Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-23455

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
160
cve
cve

CVE-2023-23454

cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
283
cve
cve

CVE-2022-40615

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

9.8CVSS

9.2AI Score

0.001EPSS

2023-01-11 05:15 PM
24
cve
cve

CVE-2022-34335

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.1 could allow an authenticated user to exhaust server resources which could lead to a denial of service. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-11 05:15 PM
23
cve
cve

CVE-2022-4543

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-01-11 03:15 PM
192
cve
cve

CVE-2022-4696

There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption i...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-01-11 01:15 PM
79
cve
cve

CVE-2023-21531

Azure Service Fabric Container Elevation of Privilege...

7CVSS

7AI Score

0.0004EPSS

2023-01-10 10:15 PM
66
cve
cve

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-10 10:15 PM
171
cve
cve

CVE-2022-4379

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote...

7.5CVSS

7.1AI Score

0.002EPSS

2023-01-10 10:15 PM
130
cve
cve

CVE-2022-4382

A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs...

6.4CVSS

6AI Score

0.001EPSS

2023-01-10 10:15 PM
77
cve
cve

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of...

9.8CVSS

9.1AI Score

0.002EPSS

2023-01-10 10:15 PM
153
cve
cve

CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-01-09 11:15 AM
155
cve
cve

CVE-2022-4378

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-05 04:15 PM
280
cve
cve

CVE-2022-47655

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void...

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-05 04:15 PM
62
cve
cve

CVE-2022-3715

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-05 03:15 PM
221
cve
cve

CVE-2022-43534

A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-05 07:15 AM
47
cve
cve

CVE-2022-34330

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-05 07:15 AM
44
cve
cve

CVE-2022-22371

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-01-05 07:15 AM
33
cve
cve

CVE-2022-45049

A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The url parameter on the novelist.php endpoint does not properly neutralise user input, resulting in the...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-04 07:15 PM
20
cve
cve

CVE-2022-45051

A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The module parameter on the Service.template.cls endpoint does not properly neutralise user input, resulting in the...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-04 07:15 PM
21
cve
cve

CVE-2022-45052

A Local File Inclusion vulnerability has been found in Axiell Iguana CMS. Due to insufficient neutralisation of user input on the url parameter on the Proxy.type.php endpoint, external users are capable of accessing files on the...

9.8CVSS

6.4AI Score

0.001EPSS

2023-01-04 07:15 PM
35
cve
cve

CVE-2022-2743

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity:...

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-02 11:15 PM
167
cve
cve

CVE-2022-2742

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity:...

8.8CVSS

9AI Score

0.019EPSS

2023-01-02 11:15 PM
48
cve
cve

CVE-2022-42260

NVIDIA vGPU Display Driver for Linux guest contains a vulnerability in a D-Bus configuration file, where an unauthorized user in the guest VM can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-30 11:15 PM
46
cve
cve

CVE-2022-42262

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where an input index is not validated, which may lead to buffer overrun, which in turn may cause data tampering, information disclosure, or denial of...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-30 11:15 PM
37
cve
cve

CVE-2022-42263

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an Integer overflow may lead to denial of service or information...

7.1CVSS

6.9AI Score

0.0004EPSS

2022-12-30 11:15 PM
45
cve
cve

CVE-2022-42269

NVIDIA Trusted OS contains a vulnerability in an SMC call handler, where failure to validate untrusted input may allow a highly privileged local attacker to cause information disclosure and compromise integrity. The scope of the impact can extend to other...

7.9CVSS

7.1AI Score

0.0004EPSS

2022-12-30 11:15 PM
32
cve
cve

CVE-2022-42270

NVIDIA distributions of Linux contain a vulnerability in nvdla_emu_task_submit, where unvalidated input may allow a local attacker to cause stack-based buffer overflow in kernel code, which may lead to escalation of privileges, compromised integrity and confidentiality, and denial of...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-30 11:15 PM
35
cve
cve

CVE-2022-42264

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause the use of an out-of-range pointer offset, which may lead to data tampering, data loss, information disclosure, or denial of...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-12-30 11:15 PM
40
cve
cve

CVE-2022-42261

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where an input index is not validated, which may lead to buffer overrun, which in turn may cause data tampering, information disclosure, or denial of...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-30 11:15 PM
37
cve
cve

CVE-2022-42259

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-12-30 11:15 PM
46
cve
cve

CVE-2022-42265

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure or data...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-12-30 11:15 PM
43
cve
cve

CVE-2022-42257

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure, data tampering or denial of...

7.3CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
42
cve
cve

CVE-2022-34684

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an off-by-one error may lead to data tampering or information...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
38
cve
cve

CVE-2022-34678

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause a null-pointer dereference, which may lead to denial of...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-12-30 11:15 PM
48
cve
cve

CVE-2022-42255

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-30 11:15 PM
39
cve
cve

CVE-2022-34679

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unhandled return value can lead to a null-pointer dereference, which may lead to denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
41
cve
cve

CVE-2022-42254

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, data tampering, or information...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-12-30 11:15 PM
47
cve
cve

CVE-2022-42258

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information...

7.3CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
47
cve
cve

CVE-2022-34680

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an integer truncation can lead to an out-of-bounds read, which may lead to denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-30 11:15 PM
43
cve
cve

CVE-2022-42256

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow in index validation may lead to denial of service, information disclosure, or data...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-30 11:15 PM
41
cve
cve

CVE-2022-34682

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a null-pointer dereference, which may lead to denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
40
cve
cve

CVE-2022-34674

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where a helper function maps more physical pages than were requested, which may lead to undefined behavior or an information...

6.8CVSS

6.2AI Score

0.0004EPSS

2022-12-30 11:15 PM
45
cve
cve

CVE-2022-34670

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or...

7.8CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
45
cve
cve

CVE-2022-34676

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds read may lead to denial of service, information disclosure, or data...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
39
cve
cve

CVE-2022-34673

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data...

7.3CVSS

7.1AI Score

0.0004EPSS

2022-12-30 11:15 PM
43
cve
cve

CVE-2022-34677

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause an integer to be truncated, which may lead to denial of service or data...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
50
cve
cve

CVE-2022-34675

NVIDIA Display Driver for Linux contains a vulnerability in the Virtual GPU Manager, where it does not check the return value from a null-pointer dereference, which may lead to denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-12-30 11:15 PM
41
cve
cve

CVE-2022-45430

Some Dahua software products have a vulnerability of unauthenticated enable or disable SSHD service. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could enable or disable the SSHD...

3.7CVSS

4.4AI Score

0.001EPSS

2022-12-27 06:15 PM
29
cve
cve

CVE-2022-45431

Some Dahua software products have a vulnerability of unauthenticated restart of remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated restart of remote DSS...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-27 06:15 PM
31
Total number of security vulnerabilities20553