Filtered by vendor Linux Subscriptions
Total 7570 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38429 1 Linux 1 Linux Kernel 2024-08-02 9.8 Critical
An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/connection.c in ksmbd has an off-by-one error in memory allocation (because of ksmbd_smb2_check_message) that may lead to out-of-bounds access.
CVE-2023-38432 2 Linux, Netapp 7 Linux Kernel, H300s, H410s and 4 more 2024-08-02 9.1 Critical
An issue was discovered in the Linux kernel before 6.3.10. fs/smb/server/smb2misc.c in ksmbd does not validate the relationship between the command payload size and the RFC1002 length specification, leading to an out-of-bounds read.
CVE-2023-38430 2 Linux, Netapp 6 Linux Kernel, H300s, H410s and 3 more 2024-08-02 9.1 Critical
An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds read.
CVE-2023-38431 2 Linux, Netapp 6 Linux Kernel, H300s, H410s and 3 more 2024-08-02 9.1 Critical
An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/connection.c in ksmbd does not validate the relationship between the NetBIOS header's length field and the SMB header sizes, via pdu_size in ksmbd_conn_handler_loop, leading to an out-of-bounds read.
CVE-2023-38403 7 Apple, Debian, Es and 4 more 12 Macos, Debian Linux, Iperf3 and 9 more 2024-08-02 7.5 High
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
CVE-2023-38426 2 Linux, Netapp 7 Linux Kernel, H300s, H410s and 4 more 2024-08-02 9.1 Critical
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.
CVE-2023-38361 2 Ibm, Linux 2 Cics Tx, Linux Kernel 2024-08-02 5.9 Medium
IBM CICS TX Advanced 10.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 260770.
CVE-2023-38268 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2024-08-02 4.3 Medium
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260585.
CVE-2023-37454 1 Linux 1 Linux Kernel 2024-08-02 5.5 Medium
An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
CVE-2023-37453 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-08-02 4.6 Medium
An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
CVE-2023-35823 3 Debian, Linux, Redhat 5 Debian Linux, Linux Kernel, Enterprise Linux and 2 more 2024-08-02 7.0 High
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.
CVE-2023-35829 2 Linux, Netapp 5 Linux Kernel, H300s, H410s and 2 more 2024-08-02 7.0 High
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
CVE-2023-35826 2 Linux, Netapp 6 Linux Kernel, H300s, H410c and 3 more 2024-08-02 7.0 High
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
CVE-2023-35827 1 Linux 1 Linux Kernel 2024-08-02 7.0 High
An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
CVE-2023-35788 5 Canonical, Debian, Linux and 2 more 20 Ubuntu Linux, Debian Linux, Linux Kernel and 17 more 2024-08-02 7.8 High
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
CVE-2023-35824 3 Debian, Linux, Redhat 5 Debian Linux, Linux Kernel, Enterprise Linux and 2 more 2024-08-02 7.0 High
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
CVE-2023-35001 5 Debian, Fedoraproject, Linux and 2 more 15 Debian Linux, Fedora, Linux Kernel and 12 more 2024-08-02 7.8 High
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
CVE-2023-34865 2 Linux, Ujcms 2 Linux Kernel, Ujcms 2024-08-02 9.8 Critical
Directory traversal vulnerability in ujcms 6.0.2 allows attackers to move files via the rename feature.
CVE-2023-34256 3 Debian, Linux, Suse 3 Debian Linux, Linux Kernel, Linux Enterprise 2024-08-02 5.5 Medium
An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.
CVE-2023-34460 3 Apple, Linux, Tauri 3 Macos, Linux Kernel, Tauri 2024-08-02 4.8 Medium
Tauri is a framework for building binaries for all major desktop platforms. The 1.4.0 release includes a regression on the Filesystem scope check for dotfiles on Unix. Previously dotfiles were not implicitly allowed by the glob wildcard scopes (eg. `$HOME/*`), but a regression was introduced when a configuration option for this behavior was implemented. Only Tauri applications using wildcard scopes in the `fs` endpoint are affected. The regression has been patched on version 1.4.1.