Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-27535

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certai...

5.9CVSS

7.3AI Score

0.002EPSS

2023-03-30 08:15 PM
164
cve
cve

CVE-2023-27536

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects...

5.9CVSS

7AI Score

0.002EPSS

2023-03-30 08:15 PM
184
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent....

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
133
cve
cve

CVE-2023-28505

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to...

8.8CVSS

9.2AI Score

0.001EPSS

2023-03-29 09:15 PM
38
cve
cve

CVE-2023-28504

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 09:15 PM
19
cve
cve

CVE-2023-28509

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the...

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 09:15 PM
23
cve
cve

CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.155EPSS

2023-03-29 09:15 PM
34
cve
cve

CVE-2023-28503

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute...

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28506

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to....

8.8CVSS

9AI Score

0.001EPSS

2023-03-29 09:15 PM
20
cve
cve

CVE-2023-28508

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked...

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 09:15 PM
28
cve
cve

CVE-2023-28507

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-29 09:15 PM
21
cve
cve

CVE-2023-1652

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-03-29 09:15 PM
84
cve
cve

CVE-2022-3787

A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-03-29 09:15 PM
90
cve
cve

CVE-2022-1274

A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-29 09:15 PM
92
cve
cve

CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-03-29 08:15 PM
62
cve
cve

CVE-2022-42432

This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within.....

4.4CVSS

4.6AI Score

0.0004EPSS

2023-03-29 07:15 PM
39
cve
cve

CVE-2022-23121

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when...

9.8CVSS

9.6AI Score

0.048EPSS

2023-03-28 07:15 PM
600
4
cve
cve

CVE-2022-23123

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of...

9.8CVSS

7.2AI Score

0.026EPSS

2023-03-28 07:15 PM
77
cve
cve

CVE-2022-23124

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of...

9.8CVSS

7.2AI Score

0.018EPSS

2023-03-28 07:15 PM
81
cve
cve

CVE-2022-23122

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of....

9.8CVSS

9.5AI Score

0.017EPSS

2023-03-28 07:15 PM
479
cve
cve

CVE-2022-23125

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate.....

9.8CVSS

9.5AI Score

0.03EPSS

2023-03-28 07:15 PM
513
cve
cve

CVE-2022-0194

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length...

9.8CVSS

9.5AI Score

0.017EPSS

2023-03-28 07:15 PM
492
cve
cve

CVE-2023-0210

A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based...

7.5CVSS

7.2AI Score

0.004EPSS

2023-03-27 10:15 PM
141
cve
cve

CVE-2023-1637

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to.....

5.5CVSS

5.7AI Score

0.0004EPSS

2023-03-27 10:15 PM
53
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious...

8.3CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
75
cve
cve

CVE-2023-0778

A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file...

6.8CVSS

6.8AI Score

0.001EPSS

2023-03-27 09:15 PM
171
cve
cve

CVE-2023-1077

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused...

7CVSS

6.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
81
cve
cve

CVE-2023-1076

A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-03-27 09:15 PM
116
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
257
cve
cve

CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled.....

6.8CVSS

6.1AI Score

0.001EPSS

2023-03-27 09:15 PM
85
cve
cve

CVE-2023-1078

A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to struct rds_msg_zcopy_info *info actually...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-03-27 09:15 PM
94
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-27 09:15 PM
109
cve
cve

CVE-2023-1074

A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2023-03-27 09:15 PM
111
cve
cve

CVE-2023-1075

A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with...

3.3CVSS

5.4AI Score

0.0004EPSS

2023-03-27 09:15 PM
84
cve
cve

CVE-2023-1073

A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the...

6.6CVSS

7AI Score

0.0004EPSS

2023-03-27 09:15 PM
121
cve
cve

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be....

2.3CVSS

4.6AI Score

0.0004EPSS

2023-03-27 09:15 PM
69
cve
cve

CVE-2022-4126

Use of Default Password vulnerability in ABB RCCMD on Windows, Linux, MacOS allows Try Common or Default Usernames and Passwords.This issue affects RCCMD: before 4.40...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-27 05:15 AM
16
cve
cve

CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do...

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-27 01:15 AM
54
cve
cve

CVE-2023-1583

A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-24 10:15 PM
34
cve
cve

CVE-2021-3684

A vulnerability was found in OpenShift Assisted Installer. During generation of the Discovery ISO, image pull secrets were leaked as plaintext in the installation logs. An authenticated user could exploit this by re-using the image pull secret to pull container images from the registry as the...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-24 08:15 PM
18
cve
cve

CVE-2020-36691

An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-24 05:15 PM
44
cve
cve

CVE-2023-28686

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive...

7.1CVSS

6.5AI Score

0.002EPSS

2023-03-24 04:15 AM
51
cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 09:15 PM
663
cve
cve

CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-03-23 09:15 PM
46
cve
cve

CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information...

3.3CVSS

5.5AI Score

0.0004EPSS

2023-03-23 09:15 PM
69
cve
cve

CVE-2023-1252

A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-23 09:15 PM
56
cve
cve

CVE-2023-0590

A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be...

4.7CVSS

5.6AI Score

0.0004EPSS

2023-03-23 09:15 PM
133
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of....

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
399
Total number of security vulnerabilities20265