Vulnerabilities (CVE)

Filtered by vendor Linux Subscribe
Total 7096 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22307 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-28 N/A 7.8 HIGH
IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.
CVE-2023-0041 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-28 N/A 8.8 HIGH
IBM Security Guardium 11.5 could allow a user to take over another user's session due to insufficient session expiration. IBM X-Force ID: 243657.
CVE-2023-32336 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2024-02-28 N/A 9.8 CRITICAL
IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: 255285.
CVE-2023-0198 5 Citrix, Linux, Nvidia and 2 more 5 Hypervisor, Linux Kernel, Virtual Gpu and 2 more 2024-02-28 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where improper restriction of operations within the bounds of a memory buffer can lead to denial of service, information disclosure, and data tampering.
CVE-2023-0183 5 Citrix, Linux, Nvidia and 2 more 5 Hypervisor, Linux Kernel, Virtual Gpu and 2 more 2024-02-28 N/A 7.1 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer where an out-of-bounds write can lead to denial of service and data tampering.
CVE-2023-32233 3 Linux, Netapp, Redhat 3 Linux Kernel, Hci Baseboard Management Controller, Enterprise Linux 2024-02-28 N/A 7.8 HIGH
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
CVE-2023-30469 2 Hitachi, Linux 2 Ops Center Analyzer, Linux Kernel 2024-02-28 N/A 6.1 MEDIUM
Cross-site Scripting vulnerability in Hitachi Ops Center Analyzer (Hitachi Ops Center Analyzer detail view component) allows Reflected XSS.This issue affects Hitachi Ops Center Analyzer: from 10.9.1-00 before 10.9.2-00.
CVE-2023-33251 2 Lightbend, Linux 2 Akka Http, Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
When Akka HTTP before 10.5.2 accepts file uploads via the FileUploadDirectives.fileUploadAll directive, the temporary file it creates has too weak permissions: it is readable by other users on Linux or UNIX, a similar issue to CVE-2022-41946.
CVE-2023-28327 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 5.5 MEDIUM
A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.
CVE-2022-48422 2 Linux, Onlyoffice 2 Linux Kernel, Document Server 2024-02-28 N/A 7.8 HIGH
ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is located.
CVE-2023-25590 2 Arubanetworks, Linux 2 Clearpass Policy Manager, Linux Kernel 2024-02-28 N/A 7.8 HIGH
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
CVE-2022-48502 2 Linux, Netapp 6 Linux Kernel, H300s, H410c and 3 more 2024-02-28 N/A 7.1 HIGH
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c.
CVE-2022-4744 1 Linux 1 Linux Kernel 2024-02-28 N/A 7.8 HIGH
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2023-3317 1 Linux 1 Linux Kernel 2024-02-28 N/A 7.1 HIGH
A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to a kernel information leak problem.
CVE-2023-1582 1 Linux 1 Linux Kernel 2024-02-28 N/A 4.7 MEDIUM
A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.
CVE-2023-25930 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2024-02-28 N/A 5.9 MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 11.1, and 11.5 is vulnerable to a denial of service. Under rare conditions, setting a special register may cause the Db2 server to terminate abnormally. IBM X-Force ID: 247862.
CVE-2023-33846 3 Hp, Ibm, Linux 5 Hp-ux, Aix, Cics Tx and 2 more 2024-02-28 N/A 5.4 MEDIUM
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 257100.
CVE-2023-27869 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Db2 and 3 more 2024-02-28 N/A 8.8 HIGH
IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249517.
CVE-2023-1074 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.
CVE-2023-35823 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 N/A 7.0 HIGH
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.