Lucene search

K

Enterprise Linux Security Vulnerabilities

cve
cve

CVE-2023-40549

An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.

6.2CVSS

6AI Score

0.0004EPSS

2024-01-29 05:15 PM
133
cve
cve

CVE-2023-40550

An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase.

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-29 05:15 PM
112
cve
cve

CVE-2023-40551

A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.

5.1CVSS

7AI Score

0.0004EPSS

2024-01-29 05:15 PM
125
cve
cve

CVE-2023-40660

A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and...

6.6CVSS

6.2AI Score

0.001EPSS

2023-11-06 05:15 PM
85
cve
cve

CVE-2023-40661

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-cra...

6.4CVSS

6.3AI Score

0.0004EPSS

2023-11-06 05:15 PM
364
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

6.5CVSS

7AI Score

0.001EPSS

2023-10-05 07:15 PM
122
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only acces...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
466
cve
cve

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-05 07:15 PM
111
cve
cve

CVE-2023-4132

A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-03 03:15 PM
187
cve
cve

CVE-2023-4133

A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-03 03:15 PM
287
cve
cve

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-07 02:15 PM
158
cve
cve

CVE-2023-4155

A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the VMGEXIT handler recursively. If an attacker manages to call the handler multiple time...

5.6CVSS

6.6AI Score

0.0004EPSS

2023-09-13 05:15 PM
405
cve
cve

CVE-2023-4156

A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information.

7.1CVSS

6.6AI Score

0.001EPSS

2023-09-25 06:15 PM
86
cve
cve

CVE-2023-4194

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a09...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-08-07 02:15 PM
409
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in th...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-06 07:15 AM
154
cve
cve

CVE-2023-4273

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-08-09 03:15 PM
197
cve
cve

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-25 09:15 PM
427
cve
cve

CVE-2023-42754

A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privil...

5.5CVSS

7AI Score

0.0004EPSS

2023-10-05 07:15 PM
431
cve
cve

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of se...

6.5CVSS

5.2AI Score

0.001EPSS

2023-10-05 07:15 PM
149
cve
cve

CVE-2023-42756

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of __ip_set_put on a wrong set. This issue may allow a local user to crash the system.

4.7CVSS

5.6AI Score

0.0004EPSS

2023-09-28 02:15 PM
89
cve
cve

CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

6.5CVSS

5.6AI Score

0.0004EPSS

2023-10-10 01:15 PM
436
cve
cve

CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-10-10 01:15 PM
435
cve
cve

CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-10 01:15 PM
432
cve
cve

CVE-2023-43788

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-10 01:15 PM
428
cve
cve

CVE-2023-43789

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-12 12:15 PM
431
cve
cve

CVE-2023-4387

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also le...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
139
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2917
In Wild
cve
cve

CVE-2023-44488

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-30 08:15 PM
414
cve
cve

CVE-2023-4459

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cle...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-21 07:15 PM
233
cve
cve

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data,...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-18 05:15 PM
535
cve
cve

CVE-2023-4535

An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manip...

4.5CVSS

4.3AI Score

0.001EPSS

2023-11-06 05:15 PM
87
cve
cve

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-28 10:15 PM
117
cve
cve

CVE-2023-4641

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from t...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-27 04:15 PM
95
cve
cve

CVE-2023-46846

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.

9.3CVSS

6.1AI Score

0.003EPSS

2023-11-03 08:15 AM
165
cve
cve

CVE-2023-46847

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.

8.6CVSS

7.8AI Score

0.03EPSS

2023-11-03 08:15 AM
183
cve
cve

CVE-2023-46848

Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.

8.6CVSS

7.3AI Score

0.014EPSS

2023-11-03 08:15 AM
125
cve
cve

CVE-2023-4692

An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-25 06:17 PM
411
cve
cve

CVE-2023-4693

An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to b...

5.3CVSS

4.5AI Score

0.001EPSS

2023-10-25 06:17 PM
429
cve
cve

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.

4.7CVSS

5.3AI Score

0.0004EPSS

2023-10-03 05:15 PM
124
cve
cve

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss _gethostbyname2_r and nss _getcanonname_r hooks without implementing...

5.9CVSS

6.5AI Score

0.001EPSS

2023-09-18 05:15 PM
472
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue ...

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
462
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
514
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code...

7.8CVSS

8AI Score

0.016EPSS

2023-10-03 06:15 PM
908
In Wild
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG ...

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
303
cve
cve

CVE-2023-50781

A flaw was found in m2crypto. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

7.5CVSS

7.2AI Score

0.002EPSS

2024-02-05 09:15 PM
152
cve
cve

CVE-2023-50782

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 09:15 PM
156
cve
cve

CVE-2023-5088

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1) hy...

7CVSS

7.1AI Score

0.0004EPSS

2023-11-03 02:15 PM
125
cve
cve

CVE-2023-5090

A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.

6CVSS

6.8AI Score

0.0004EPSS

2023-11-06 11:15 AM
382
cve
cve

CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.

7.5CVSS

6.4AI Score

0.001EPSS

2023-09-25 04:15 PM
185
cve
cve

CVE-2023-5157

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.

7.5CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
117
Total number of security vulnerabilities1617