Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2022-3405

Code execution and sensitive information disclosure due to excessive privileges assigned to Acronis Agent. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build...

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-03 11:15 AM
24
cve
cve

CVE-2022-30995

Sensitive information disclosure due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build...

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-03 11:15 AM
13
cve
cve

CVE-2023-2236

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-01 01:15 PM
30
cve
cve

CVE-2023-2235

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-01 01:15 PM
109
cve
cve

CVE-2022-41736

IBM Spectrum Scale Container Native Storage Access 5.1.2.1 through 5.1.6.0 contains an unspecified vulnerability that could allow a local user to obtain root privileges. IBM X-Force ID: ...

8.4CVSS

7.1AI Score

0.0004EPSS

2023-04-29 03:15 AM
45
cve
cve

CVE-2023-26021

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service as the server may crash when compiling a specially crafted SQL query using a LIMIT clause. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-28 07:15 PM
52
cve
cve

CVE-2023-26022

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server may crash when an Out of Memory occurs using the DBMS_OUTPUT module. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-28 07:15 PM
46
cve
cve

CVE-2023-25930

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 11.1, and 11.5 is vulnerable to a denial of service. Under rare conditions, setting a special register may cause the Db2 server to terminate abnormally. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.001EPSS

2023-04-28 06:15 PM
59
cve
cve

CVE-2023-27555

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 is vulnerable to a denial of service when attempting to use ACR client affinity for unfenced DRDA federation wrappers. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-28 06:15 PM
44
cve
cve

CVE-2023-31436

qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-28 02:15 AM
212
cve
cve

CVE-2023-29255

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as it may trap when compiling a variation of an anonymous block. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-27 01:15 PM
47
cve
cve

CVE-2022-45456

Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-26 08:15 PM
17
cve
cve

CVE-2023-27559

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted subquery. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-26 08:15 PM
102
cve
cve

CVE-2023-0458

A speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the 'rlim' variable and can be used to leak the contents. We recommend upgrading past version 6.1.8 or...

5.3CVSS

6.1AI Score

0.0004EPSS

2023-04-26 07:15 PM
87
cve
cve

CVE-2023-29257

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to remote code execution as a database administrator of one database may execute code or read/write files from another database within the same instance. IBM X-Force ID: ...

7.2CVSS

7.1AI Score

0.003EPSS

2023-04-26 01:15 PM
59
cve
cve

CVE-2023-0045

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-25 11:15 PM
148
cve
cve

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat....

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-25 09:15 PM
32
cve
cve

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing...

4.4CVSS

6AI Score

0.0004EPSS

2023-04-25 09:15 PM
97
cve
cve

CVE-2023-2007

The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the.....

7.8CVSS

8AI Score

0.0005EPSS

2023-04-24 11:15 PM
105
cve
cve

CVE-2023-2006

A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles. This issue results from the lack of proper locking when performing operations on an object. This may allow an attacker to escalate privileges and execute arbitrary code in the context...

7CVSS

7.1AI Score

0.0005EPSS

2023-04-24 09:15 PM
37
cve
cve

CVE-2023-2019

A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the...

4.4CVSS

4.2AI Score

0.0005EPSS

2023-04-24 09:15 PM
43
cve
cve

CVE-2023-31085

An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is...

5.5CVSS

7AI Score

0.0004EPSS

2023-04-24 06:15 AM
102
cve
cve

CVE-2023-31082

An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel. Note: This has been disputed by 3rd parties as not a valid...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-24 06:15 AM
68
cve
cve

CVE-2023-31084

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In...

5.5CVSS

6.6AI Score

0.0004EPSS

2023-04-24 06:15 AM
119
cve
cve

CVE-2023-31083

An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may...

4.7CVSS

5.4AI Score

0.0004EPSS

2023-04-24 06:15 AM
264
cve
cve

CVE-2023-31081

An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_bridge.c in the Linux kernel 6.2. There is a NULL pointer dereference in vidtv_mux_stop_thread. In vidtv_stop_streaming, after dvb->mux=NULL occurs, it executes...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-24 06:15 AM
36
cve
cve

CVE-2023-25511

NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25513

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution,.....

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25512

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds memory read by running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution, and limited...

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
22
cve
cve

CVE-2023-25514

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution,.....

6.6CVSS

6.3AI Score

0.0005EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-25510

NVIDIA CUDA Toolkit SDK for Linux and Windows contains a NULL pointer dereference in cuobjdump, where a local user running the tool against a malformed binary may cause a limited denial of...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-04-22 03:15 AM
26
cve
cve

CVE-2023-1998

The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to...

5.6CVSS

6.5AI Score

0.0004EPSS

2023-04-21 03:15 PM
166
cve
cve

CVE-2023-2194

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local...

6.7CVSS

7AI Score

0.0004EPSS

2023-04-20 09:15 PM
111
cve
cve

CVE-2023-2176

A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-04-20 09:15 PM
79
cve
cve

CVE-2023-2177

A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-04-20 09:15 PM
343
cve
cve

CVE-2023-28328

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2023-04-19 11:15 PM
124
cve
cve

CVE-2023-2166

A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 11:15 PM
266
cve
cve

CVE-2023-28327

A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 11:15 PM
74
2
cve
cve

CVE-2023-1382

A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set. This issue leads to a NULL pointer dereference when accessing con->sock->sk in net/tipc/topsrv.c in the tipc protocol in the Linux...

4.7CVSS

5.4AI Score

0.0004EPSS

2023-04-19 11:15 PM
99
2
cve
cve

CVE-2023-2162

A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-04-19 08:15 PM
96
cve
cve

CVE-2023-30772

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a...

6.4CVSS

6.5AI Score

0.001EPSS

2023-04-16 04:15 AM
61
cve
cve

CVE-2023-2008

A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-04-14 09:15 PM
276
2
cve
cve

CVE-2023-1990

A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race...

4.7CVSS

5.5AI Score

0.0004EPSS

2023-04-12 08:15 PM
55
cve
cve

CVE-2023-1872

A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation. The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-04-12 04:15 PM
60
2
cve
cve

CVE-2023-1829

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-04-12 12:15 PM
341
2
cve
cve

CVE-2023-1989

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev...

7CVSS

6.9AI Score

0.0004EPSS

2023-04-11 09:15 PM
106
2
cve
cve

CVE-2023-1668

A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is...

8.2CVSS

7.7AI Score

0.002EPSS

2023-04-10 10:15 PM
94
cve
cve

CVE-2023-30456

An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-04-10 02:15 AM
138
cve
cve

CVE-2020-11935

It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service...

5.5CVSS

5AI Score

0.0004EPSS

2023-04-07 02:15 AM
37
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
19
Total number of security vulnerabilities8403