Vulnerabilities (CVE)

Filtered by vendor Linuxfoundation Subscribe
Total 266 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20796 5 Google, Linuxfoundation, Mediatek and 2 more 28 Android, Yocto, Mt2735 and 25 more 2024-02-28 N/A 4.4 MEDIUM
In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790.
CVE-2023-32820 4 Google, Linux, Linuxfoundation and 1 more 43 Android, Linux Kernel, Yocto and 40 more 2024-02-28 N/A 7.5 HIGH
In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637.
CVE-2023-32812 4 Google, Linuxfoundation, Mediatek and 1 more 39 Android, Yocto, Mt2713 and 36 more 2024-02-28 N/A 6.7 MEDIUM
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID: ALPS08017365.
CVE-2023-32815 4 Google, Linuxfoundation, Mediatek and 1 more 40 Android, Yocto, Mt2713 and 37 more 2024-02-28 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08037801; Issue ID: ALPS08037801.
CVE-2022-28357 1 Linuxfoundation 1 Nats-server 2024-02-28 N/A 9.8 CRITICAL
NATS nats-server 2.2.0 through 2.7.4 allows directory traversal because of an unintended path to a management action from a management account.
CVE-2023-20829 5 Google, Linuxfoundation, Mediatek and 2 more 39 Android, Yocto, Mt2735 and 36 more 2024-02-28 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148.
CVE-2023-20846 4 Google, Linux, Linuxfoundation and 1 more 11 Android, Linux Kernel, Yocto and 8 more 2024-02-28 N/A 4.2 MEDIUM
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID: ALPS07340098.
CVE-2023-20692 3 Google, Linuxfoundation, Mediatek 11 Android, Yocto, Mt6739 and 8 more 2024-02-28 N/A 7.5 HIGH
In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720.
CVE-2023-20743 3 Google, Linuxfoundation, Mediatek 14 Android, Iot-yocto, Yocto and 11 more 2024-02-28 N/A 6.7 MEDIUM
In vcu, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519142; Issue ID: ALPS07519142.
CVE-2023-30840 1 Linuxfoundation 1 Fluid 2024-02-28 N/A 7.8 HIGH
Fluid is an open source Kubernetes-native distributed dataset orchestrator and accelerator for data-intensive applications. Starting in version 0.7.0 and prior to version 0.8.6, if a malicious user gains control of a Kubernetes node running fluid csi pod (controlled by the `csi-nodeplugin-fluid` node-daemonset), they can leverage the fluid-csi service account to modify specs of all the nodes in the cluster. However, since this service account lacks `list node` permissions, the attacker may need to use other techniques to identify vulnerable nodes. Once the attacker identifies and modifies the node specs, they can manipulate system-level-privileged components to access all secrets in the cluster or execute pods on other nodes. This allows them to elevate privileges beyond the compromised node and potentially gain full privileged access to the whole cluster. To exploit this vulnerability, the attacker can make all other nodes unschedulable (for example, patch node with taints) and wait for system-critical components with high privilege to appear on the compromised node. However, this attack requires two prerequisites: a compromised node and identifying all vulnerable nodes through other means. Version 0.8.6 contains a patch for this issue. As a workaround, delete the `csi-nodeplugin-fluid` daemonset in `fluid-system` namespace and avoid using CSI mode to mount FUSE file systems. Alternatively, using sidecar mode to mount FUSE file systems is recommended.
CVE-2023-24805 3 Debian, Fedoraproject, Linuxfoundation 3 Debian Linux, Fedora, Cups-filters 2024-02-28 N/A 8.8 HIGH
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.
CVE-2023-20726 5 Google, Linuxfoundation, Mediatek and 2 more 63 Android, Yocto, Mt2731 and 60 more 2024-02-28 N/A 3.3 LOW
In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only); Issue ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only).
CVE-2023-20693 3 Google, Linuxfoundation, Mediatek 15 Android, Yocto, Mt6739 and 12 more 2024-02-28 N/A 7.5 HIGH
In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664711; Issue ID: ALPS07664711.
CVE-2023-20731 3 Google, Linuxfoundation, Mediatek 46 Android, Yocto, Mt6761 and 43 more 2024-02-28 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495.
CVE-2023-20712 4 Google, Linux, Linuxfoundation and 1 more 32 Android, Linux Kernel, Iot-yocto and 29 more 2024-02-28 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.
CVE-2023-32684 1 Linuxfoundation 1 Lima 2024-02-28 N/A 2.5 LOW
Lima launches Linux virtual machines, typically on macOS, for running containerd. Prior to version 0.16.0, a virtual machine instance with a malicious disk image could read a single file on the host filesystem, even when no filesystem is mounted from the host. The official templates of Lima and the well-known third party products (Colima, Rancher Desktop, and Finch) are unlikely to be affected by this issue. To exploit this issue, the attacker has to embed the target file path (an absolute or a relative path from the instance directory) in a malicious disk image, as the qcow2 (or vmdk) backing file path string. As Lima refuses to run as the root, it is practically impossible for the attacker to read the entire host disk via `/dev/rdiskN`. Also, practically, the attacker cannot read at least the first 512 bytes (MBR) of the target file. The issue has been patched in Lima in version 0.16.0 by prohibiting using a backing file path in the VM base image.
CVE-2023-20740 3 Google, Linuxfoundation, Mediatek 39 Android, Iot-yocto, Yocto and 36 more 2024-02-28 N/A 6.7 MEDIUM
In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559840.
CVE-2023-20730 3 Google, Linuxfoundation, Mediatek 8 Android, Yocto, Mt6985 and 5 more 2024-02-28 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573552.
CVE-2023-20736 3 Google, Linuxfoundation, Mediatek 23 Android, Iot-yocto, Yocto and 20 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645189.
CVE-2023-20729 3 Google, Linuxfoundation, Mediatek 8 Android, Yocto, Mt6985 and 5 more 2024-02-28 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573575.