Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-30456

An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-04-10 02:15 AM
137
cve
cve

CVE-2020-11935

It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service...

5.5CVSS

5AI Score

0.0004EPSS

2023-04-07 02:15 AM
35
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
19
cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
10
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
10
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
12
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
15
cve
cve

CVE-2023-20659

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
16
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
12
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
12
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
2
cve
cve

CVE-2023-29415

An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A denial of service (process hang) can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with...

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-06 05:15 AM
22
cve
cve

CVE-2023-1855

A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-05 08:15 PM
67
cve
cve

CVE-2023-1582

A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of...

4.7CVSS

5.3AI Score

0.0004EPSS

2023-04-05 08:15 PM
58
cve
cve

CVE-2023-1838

A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-05 07:15 PM
76
cve
cve

CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-04 10:15 PM
48
cve
cve

CVE-2023-1820

Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.003EPSS

2023-04-04 10:15 PM
50
cve
cve

CVE-2023-1823

Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.003EPSS

2023-04-04 10:15 PM
51
cve
cve

CVE-2023-1810

Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.004EPSS

2023-04-04 10:15 PM
89
cve
cve

CVE-2023-1814

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass download checking via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.003EPSS

2023-04-04 10:15 PM
55
cve
cve

CVE-2023-1812

Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8AI Score

0.003EPSS

2023-04-04 10:15 PM
56
cve
cve

CVE-2023-1815

Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-04 10:15 PM
49
cve
cve

CVE-2023-1818

Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-04 10:15 PM
68
cve
cve

CVE-2023-1819

Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.6AI Score

0.003EPSS

2023-04-04 10:15 PM
52
cve
cve

CVE-2023-1821

Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.2AI Score

0.002EPSS

2023-04-04 10:15 PM
56
cve
cve

CVE-2023-1822

Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.002EPSS

2023-04-04 10:15 PM
57
cve
cve

CVE-2023-1811

Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-04 10:15 PM
80
cve
cve

CVE-2023-1816

Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.002EPSS

2023-04-04 10:15 PM
45
cve
cve

CVE-2023-1817

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.2AI Score

0.003EPSS

2023-04-04 10:15 PM
64
cve
cve

CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-04-03 10:15 PM
84
cve
cve

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in...

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-03 04:15 PM
36
cve
cve

CVE-2023-0977

A heap-based overflow vulnerability in Trellix Agent (Windows and Linux) version 5.7.8 and earlier, allows a remote user to alter the page heap in the macmnsvc process memory block resulting in the service becoming...

6.7CVSS

6.5AI Score

0.001EPSS

2023-04-03 04:15 PM
18
cve
cve

CVE-2023-26283

IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-04-02 09:15 PM
80
cve
cve

CVE-2023-0188

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged user can cause improper restriction of operations within the bounds of a memory buffer cause an out-of-bounds read, which may lead to denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
34
cve
cve

CVE-2023-0191

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds access may lead to denial of service or data...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
31
cve
cve

CVE-2023-0192

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer handler, where improper privilege management can lead to escalation of privileges and information...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-04-01 05:15 AM
41
cve
cve

CVE-2023-0197

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where a malicious user in a guest VM can cause a NULL-pointer dereference, which may lead to denial of...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
27
cve
cve

CVE-2023-0198

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where improper restriction of operations within the bounds of a memory buffer can lead to denial of service, information disclosure, and data...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-04-01 05:15 AM
36
cve
cve

CVE-2023-0189

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
40
cve
cve

CVE-2023-0194

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer driver, where an invalid display configuration may lead to denial of...

4.6CVSS

4.7AI Score

0.001EPSS

2023-04-01 05:15 AM
35
cve
cve

CVE-2023-0183

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer where an out-of-bounds write can lead to denial of service and data...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-04-01 05:15 AM
35
cve
cve

CVE-2023-0185

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where sign conversion issuescasting an unsigned primitive to signed may lead to denial of service or information...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
32
cve
cve

CVE-2023-0180

NVIDIA GPU Display Driver for Linux contains a vulnerability in a kernel mode layer handler, which may lead to denial of service or information...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-04-01 05:15 AM
38
cve
cve

CVE-2023-0181

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-04-01 05:15 AM
40
cve
cve

CVE-2023-0208

NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data...

8.4CVSS

6.9AI Score

0.0004EPSS

2023-04-01 04:15 AM
42
cve
cve

CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-31 05:15 PM
126
3
cve
cve

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-03-31 04:15 PM
82
cve
cve

CVE-2023-28755

A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and...

5.3CVSS

5.9AI Score

0.002EPSS

2023-03-31 04:15 AM
360
Total number of security vulnerabilities20519