Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
21
2
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
14
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
25
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
20
cve
cve

CVE-2023-20712

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
24
cve
cve

CVE-2023-20715

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
24
cve
cve

CVE-2023-20716

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
20
cve
cve

CVE-2023-20810

In IOMMU, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-07 04:15 AM
33
cve
cve

CVE-2023-20811

In IOMMU, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-07 04:15 AM
47
cve
cve

CVE-2023-20838

In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326418.

4CVSS

3.9AI Score

0.0004EPSS

2023-09-04 03:15 AM
39
cve
cve

CVE-2023-20839

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326409.

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-20840

In imgsys, there is a possible out of bounds read and write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326430; Issue ID: ALPS07326430.

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
35
cve
cve

CVE-2023-20841

In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326441.

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
32
cve
cve

CVE-2023-20842

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354259; Issue ID: ALPS07340477.

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
38
cve
cve

CVE-2023-20843

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Issue ID: ALPS07340119.

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
45
cve
cve

CVE-2023-20844

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Issue ID: ALPS07340121.

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
32
cve
cve

CVE-2023-20845

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07197795; Issue ID: ALPS07340357.

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
25
cve
cve

CVE-2023-20846

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID: ALPS07340098.

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
31
cve
cve

CVE-2023-20847

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID: ALPS07340108.

4.2CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
35
cve
cve

CVE-2023-20848

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340433.

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
42
cve
cve

CVE-2023-20849

In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340350.

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-04 03:15 AM
37
cve
cve

CVE-2023-20850

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340381.

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
43
cve
cve

CVE-2023-2124

An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
152
cve
cve

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS

7.2AI Score

0.021EPSS

2023-05-09 10:15 PM
191
cve
cve

CVE-2023-2162

A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.

5.5CVSS

6.3AI Score

0.0004EPSS

2023-04-19 08:15 PM
108
cve
cve

CVE-2023-2163

Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafecode paths being incorrectly marked as safe, resulting in arbitrary read/write inkernel memory, lateral privilege escalation, and container escape.

10CVSS

8.8AI Score

0.0004EPSS

2023-09-20 06:15 AM
155
cve
cve

CVE-2023-2166

A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 11:15 PM
274
cve
cve

CVE-2023-2176

A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-04-20 09:15 PM
90
cve
cve

CVE-2023-2177

A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-04-20 09:15 PM
355
cve
cve

CVE-2023-2194

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local priv...

6.7CVSS

7AI Score

0.0004EPSS

2023-04-20 09:15 PM
127
cve
cve

CVE-2023-2235

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-01 01:15 PM
117
cve
cve

CVE-2023-2236

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-01 01:15 PM
45
cve
cve

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.

4.4CVSS

6AI Score

0.0004EPSS

2023-04-25 09:15 PM
105
cve
cve

CVE-2023-22995

In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_register_core in drivers/usb/dwc3/dwc3-qcom.c lacks certain platform_device_put and kfree calls.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-02-28 05:15 AM
74
cve
cve

CVE-2023-22996

In the Linux kernel before 5.17.2, drivers/soc/qcom/qcom_aoss.c does not release an of_find_device_by_node reference after use, e.g., with put_device.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-02-28 09:15 PM
36
cve
cve

CVE-2023-22997

In the Linux kernel before 6.1.2, kernel/module/decompress.c misinterprets the module_get_next_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5AI Score

0.0004EPSS

2023-02-28 09:15 PM
34
cve
cve

CVE-2023-22998

In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_object.c misinterprets the drm_gem_shmem_get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.8AI Score

0.0004EPSS

2023-02-28 09:15 PM
67
cve
cve

CVE-2023-22999

In the Linux kernel before 5.16.3, drivers/usb/dwc3/dwc3-qcom.c misinterprets the dwc3_qcom_create_urs_usb_platdev return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-28 09:15 PM
30
cve
cve

CVE-2023-23000

In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles the tegra_xusb_find_port_node return value. Callers expect NULL in the error case, but an error pointer is used.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-03-01 07:15 PM
118
cve
cve

CVE-2023-23001

In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.2AI Score

0.0004EPSS

2023-03-01 08:15 PM
47
cve
cve

CVE-2023-23002

In the Linux kernel before 5.16.3, drivers/bluetooth/hci_qca.c misinterprets the devm_gpiod_get_index_optional return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.1AI Score

0.0004EPSS

2023-03-01 08:15 PM
29
cve
cve

CVE-2023-23003

In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check for the hashmap__new return value.

4CVSS

4AI Score

0.0004EPSS

2023-03-01 08:15 PM
31
cve
cve

CVE-2023-23004

In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.8AI Score

0.0004EPSS

2023-03-01 08:15 PM
65
cve
cve

CVE-2023-23005

In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NOTE: this is disputed by third parties because there are no realistic cases in which a user can cause the alloc_mem...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-03-01 08:15 PM
33
cve
cve

CVE-2023-23006

In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5/core/steering/dr_domain.c misinterprets the mlx5_get_uars_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS

5.2AI Score

0.0004EPSS

2023-03-01 08:15 PM
40
cve
cve

CVE-2023-23039

An issue was discovered in the Linux kernel through 6.2.0-rc2. drivers/tty/vcc.c has a race condition and resultant use-after-free if a physically proximate attacker removes a VCC device while calling open(), aka a race condition between vcc_open() and vcc_remove().

5.7CVSS

5.2AI Score

0.001EPSS

2023-02-22 05:15 PM
141
Total number of security vulnerabilities6678