Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-33832

IBM Spectrum Protect 8.1.0.0 through 8.1.17.0 could allow a local user to cause a denial of service due to due to improper time-of-check to time-of-use functionality. IBM X-Force ID: ...

6.2CVSS

4.6AI Score

0.0004EPSS

2023-07-19 01:15 AM
20
cve
cve

CVE-2023-35898

IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information due to an insecure security configuration in InfoSphere Data Flow Designer. IBM X-Force ID: ...

6.5CVSS

5.9AI Score

0.0005EPSS

2023-07-19 01:15 AM
28
cve
cve

CVE-2023-22045

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6,...

3.7CVSS

4AI Score

0.001EPSS

2023-07-18 09:15 PM
2475
cve
cve

CVE-2023-22044

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for.....

3.7CVSS

3.7AI Score

0.001EPSS

2023-07-18 09:15 PM
2414
cve
cve

CVE-2023-22049

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6,.....

3.7CVSS

4.3AI Score

0.001EPSS

2023-07-18 09:15 PM
160
cve
cve

CVE-2023-22036

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Utility). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle...

3.7CVSS

4.3AI Score

0.001EPSS

2023-07-18 09:15 PM
87
cve
cve

CVE-2023-22041

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2;...

5.1CVSS

5.5AI Score

0.001EPSS

2023-07-18 09:15 PM
107
cve
cve

CVE-2023-22006

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle...

3.1CVSS

3.8AI Score

0.001EPSS

2023-07-18 09:15 PM
122
cve
cve

CVE-2023-0160

A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-07-18 05:15 PM
24
cve
cve

CVE-2023-34142

Cleartext Transmission of Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Interception.This issue affects Hitachi Device Manager: before...

9CVSS

7.5AI Score

0.001EPSS

2023-07-18 03:15 AM
29
cve
cve

CVE-2023-38434

xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-18 03:15 AM
25
cve
cve

CVE-2022-4146

Expression Language Injection vulnerability in Hitachi Replication Manager on Windows, Linux, Solaris allows Code Injection.This issue affects Hitachi Replication Manager: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-18 03:15 AM
23
cve
cve

CVE-2023-34143

Improper Validation of Certificate with Host Mismatch vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Man in the Middle Attack.This issue affects Hitachi Device Manager: before...

8.1CVSS

8AI Score

0.001EPSS

2023-07-18 03:15 AM
24
cve
cve

CVE-2020-36695

Incorrect Default Permissions vulnerability in Hitachi Device Manager on Linux (Device Manager Server component), Hitachi Tiered Storage Manager on Linux, Hitachi Replication Manager on Linux, Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID,.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-18 03:15 AM
32
cve
cve

CVE-2023-38427

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in...

9.8CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
43
cve
cve

CVE-2023-38428

An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds...

9.1CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
25
cve
cve

CVE-2023-38431

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/connection.c in ksmbd does not validate the relationship between the NetBIOS header's length field and the SMB header sizes, via pdu_size in ksmbd_conn_handler_loop, leading to an out-of-bounds...

9.1CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
49
cve
cve

CVE-2023-38432

An issue was discovered in the Linux kernel before 6.3.10. fs/smb/server/smb2misc.c in ksmbd does not validate the relationship between the command payload size and the RFC1002 length specification, leading to an out-of-bounds...

9.1CVSS

8.7AI Score

0.001EPSS

2023-07-18 12:15 AM
36
cve
cve

CVE-2023-38429

An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/connection.c in ksmbd has an off-by-one error in memory allocation (because of ksmbd_smb2_check_message) that may lead to out-of-bounds...

9.8CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
30
cve
cve

CVE-2023-38426

An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag...

9.1CVSS

8.7AI Score

0.001EPSS

2023-07-18 12:15 AM
38
cve
cve

CVE-2023-38430

An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds...

9.1CVSS

8.8AI Score

0.001EPSS

2023-07-18 12:15 AM
29
cve
cve

CVE-2023-38409

An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-07-17 10:15 PM
237
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length...

7.5CVSS

7.6AI Score

0.003EPSS

2023-07-17 09:15 PM
76
cve
cve

CVE-2023-26512

CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0\V1.8.0 on windows\linux\mac os e.g. platforms allows attackers to send controlled message and remote code execute via rabbitmq messages. Users can use the code under the...

9.8CVSS

9.4AI Score

0.007EPSS

2023-07-17 08:15 AM
43
cve
cve

CVE-2023-35012

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 with a Federated configuration is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local user with SYSADM privileges could overflow the buffer and execute arbitrary code on the system. IBM...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-07-17 01:15 AM
49
cve
cve

CVE-2023-33857

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain system information using a specially crafted query that could aid in further attacks against the system. IBM X-Force ID: ...

5.3CVSS

4.9AI Score

0.001EPSS

2023-07-17 12:15 AM
35
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
48
cve
cve

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
73
cve
cve

CVE-2023-21400

In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-07-13 12:15 AM
241
cve
cve

CVE-2023-21255

In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-07-13 12:15 AM
71
cve
cve

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-12 03:15 PM
57
cve
cve

CVE-2023-3106

A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact.....

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-12 09:15 AM
108
cve
cve

CVE-2023-24492

A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further...

9.6CVSS

8.6AI Score

0.002EPSS

2023-07-11 10:15 PM
38
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-11 05:15 PM
124
cve
cve

CVE-2023-3108

A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the...

6.2CVSS

5.1AI Score

0.0004EPSS

2023-07-11 04:15 PM
59
cve
cve

CVE-2023-3269

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers,.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-07-11 12:15 PM
44
cve
cve

CVE-2023-1672

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same...

5.3CVSS

4.9AI Score

0.001EPSS

2023-07-11 12:15 PM
38
cve
cve

CVE-2023-24490

Users with only access to launch VDA applications can launch an unauthorized...

6.3CVSS

4.6AI Score

0.0004EPSS

2023-07-10 10:15 PM
33
cve
cve

CVE-2023-24486

A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-10 09:15 PM
1848
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
33
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of...

6.2CVSS

5.2AI Score

0.001EPSS

2023-07-10 06:15 PM
29
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of...

6.2CVSS

5.3AI Score

0.001EPSS

2023-07-10 06:15 PM
24
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 06:15 PM
29
cve
cve

CVE-2023-30446

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
23
cve
cve

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

9CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
53
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

9.8CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
47
cve
cve

CVE-2023-30447

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-30448

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30449

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30442

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 federated server is vulnerable to a denial of service as the server may crash when using a specially crafted wrapper using certain options. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
108
Total number of security vulnerabilities20519