Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 27 |
CVE-ID | CVE-2023-2162 CVE-2023-34256 CVE-2023-0458 CVE-2023-3161 CVE-2023-31084 CVE-2023-2269 CVE-2022-41218 CVE-2023-28328 CVE-2023-23454 CVE-2022-3169 CVE-2023-35824 CVE-2023-3141 CVE-2023-1380 CVE-2023-3159 CVE-2023-38408 CVE-2023-1118 CVE-2022-3424 CVE-2022-20141 CVE-2022-1679 CVE-2023-1670 CVE-2023-3090 CVE-2016-6210 CVE-2023-3106 CVE-2022-1015 CVE-2023-3567 CVE-2023-22024 CVE-2023-2248 |
CWE-ID | CWE-416 CWE-125 CWE-476 CWE-682 CWE-833 CWE-667 CWE-843 CWE-399 CWE-426 CWE-264 CWE-787 CWE-200 CWE-20 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #7 is available. Public exploit code for vulnerability #22 is available. Public exploit code for vulnerability #24 is available. |
Vulnerable software Subscribe |
Oracle VM Server for x86 Server applications / Other server solutions |
Vendor | Oracle |
Security Bulletin
This security bulletin contains information about 27 vulnerabilities.
EUVDB-ID: #VU75994
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-2162
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a use-after-free error within the scsi_sw_tcp_session_create() function in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. A local user can trigger a use-after-free error and gain access to sensitive information.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU77624
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-34256
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within crc16 in lib/crc16.c when called from fs/ext4/super.c. A local user can trigger an out-of-bounds read error and crash the kernel.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU76223
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-0458
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the do_prlimit() function. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU77956
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3161
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation in the Framebuffer Console (fbcon) in the Linux kernel. A local user can perform a denial of service (DoS) attack.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU77246
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-31084
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a deadlock in drivers/media/dvb-core/dvb_frontend.c when a task is in !TASK_RUNNING. A local user can trigger a deadlock and crash the kernel.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU77243
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-2269
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service attack (DoS).
The vulnerability exists due to double-locking error in table_clear in drivers/md/dm-ioctl.c. A local user can perform a denial of service (DoS) attack.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU67657
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-41218
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the dvb_demux_open() and dvb_dmxdev_release() function in drivers/media/dvb-core/dmxdev.c in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU74126
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-28328
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. A local user can pass specially crafted data to the application and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU71478
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-23454
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU68780
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-3169
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources in Linux kernel when handling a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver. A local user can force the a PCIe link to disconnect.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU78062
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-35824
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the dm1105_remove() function in drivers/media/pci/dm1105/dm1105.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU77955
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3141
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the r592_remove() function of drivers/memstick/host/r592.c in media access in the Linux kernel. A local user can trigger a use-after-free error and escalate privileges on the system.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU73280
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-1380
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the Broadcom Full MAC Wi-Fi driver (brcmfmac.ko). A local user can trigger an out-of-bounds read error and read contents of kernel memory on the system.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU78064
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3159
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the outbound_phy_packet_callback() function in driver/firewire in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU78454
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2023-38408
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise the affected system.
The vulnerability exists due to usage of an insecure search path within the PKCS#11 feature in ssh-agent. A remote attacker can trick the victim into connecting to a malicious SSH server and execute arbitrary code on the system, if an agent is forwarded to an attacker-controlled system.
Note, this vulnerability exists due to incomplete fix for #VU2015 (CVE-2016-10009).
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU72734
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-1118
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU69759
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-3424
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gru_set_context_option(), gru_fault() and gru_handle_user_call_os() functions in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU64134
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-20141
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper imposition of security restrictions in the Linux kernel's components. A local user can trigger the vulnerability to bypass security restrictions bypass and escalate privileges on the system.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU64861
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-1679
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU75450
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-1670
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Xircom 16-bit PCMCIA (PC-card) Ethernet driver. A local user can trigger a use-after-free error and execute arbitrary code on the system.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU78010
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3090
CWE-ID:
Exploit availability:
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the ipvlan network driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU255
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2016-6210
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to enumerate users on system.
The vulnerability exists in most systems where the Blowfish algorithm runs faster than SHA256/SHA512. A remote unauthenticated attacker can determine valid usernames by sending a specially crafted request with a large password (approximately 10,000 characters) to the target ssh daemon. On systems where a valid user's password has been hashed with SHA256/SHA512, the response time will be shorter for a non-existent username than for a valid username.
Successful exploitation of this vulnerability may result in disclosure or user logins.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU79585
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3106
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the netlink_dump() function when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set. A local user can pass specially crafted messages to the socket and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU62027
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-1015
CWE-ID:
Exploit availability:
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the nft_validate_register_store and nft_validate_register_load in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. A local user can escalate privileges on the system.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU79491
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-3567
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the vc_screen() function in vcs_read in drivers/tty/vt/vc_screen.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU80902
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-22024
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the OS kernel. A local user can pass specially crafted input to the system and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU80903
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-2248
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to an unspecified vulnerability within the OS kernel. A local user can execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsOracle VM Server for x86: 3.2 - 3.4
Fixed software versionsCPE2.3 External links
http://www.oracle.com/security-alerts/ovmbulletinjul2023.html
Q & A
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?