Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-11-02 12:15 PM
101
cve
cve

CVE-2023-1193

A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed...

6.5CVSS

7AI Score

0.001EPSS

2023-11-01 08:15 PM
26
cve
cve

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory...

6.5CVSS

6.7AI Score

0.001EPSS

2023-11-01 08:15 PM
390
cve
cve

CVE-2023-3397

A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. This flaw allows a local attacker with normal user privileges to crash the system or leak internal kernel...

6.7AI Score

0.0004EPSS

2023-11-01 07:05 PM
55
cve
cve

CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.cinnvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead.....

9.2AI Score

0.017EPSS

2023-11-01 04:32 PM
238
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

8AI Score

0.0004EPSS

2023-11-01 03:54 PM
84
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

6.6AI Score

0.001EPSS

2023-10-25 08:15 PM
141
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the...

4.7CVSS

6.2AI Score

0.0004EPSS

2023-10-25 08:15 PM
133
cve
cve

CVE-2023-5574

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be...

7AI Score

0.0004EPSS

2023-10-25 07:47 PM
74
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of...

6.5CVSS

6.5AI Score

0.003EPSS

2023-10-25 06:17 PM
29
cve
cve

CVE-2023-4693

An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to.....

4.6CVSS

6AI Score

0.001EPSS

2023-10-25 06:17 PM
418
cve
cve

CVE-2023-4692

An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-10-25 06:17 PM
397
cve
cve

CVE-2023-5633

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user...

5.8AI Score

0.0004EPSS

2023-10-23 09:58 PM
149
cve
cve

CVE-2023-40372

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to denial of service with a specially crafted SQL statement using External Tables. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-17 12:15 AM
41
cve
cve

CVE-2023-38719

IBM Db2 11.5 could allow a local user with special privileges to cause a denial of service during database deactivation on DPF. IBM X-Force ID: ...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-10-17 12:15 AM
46
cve
cve

CVE-2023-40373

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to denial of service with a specially crafted query containing common table expressions. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-10-17 12:15 AM
50
cve
cve

CVE-2023-30991

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-10-16 11:15 PM
69
cve
cve

CVE-2023-40374

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to denial of service with a specially crafted query statement. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-10-16 11:15 PM
52
cve
cve

CVE-2023-38740

IBM Db2 for Linux, UNIX, and Windows (includes Db2 Connect Server) 11.5 is vulnerable to a denial of service with a specially crafted SQL statement. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-16 10:15 PM
45
cve
cve

CVE-2023-38728

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted XML query statement. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-10-16 10:15 PM
55
cve
cve

CVE-2023-38720

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 and 11.5 is vulnerable to denial of service with a specially crafted ALTER TABLE statement. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-10-16 09:15 PM
45
cve
cve

CVE-2023-30987

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: ...

7.5CVSS

7AI Score

0.001EPSS

2023-10-16 09:15 PM
58
cve
cve

CVE-2023-42752

An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating skb_shared_info in the userspace, which is exploitable in systems without SMAP protection since skb_shared_info contains references to function...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-10-13 02:15 AM
71
cve
cve

CVE-2023-5557

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate...

7.1AI Score

0.005EPSS

2023-10-13 01:41 AM
82
cve
cve

CVE-2023-43789

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-12 12:15 PM
422
cve
cve

CVE-2023-36785

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8.9AI Score

0.001EPSS

2023-10-10 06:15 PM
376
cve
cve

CVE-2023-36730

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8.9AI Score

0.001EPSS

2023-10-10 06:15 PM
354
cve
cve

CVE-2023-36728

Microsoft SQL Server Denial of Service...

5.5CVSS

8.5AI Score

0.0005EPSS

2023-10-10 06:15 PM
412
cve
cve

CVE-2023-36420

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8.9AI Score

0.001EPSS

2023-10-10 06:15 PM
339
cve
cve

CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
425
cve
cve

CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-10-10 01:15 PM
420
cve
cve

CVE-2023-43788

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-10 01:15 PM
416
cve
cve

CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
425
cve
cve

CVE-2022-48183

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized...

6.8CVSS

7.2AI Score

0.001EPSS

2023-10-09 09:15 PM
28
cve
cve

CVE-2022-48182

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized...

6.8CVSS

7.2AI Score

0.001EPSS

2023-10-09 09:15 PM
21
cve
cve

CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a...

6CVSS

6.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
394
cve
cve

CVE-2023-39193

A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information...

6CVSS

5.3AI Score

0.0004EPSS

2023-10-09 06:15 PM
416
cve
cve

CVE-2023-39189

A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information...

6CVSS

5.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
122
cve
cve

CVE-2023-39194

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially...

4.4CVSS

5.6AI Score

0.0004EPSS

2023-10-09 06:15 PM
437
cve
cve

CVE-2023-5366

A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-10-06 06:15 PM
51
cve
cve

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-10-05 07:15 PM
138
cve
cve

CVE-2023-42754

A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-10-05 07:15 PM
428
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

8.3AI Score

0.001EPSS

2023-10-05 06:55 PM
119
cve
cve

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer...

8.3AI Score

0.001EPSS

2023-10-05 06:55 PM
107
cve
cve

CVE-2023-39191

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and...

8.2AI Score

0.0005EPSS

2023-10-04 06:03 PM
91
cve
cve

CVE-2023-3576

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial....

6.1AI Score

0.0004EPSS

2023-10-04 06:02 PM
117
cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of...

6.2AI Score

0.0004EPSS

2023-10-04 06:02 PM
78
cve
cve

CVE-2021-3784

Garuda Linux performs an insecure user creation and authentication that allows any user to impersonate the created account. By creating users from the 'Garuda settings manager', an insecure procedure is performed that keeps the created user without an assigned password during some seconds. This...

7CVSS

7.5AI Score

0.0004EPSS

2023-10-04 04:15 PM
21
cve
cve

CVE-2022-4132

A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login...

5.9CVSS

5.8AI Score

0.0005EPSS

2023-10-04 12:15 PM
57
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute...

7.1AI Score

0.016EPSS

2023-10-03 05:25 PM
900
In Wild
Total number of security vulnerabilities3394