Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
11
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
10
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
12
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
15
cve
cve

CVE-2023-20659

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
16
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
14
2
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-1855

A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-05 08:15 PM
67
cve
cve

CVE-2023-1582

A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of...

4.7CVSS

5.3AI Score

0.0004EPSS

2023-04-05 08:15 PM
58
cve
cve

CVE-2023-1838

A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-05 07:15 PM
76
cve
cve

CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-04-03 10:15 PM
85
cve
cve

CVE-2023-0977

A heap-based overflow vulnerability in Trellix Agent (Windows and Linux) version 5.7.8 and earlier, allows a remote user to alter the page heap in the macmnsvc process memory block resulting in the service becoming...

6.7CVSS

6.5AI Score

0.001EPSS

2023-04-03 04:15 PM
18
cve
cve

CVE-2023-26283

IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-04-02 09:15 PM
81
cve
cve

CVE-2023-0188

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged user can cause improper restriction of operations within the bounds of a memory buffer cause an out-of-bounds read, which may lead to denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
35
cve
cve

CVE-2023-0191

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds access may lead to denial of service or data...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
31
cve
cve

CVE-2023-0192

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer handler, where improper privilege management can lead to escalation of privileges and information...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-04-01 05:15 AM
41
cve
cve

CVE-2023-0197

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where a malicious user in a guest VM can cause a NULL-pointer dereference, which may lead to denial of...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
28
cve
cve

CVE-2023-0198

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where improper restriction of operations within the bounds of a memory buffer can lead to denial of service, information disclosure, and data...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-04-01 05:15 AM
37
cve
cve

CVE-2023-0189

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
40
cve
cve

CVE-2023-0194

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer driver, where an invalid display configuration may lead to denial of...

4.6CVSS

4.7AI Score

0.001EPSS

2023-04-01 05:15 AM
35
cve
cve

CVE-2023-0183

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer where an out-of-bounds write can lead to denial of service and data...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
36
cve
cve

CVE-2023-0185

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where sign conversion issuescasting an unsigned primitive to signed may lead to denial of service or information...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
33
cve
cve

CVE-2023-0180

NVIDIA GPU Display Driver for Linux contains a vulnerability in a kernel mode layer handler, which may lead to denial of service or information...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
39
cve
cve

CVE-2023-0181

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-04-01 05:15 AM
40
cve
cve

CVE-2023-0208

NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data...

8.4CVSS

6.9AI Score

0.0004EPSS

2023-04-01 04:15 AM
43
cve
cve

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-03-31 04:15 PM
82
cve
cve

CVE-2023-1670

A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-30 11:15 PM
61
cve
cve

CVE-2022-4744

A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-03-30 09:15 PM
95
cve
cve

CVE-2023-28505

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to...

8.8CVSS

9.2AI Score

0.001EPSS

2023-03-29 09:15 PM
39
cve
cve

CVE-2023-28503

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute...

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28509

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the...

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 09:15 PM
23
cve
cve

CVE-2023-28504

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 09:15 PM
20
cve
cve

CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.155EPSS

2023-03-29 09:15 PM
35
cve
cve

CVE-2023-28508

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked...

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28507

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-29 09:15 PM
22
cve
cve

CVE-2023-28506

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to....

8.8CVSS

9AI Score

0.001EPSS

2023-03-29 09:15 PM
21
cve
cve

CVE-2023-1652

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-03-29 09:15 PM
85
cve
cve

CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2022-42432

This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within.....

4.4CVSS

4.6AI Score

0.0004EPSS

2023-03-29 07:15 PM
40
cve
cve

CVE-2023-0210

A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based...

7.5CVSS

7.2AI Score

0.004EPSS

2023-03-27 10:15 PM
142
cve
cve

CVE-2023-1637

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to.....

5.5CVSS

5.7AI Score

0.0004EPSS

2023-03-27 10:15 PM
54
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-1077

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused...

7CVSS

6.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
83
cve
cve

CVE-2023-1076

A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-03-27 09:15 PM
116
cve
cve

CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled.....

6.8CVSS

6.1AI Score

0.001EPSS

2023-03-27 09:15 PM
85
cve
cve

CVE-2023-1074

A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2023-03-27 09:15 PM
111
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-27 09:15 PM
110
Total number of security vulnerabilities8403