Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-30431

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: ...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
108
cve
cve

CVE-2023-30445

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
29
cve
cve

CVE-2023-27869

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could...

8.8CVSS

8.6AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-29256

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: ...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-27868

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
21
cve
cve

CVE-2023-27867

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-23487

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: ...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-10 04:15 PM
25
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the...

5.5CVSS

5.4AI Score

0.0005EPSS

2023-07-10 04:15 PM
167
cve
cve

CVE-2021-42083

An authenticated attacker is able to create alerts that trigger a stored XSS...

8.7CVSS

5.1AI Score

0.001EPSS

2023-07-10 04:15 PM
9
cve
cve

CVE-2022-4361

Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the...

10CVSS

5.7AI Score

0.0005EPSS

2023-07-07 08:15 PM
70
cve
cve

CVE-2023-37454

An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-06 05:15 PM
50
cve
cve

CVE-2023-37453

An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in...

4.6CVSS

6.6AI Score

0.0005EPSS

2023-07-06 05:15 PM
130
cve
cve

CVE-2023-36823

Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in "relaxed" config or when using a...

7.1CVSS

5.8AI Score

0.001EPSS

2023-07-06 04:15 PM
33
cve
cve

CVE-2023-35936

Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library. Starting in version 1.13 and prior to version 3.1.4, Pandoc is susceptible to an arbitrary file write vulnerability, which can be triggered by providing a specially crafted....

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-05 09:15 PM
30
cve
cve

CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network...

7.8CVSS

8AI Score

0.0005EPSS

2023-07-05 07:15 PM
302
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
250
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-05 01:15 PM
81
cve
cve

CVE-2023-37211

Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox E...

8.8CVSS

9.1AI Score

0.001EPSS

2023-07-05 10:15 AM
54
cve
cve

CVE-2023-37208

When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird <...

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-05 09:15 AM
47
cve
cve

CVE-2023-37201

An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird <...

8.8CVSS

8.1AI Score

0.001EPSS

2023-07-05 09:15 AM
53
cve
cve

CVE-2023-37202

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird <...

8.8CVSS

8AI Score

0.001EPSS

2023-07-05 09:15 AM
58
cve
cve

CVE-2023-37207

A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird &lt...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-05 09:15 AM
48
cve
cve

CVE-2023-25523

NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in the nvdisasm binary file, where an attacker may cause a NULL pointer dereference by providing a user with a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of...

3.3CVSS

3.7AI Score

0.0004EPSS

2023-07-04 12:15 AM
8
cve
cve

CVE-2023-25516

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-07-04 12:15 AM
12
cve
cve

CVE-2023-25517

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-07-04 12:15 AM
6
cve
cve

CVE-2023-36053

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-03 01:15 PM
87
cve
cve

CVE-2023-28365

A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being...

9.1CVSS

9.2AI Score

0.001EPSS

2023-07-01 12:15 AM
20
cve
cve

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the...

6.5CVSS

6.4AI Score

0.006EPSS

2023-06-30 10:15 PM
74
cve
cve

CVE-2023-2908

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-06-30 10:15 PM
53
cve
cve

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6...

5.7CVSS

6.3AI Score

0.0004EPSS

2023-06-30 10:15 PM
403
cve
cve

CVE-2023-3358

A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-28 10:15 PM
47
cve
cve

CVE-2023-3357

A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the...

5.5CVSS

5AI Score

0.0004EPSS

2023-06-28 10:15 PM
37
cve
cve

CVE-2023-3359

An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-28 10:15 PM
26
cve
cve

CVE-2023-3439

A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of....

4.7CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
19
cve
cve

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust.....

7.5CVSS

7.7AI Score

0.0005EPSS

2023-06-28 09:15 PM
111
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
96
cve
cve

CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-28 09:15 PM
279
cve
cve

CVE-2023-3389

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-06-28 08:15 PM
40
cve
cve

CVE-2023-3090

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 08:15 PM
107
cve
cve

CVE-2023-1295

A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in...

7.8CVSS

6.5AI Score

0.0004EPSS

2023-06-28 12:15 PM
21
cve
cve

CVE-2023-26273

IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation. IBM X-Force ID: ...

4.3CVSS

4.3AI Score

0.0004EPSS

2023-06-27 06:15 PM
19
cve
cve

CVE-2023-26276

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-27 06:15 PM
38
cve
cve

CVE-2023-26274

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-06-27 06:15 PM
36
cve
cve

CVE-2022-34352

IBM QRadar SIEM 7.5.0 is vulnerable to information exposure allowing a delegated Admin tenant user with a specific domain security profile assigned to see data from other domains. IBM X-Force ID: ...

6.5CVSS

5AI Score

0.001EPSS

2023-06-27 06:15 PM
31
cve
cve

CVE-2023-3421

Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-06-26 09:15 PM
68
cve
cve

CVE-2023-3420

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.003EPSS

2023-06-26 09:15 PM
80
cve
cve

CVE-2023-3422

Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-26 09:15 PM
73
cve
cve

CVE-2023-36664

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-25 10:15 PM
95
cve
cve

CVE-2023-36661

Shibboleth XMLTooling before 3.2.4, as used in OpenSAML and Shibboleth Service Provider, allows SSRF via a crafted KeyInfo element. (This is fixed in, for example, Shibboleth Service Provider 3.4.1.3 on...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-25 10:15 PM
26
In Wild
cve
cve

CVE-2023-34460

Tauri is a framework for building binaries for all major desktop platforms. The 1.4.0 release includes a regression on the Filesystem scope check for dotfiles on Unix. Previously dotfiles were not implicitly allowed by the glob wildcard scopes (eg. $HOME/*), but a regression was introduced when a.....

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-23 08:15 PM
23
Total number of security vulnerabilities20519