Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-34966

An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like...

7.1AI Score

0.025EPSS

2023-07-20 02:56 PM
140
cve
cve

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such....

5.5AI Score

0.001EPSS

2023-07-20 02:54 PM
117
cve
cve

CVE-2023-3674

A flaw was found in the keylime attestation verifier, which fails to flag a device's submitted TPM quote as faulty when the quote's signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as...

3.9AI Score

0.0004EPSS

2023-07-19 06:25 PM
81
cve
cve

CVE-2023-0160

A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-18 05:15 PM
21
cve
cve

CVE-2023-35012

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 with a Federated configuration is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local user with SYSADM privileges could overflow the buffer and execute arbitrary code on the system. IBM...

6.7CVSS

7.8AI Score

0.0004EPSS

2023-07-17 01:15 AM
48
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
47
cve
cve

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.1AI Score

0.0004EPSS

2023-07-14 05:06 PM
71
cve
cve

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-12 03:15 PM
54
cve
cve

CVE-2023-3106

A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact.....

7.8AI Score

0.0004EPSS

2023-07-12 08:27 AM
108
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7AI Score

0.001EPSS

2023-07-11 05:15 PM
122
cve
cve

CVE-2023-3108

A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the...

4.6AI Score

0.0004EPSS

2023-07-11 03:45 PM
56
cve
cve

CVE-2023-3269

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers,.....

7.8CVSS

7.9AI Score

0.001EPSS

2023-07-11 12:15 PM
43
cve
cve

CVE-2023-1672

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same...

5.3CVSS

5AI Score

0.001EPSS

2023-07-11 12:15 PM
36
cve
cve

CVE-2023-24490

Users with only access to launch VDA applications can launch an unauthorized...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-10 10:15 PM
33
cve
cve

CVE-2023-24486

A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-10 09:15 PM
1845
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 09:15 PM
32
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-10 06:15 PM
24
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2023-30446

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
23
cve
cve

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

7.4AI Score

0.002EPSS

2023-07-10 04:15 PM
51
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
47
cve
cve

CVE-2023-30447

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-30448

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
25
cve
cve

CVE-2023-30449

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30442

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 federated server is vulnerable to a denial of service as the server may crash when using a specially crafted wrapper using certain options. IBM X-Force ID: ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
108
cve
cve

CVE-2023-30445

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-10 04:15 PM
27
cve
cve

CVE-2023-30431

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: ...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-07-10 04:15 PM
108
cve
cve

CVE-2023-27869

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could...

8.8CVSS

8.8AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-27868

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named...

8.8CVSS

8.7AI Score

0.002EPSS

2023-07-10 04:15 PM
21
cve
cve

CVE-2023-29256

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: ...

6.5CVSS

6.9AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-27867

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this...

8.8CVSS

8.6AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-23487

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: ...

4.3CVSS

5.9AI Score

0.001EPSS

2023-07-10 04:15 PM
25
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the...

5.5CVSS

5.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
156
cve
cve

CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.8AI Score

0.0005EPSS

2023-07-05 07:15 PM
298
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-05 07:15 PM
248
cve
cve

CVE-2023-25516

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-07-04 12:15 AM
11
cve
cve

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the...

6.5CVSS

6.4AI Score

0.005EPSS

2023-06-30 10:15 PM
68
cve
cve

CVE-2023-2908

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-06-30 10:15 PM
51
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
94
cve
cve

CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
267
cve
cve

CVE-2023-1295

A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in...

7CVSS

6.7AI Score

0.0004EPSS

2023-06-28 12:15 PM
18
cve
cve

CVE-2023-25515

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where unexpected untrusted data is parsed, which may lead to code execution, denial of service, escalation of privileges, data tampering, or information...

7.6CVSS

7.8AI Score

0.001EPSS

2023-06-23 06:15 PM
38
cve
cve

CVE-2023-32026

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
317
cve
cve

CVE-2023-32027

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
341
cve
cve

CVE-2023-32025

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
344
cve
cve

CVE-2023-29349

Microsoft ODBC and OLE DB Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-16 01:15 AM
378
cve
cve

CVE-2023-29356

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
318
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
135
cve
cve

CVE-2023-28598

Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-06-13 05:15 PM
18
Total number of security vulnerabilities3394