Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-22447

Insertion of sensitive information into log file in the Open CAS software for Linux maintained by Intel before version 22.6.2 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2022-41808

Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-10 02:15 PM
28
cve
cve

CVE-2023-32573

In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-10 06:15 AM
90
cve
cve

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of...

7.5CVSS

7.2AI Score

0.013EPSS

2023-05-09 10:15 PM
165
cve
cve

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub()...

7.5CVSS

7.1AI Score

0.005EPSS

2023-05-09 04:15 PM
37
cve
cve

CVE-2023-31137

MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-09 02:15 PM
14
cve
cve

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-08 09:15 PM
77
cve
cve

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-08 08:15 PM
491
cve
cve

CVE-2023-27954

The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user...

6.5CVSS

6.3AI Score

0.002EPSS

2023-05-08 08:15 PM
417
cve
cve

CVE-2023-27932

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin...

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
276
cve
cve

CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-05 05:15 PM
66
cve
cve

CVE-2022-43681

An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT.....

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-03 12:16 PM
36
cve
cve

CVE-2022-40302

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
34
cve
cve

CVE-2022-40318

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
25
cve
cve

CVE-2022-3405

Code execution and sensitive information disclosure due to excessive privileges assigned to Acronis Agent. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build...

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-03 11:15 AM
23
cve
cve

CVE-2022-30995

Sensitive information disclosure due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build...

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-03 11:15 AM
12
cve
cve

CVE-2023-2466

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
103
cve
cve

CVE-2023-2460

Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity:...

7.1CVSS

6.7AI Score

0.002EPSS

2023-05-03 12:15 AM
87
cve
cve

CVE-2023-2463

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
54
cve
cve

CVE-2023-2468

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
57
cve
cve

CVE-2023-2462

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
57
cve
cve

CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-03 12:15 AM
64
cve
cve

CVE-2023-2464

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

5AI Score

0.001EPSS

2023-05-03 12:15 AM
61
cve
cve

CVE-2023-2467

Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
60
cve
cve

CVE-2023-2465

Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
63
cve
cve

CVE-2023-2459

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.004EPSS

2023-05-03 12:15 AM
68
cve
cve

CVE-2023-30944

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application...

7.3CVSS

7.4AI Score

0.004EPSS

2023-05-02 08:15 PM
78
cve
cve

CVE-2023-30943

The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the...

6.5CVSS

5.2AI Score

0.016EPSS

2023-05-02 08:15 PM
68
cve
cve

CVE-2023-2236

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-01 01:15 PM
30
cve
cve

CVE-2023-2235

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-01 01:15 PM
109
cve
cve

CVE-2022-41736

IBM Spectrum Scale Container Native Storage Access 5.1.2.1 through 5.1.6.0 contains an unspecified vulnerability that could allow a local user to obtain root privileges. IBM X-Force ID: ...

8.4CVSS

7.1AI Score

0.0004EPSS

2023-04-29 03:15 AM
45
cve
cve

CVE-2023-26021

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service as the server may crash when compiling a specially crafted SQL query using a LIMIT clause. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-28 07:15 PM
51
cve
cve

CVE-2023-26022

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server may crash when an Out of Memory occurs using the DBMS_OUTPUT module. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-28 07:15 PM
45
cve
cve

CVE-2023-25930

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 11.1, and 11.5 is vulnerable to a denial of service. Under rare conditions, setting a special register may cause the Db2 server to terminate abnormally. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.001EPSS

2023-04-28 06:15 PM
59
cve
cve

CVE-2023-27555

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 is vulnerable to a denial of service when attempting to use ACR client affinity for unfenced DRDA federation wrappers. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-28 06:15 PM
43
cve
cve

CVE-2023-31436

qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-28 02:15 AM
211
cve
cve

CVE-2023-29255

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as it may trap when compiling a variation of an anonymous block. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-27 01:15 PM
46
cve
cve

CVE-2023-1786

Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-26 11:15 PM
74
cve
cve

CVE-2022-45456

Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-26 08:15 PM
17
cve
cve

CVE-2023-27559

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted subquery. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-04-26 08:15 PM
101
cve
cve

CVE-2023-26567

Sangoma FreePBX 1805 through 2302 (when obtained as a ,.ISO file) places AMPDBUSER, AMPDBPASS, AMPMGRUSER, and AMPMGRPASS in the list of global variables. This exposes cleartext authentication credentials for the Asterisk Database (MariaDB/MySQL) and Asterisk Manager Interface. For example, an...

8.1CVSS

8.1AI Score

0.004EPSS

2023-04-26 08:15 PM
39
cve
cve

CVE-2023-0458

A speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the 'rlim' variable and can be used to leak the contents. We recommend upgrading past version 6.1.8 or...

5.3CVSS

6.1AI Score

0.0004EPSS

2023-04-26 07:15 PM
87
cve
cve

CVE-2023-29257

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to remote code execution as a database administrator of one database may execute code or read/write files from another database within the same instance. IBM X-Force ID: ...

7.2CVSS

7.1AI Score

0.003EPSS

2023-04-26 01:15 PM
58
cve
cve

CVE-2023-0045

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-25 11:15 PM
148
cve
cve

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat....

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-25 09:15 PM
32
cve
cve

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing...

4.4CVSS

6AI Score

0.0004EPSS

2023-04-25 09:15 PM
97
cve
cve

CVE-2023-29552

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification...

7.5CVSS

7.4AI Score

0.023EPSS

2023-04-25 04:15 PM
252
In Wild
cve
cve

CVE-2023-2007

The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the.....

7.8CVSS

8AI Score

0.0005EPSS

2023-04-24 11:15 PM
104
cve
cve

CVE-2023-2006

A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles. This issue results from the lack of proper locking when performing operations on an object. This may allow an attacker to escalate privileges and execute arbitrary code in the context...

7CVSS

7.1AI Score

0.0005EPSS

2023-04-24 09:15 PM
37
cve
cve

CVE-2023-29469

An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-04-24 09:15 PM
215
Total number of security vulnerabilities20519