Vulnerabilities (CVE)

Filtered by vendor Linux Subscribe
Total 7096 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2162 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.
CVE-2023-2019 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 4.4 MEDIUM
A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system.
CVE-2022-30995 3 Acronis, Linux, Microsoft 4 Cyber Backup, Cyber Protect, Linux Kernel and 1 more 2024-02-28 N/A 7.5 HIGH
Sensitive information disclosure due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build 16545.
CVE-2023-2985 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.
CVE-2023-3108 1 Linux 1 Linux Kernel 2024-02-28 N/A 4.7 MEDIUM
A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.
CVE-2023-26274 2 Ibm, Linux 2 Qradar Security Information And Event Manager, Linux Kernel 2024-02-28 N/A 5.4 MEDIUM
IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248144.
CVE-2023-33849 3 Hp, Ibm, Linux 5 Hp-ux, Aix, Cics Tx and 2 more 2024-02-28 N/A 3.7 LOW
IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could transmit sensitive information in query parameters that could be intercepted using man in the middle techniques. IBM X-Force ID: 257105.
CVE-2023-28508 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2024-02-28 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked process.
CVE-2023-2006 2 Linux, Netapp 2 Linux Kernel, Hci Baseboard Management Controller 2024-02-28 N/A 7.0 HIGH
A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles. This issue results from the lack of proper locking when performing operations on an object. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.
CVE-2023-27873 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 6.5 MEDIUM
IBM Aspera Faspex 4.4.2 could allow a remote authenticated attacker to obtain sensitive credential information using specially crafted XML input. IBM X-Force ID: 249654.
CVE-2023-0194 3 Linux, Microsoft, Nvidia 3 Linux Kernel, Windows, Virtual Gpu 2024-02-28 N/A 4.6 MEDIUM
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer driver, where an invalid display configuration may lead to denial of service.
CVE-2023-2007 3 Debian, Linux, Netapp 13 Debian Linux, Linux Kernel, H300s and 10 more 2024-02-28 N/A 7.8 HIGH
The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.
CVE-2020-36691 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.
CVE-2023-2236 2 Linux, Netapp 2 Linux Kernel, Hci Baseboard Management Controller 2024-02-28 N/A 7.8 HIGH
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend upgrading past commit 9d94c04c0db024922e886c9fd429659f22f48ea4.
CVE-2023-28772 1 Linux 1 Linux Kernel 2024-02-28 N/A 6.7 MEDIUM
An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.
CVE-2023-30456 1 Linux 1 Linux Kernel 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.
CVE-2023-0208 2 Linux, Nvidia 2 Linux Kernel, Data Center Gpu Manager 2024-02-28 N/A 7.1 HIGH
NVIDIA DCGM for Linux contains a vulnerability in HostEngine (server component) where a user may cause a heap-based buffer overflow through the bound socket. A successful exploit of this vulnerability may lead to denial of service and data tampering.
CVE-2023-23481 2 Ibm, Linux 2 Sterling Partner Engagement Manager, Linux Kernel 2024-02-28 N/A 5.4 MEDIUM
IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245889.
CVE-2023-1652 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 7.1 HIGH
A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.
CVE-2023-27867 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Db2 and 3 more 2024-02-28 N/A 8.8 HIGH
IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249514.