-06-08 02:15 AM
23
cve
cve

CVE-2023-23481

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.4CVSS

5.1AI Score

0.001EPSS

2023-06-08 02:15 AM
21
cve
cve

CVE-2023-33846

IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials....

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-08 01:15 AM
31
cve
cve

CVE-2023-33847

IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site....

3.7CVSS

3.6AI Score

0.001EPSS

2023-06-08 01:15 AM
28
cve
cve

CVE-2023-33849

IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could transmit sensitive information in query parameters that could be intercepted using man in the middle techniques. IBM X-Force ID: ...

3.7CVSS

3.9AI Score

0.001EPSS

2023-06-07 10:15 PM
21
cve
cve

CVE-2023-33848

IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could allow a privileged user to obtain highly sensitive information by enabling debug mode. IBM X-Force ID: ...

6.5CVSS

6AI Score

0.001EPSS

2023-06-07 09:15 PM
25
cve
cve

CVE-2023-20716

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
14
cve
cve

CVE-2023-20715

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
16
cve
cve

CVE-2023-20712

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
15
cve
cve

CVE-2023-3079

Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.138EPSS

2023-06-05 10:15 PM
565
In Wild
cve
cve

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-06-05 09:15 PM
66
cve
cve

CVE-2023-0041

IBM Security Guardium 11.5 could allow a user to take over another user's session due to insufficient session expiration. IBM X-Force ID: ...

8.8CVSS

8.1AI Score

0.001EPSS

2023-06-05 01:15 AM
39
cve
cve

CVE-2023-2985

A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-01 01:15 AM
236
cve
cve

CVE-2023-2598

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-06-01 01:15 AM
61
cve
cve

CVE-2023-3006

A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-05-31 08:15 PM
54
cve
cve

CVE-2023-34256

An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-05-31 08:15 PM
52
cve
cve

CVE-2022-48502

An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in...

7.1CVSS

7AI Score

0.001EPSS

2023-05-31 08:15 PM
57
cve
cve

CVE-2023-25539

Dell NetWorker 19.6.1.2, contains an OS command injection Vulnerability in the NetWorker client. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the...

9.8CVSS

9.8AI Score

0.003EPSS

2023-05-31 05:15 AM
22
cve
cve

CVE-2023-2612

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel...

4.7CVSS

5.2AI Score

0.0004EPSS

2023-05-31 12:15 AM
121
cve
cve

CVE-2023-20884

VMware Workspace ONE Access and VMware Identity Manager contain an insecure redirect vulnerability. An unauthenticated malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-30 04:15 PM
50
cve
cve

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service...

4.7CVSS

5.9AI Score

0.0004EPSS

2023-05-26 10:15 PM
49
cve
cve

CVE-2023-2002

A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth...

6.8CVSS

6.9AI Score

0.0004EPSS

2023-05-26 05:15 PM
114
cve
cve

CVE-2023-0459

Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-05-25 02:15 PM
361
cve
cve

CVE-2023-30469

Cross-site Scripting vulnerability in Hitachi Ops Center Analyzer (Hitachi Ops Center Analyzer detail view component) allows Reflected XSS.This issue affects Hitachi Ops Center Analyzer: from 10.9.1-00 before...

7.6CVSS

6.1AI Score

0.0005EPSS

2023-05-23 02:15 AM
26
cve
cve

CVE-2023-33288

An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race...

4.7CVSS

5.5AI Score

0.0004EPSS

2023-05-22 03:15 AM
58
cve
cve

CVE-2023-32336

IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: ...

9.8CVSS

9.3AI Score

0.006EPSS

2023-05-22 01:15 AM
35
cve
cve

CVE-2020-36694

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-05-21 11:15 PM
93
cve
cve

CVE-2023-33250

The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-05-21 09:15 PM
66
cve
cve

CVE-2023-33251

When Akka HTTP before 10.5.2 accepts file uploads via the FileUploadDirectives.fileUploadAll directive, the temporary file it creates has too weak permissions: it is readable by other users on Linux or UNIX, a similar issue to...

5.5CVSS

5.3AI Score

0.001EPSS

2023-05-21 09:15 PM
24
cve
cve

CVE-2023-28529

IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.5CVSS

5.1AI Score

0.001EPSS

2023-05-19 04:15 PM
22
cve
cve

CVE-2023-28950

IBM MQ 8.0, 9.0, 9.1, 9.2, and 9.3 could disclose sensitive user information from a trace file if that functionality has been enabled. IBM X-Force ID: ...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-19 04:15 PM
56
cve
cve

CVE-2023-22878

IBM InfoSphere Information Server 11.7 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: ...

6.2CVSS

5AI Score

0.0004EPSS

2023-05-19 04:15 PM
21
cve
cve

CVE-2022-47984

IBM InfoSphere Information Server 11.7 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: ...

9.8CVSS

9.2AI Score

0.001EPSS

2023-05-19 04:15 PM
19
cve
cve

CVE-2023-28514

IBM MQ 8.0, 9.0, and 9.1 could allow a local user to obtain sensitive credential information when a detailed technical error message is returned in a stack trace. IBM X-Force ID: ...

6.2CVSS

4.9AI Score

0.0004EPSS

2023-05-19 03:15 PM
42
cve
cve

CVE-2023-1195

A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-05-18 10:15 PM
79
cve
cve

CVE-2022-45458

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build...

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45450

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45453

TLS/SSL weak cipher suites enabled. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-18 10:15 AM
8
cve
cve

CVE-2023-33203

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based...

6.4CVSS

6.6AI Score

0.001EPSS

2023-05-18 08:15 AM
69
cve
cve

CVE-2023-1859

A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information...

4.7CVSS

5.5AI Score

0.0004EPSS

2023-05-17 11:15 PM
360
cve
cve

CVE-2023-2124

An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
138
cve
cve

CVE-2023-27863

IBM Spectrum Protect Plus Server 10.1.13, under specific configurations, could allow an elevated user to obtain SMB credentials that may be used to access vSnap data stores. IBM X-Force ID: ...

4.9CVSS

4.8AI Score

0.001EPSS

2023-05-12 07:15 PM
26
cve
cve

CVE-2023-28410

Improper restriction of operations within the bounds of a memory buffer in some Intel(R) i915 Graphics drivers for linux before kernel version 6.2.10 may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-05-10 02:15 PM
57
cve
cve

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of...

7.5CVSS

7.2AI Score

0.013EPSS

2023-05-09 10:15 PM
166
cve
cve

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-08 09:15 PM
77
cve
cve

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-08 08:15 PM
491
cve
cve

CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-05 05:15 PM
66
Total number of security vulnerabilities8403