Lucene search

K

Enterprise Linux Security Vulnerabilities

cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to s...

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
170
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs pri...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
259
cve
cve

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-03-29 08:15 PM
66
cve
cve

CVE-2023-0778

A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system.

6.8CVSS

6.8AI Score

0.001EPSS

2023-03-27 09:15 PM
173
cve
cve

CVE-2023-1073

A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.

6.6CVSS

7AI Score

0.0004EPSS

2023-03-27 09:15 PM
122
cve
cve

CVE-2023-1095

In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-02-28 11:15 PM
139
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker.

5.5CVSS

5.4AI Score

0.0005EPSS

2023-07-10 04:15 PM
169
cve
cve

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory regio...

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-01 08:15 PM
394
cve
cve

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connectio...

5.7CVSS

6.3AI Score

0.0004EPSS

2023-06-30 10:15 PM
406
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of ...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
399
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of se...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-27 09:15 PM
112
cve
cve

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

7CVSS

6.7AI Score

0.001EPSS

2023-11-03 09:15 AM
63
cve
cve

CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.

3.3CVSS

5.5AI Score

0.0005EPSS

2023-03-23 09:15 PM
73
cve
cve

CVE-2023-1652

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.

7.1CVSS

6.5AI Score

0.0004EPSS

2023-03-29 09:15 PM
85
cve
cve

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-26 06:15 PM
148
cve
cve

CVE-2023-1672

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.

5.3CVSS

4.9AI Score

0.001EPSS

2023-07-11 12:15 PM
39
cve
cve

CVE-2023-1729

A flaw was found in LibRaw. A heap-buffer-overflow in raw2image_ex() caused by a maliciously crafted file may lead to an application crash.

6.5CVSS

6.2AI Score

0.002EPSS

2023-05-15 10:15 PM
59
cve
cve

CVE-2023-1981

A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-26 06:15 PM
123
cve
cve

CVE-2023-2019

A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system.

4.4CVSS

4.2AI Score

0.0005EPSS

2023-04-24 09:15 PM
45
cve
cve

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS

7.2AI Score

0.013EPSS

2023-05-09 10:15 PM
166
cve
cve

CVE-2023-2194

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local priv...

6.7CVSS

7AI Score

0.0004EPSS

2023-04-20 09:15 PM
111
cve
cve

CVE-2023-2203

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a...

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-17 10:15 PM
48
cve
cve

CVE-2023-2283

A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in thepki_verify_data_signature function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the ret...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-26 06:15 PM
252
cve
cve

CVE-2023-2295

A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the l...

7.5CVSS

7.7AI Score

0.005EPSS

2023-05-17 11:15 PM
51
cve
cve

CVE-2023-2454

schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.

7.2CVSS

7.5AI Score

0.003EPSS

2023-06-09 07:15 PM
1012
cve
cve

CVE-2023-2455

Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security de...

5.4CVSS

6.3AI Score

0.001EPSS

2023-06-09 07:15 PM
571
cve
cve

CVE-2023-2491

A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise L...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-17 10:15 PM
77
cve
cve

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.

6.7CVSS

6.5AI Score

0.0004EPSS

2023-05-08 09:15 PM
79
cve
cve

CVE-2023-2602

A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.

3.3CVSS

5.5AI Score

0.0004EPSS

2023-06-06 08:15 PM
322
cve
cve

CVE-2023-2603

A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 PM
159
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

6.2CVSS

5.2AI Score

0.001EPSS

2023-07-10 06:15 PM
30
cve
cve

CVE-2023-2680

This CVE exists because of an incomplete fix for CVE-2021-3750. More specifically, the qemu-kvm package as released for Red Hat Enterprise Linux 9.1 via RHSA-2022:7967 included a version of qemu-kvm that was actually missing the fix for CVE-2021-3750.

8.2CVSS

8.1AI Score

0.001EPSS

2023-09-13 05:15 PM
47
cve
cve

CVE-2023-2700

A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-15 10:15 PM
76
cve
cve

CVE-2023-2731

A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file. This flaw allows a local attacker to craft specific input data that can cause the program to dereference a NULL pointer when decompressing a TIFF format file, resulting in a program crash or d...

5.5CVSS

5.2AI Score

0.001EPSS

2023-05-17 10:15 PM
81
cve
cve

CVE-2023-27561

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because ...

7CVSS

6.8AI Score

0.001EPSS

2023-03-03 07:15 PM
156
cve
cve

CVE-2023-28327

A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 11:15 PM
74
2
cve
cve

CVE-2023-28328

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of servi...

5.5CVSS

6AI Score

0.0004EPSS

2023-04-19 11:15 PM
126
cve
cve

CVE-2023-2953

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

7.5CVSS

7.3AI Score

0.004EPSS

2023-05-30 10:15 PM
137
cve
cve

CVE-2023-2977

A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining l...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-06-01 01:15 AM
54
cve
cve

CVE-2023-3019

A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU. This issue could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service.

6.5CVSS

6.2AI Score

0.0004EPSS

2023-07-24 04:15 PM
347
cve
cve

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-25 09:15 PM
32
cve
cve

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust t...

7.5CVSS

7.7AI Score

0.001EPSS

2023-06-28 09:15 PM
111
cve
cve

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2023-06-12 08:15 PM
80
cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file.

5.5CVSS

5AI Score

0.0004EPSS

2023-11-02 12:15 PM
108
cve
cve

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS

6.3AI Score

0.0004EPSS

2023-06-23 08:15 PM
75
cve
cve

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-08 08:15 PM
493
cve
cve

CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is awa...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-23 06:15 PM
1601
In Wild
cve
cve

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a clipbo...

6.5CVSS

6.1AI Score

0.002EPSS

2023-09-13 05:15 PM
390
cve
cve

CVE-2023-32573

In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-10 06:15 AM
90
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

6.2CVSS

5.3AI Score

0.001EPSS

2023-07-10 06:15 PM
25
Total number of security vulnerabilities1617