Linux Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

4.045
6.043
7.040
6.237
2.136

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix542
Temporary Fix0
Workaround9
Unavailable2
Not Defined235

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High15
Functional1
Proof-of-Concept113
Unproven9
Not Defined650

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical2
Local420
Adjacent29
Network337

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High11
Low200
None577

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required25
None763

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤38
≤4103
≤546
≤6205
≤7109
≤8143
≤990
≤1084

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤39
≤4104
≤572
≤6209
≤7125
≤8154
≤968
≤1047

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤312
≤4112
≤548
≤6246
≤765
≤8139
≤980
≤1085

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤47
≤512
≤636
≤722
≤874
≤922
≤1021

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤32
≤45
≤511
≤612
≤711
≤824
≤99
≤102

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤51
≤60
≤71
≤81
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k40
<2k117
<5k169
<10k154
<25k244
<50k61
<100k3
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k664
<2k32
<5k39
<10k39
<25k14
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (728): 0.1, 0.2, 0.2.3, 0.3, 0.4, 0.5, 0.6, 0.7, 0.7.2-r2, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.8.6, 0.8.7, 0.8.8, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.9.7, 0.9.8, 0.9.9, 0.9.11, 0.9.12, 0.9.13, 0.9.14, 0.9.15, 0.9.16, 0.9.17, 0.9.18, 0.9.19, 0.9.21, 0.9.22, 0.9.23, 0.9.24, 0.9.25, 0.9.26, 0.9.27, 0.9.28, 0.9.29, 0.9.31, 0.9.32, 0.9.33, 0.9.34, 0.9.35, 0.17, 0.51.7, 0.99, 0.99.1, 0.99.2, 0.99.2.1, 0.99.3, 0.99.4, 0.99.5, 0.99.6, 0.99.6.1, 0.99.6.2, 0.99.6.3, 0.99.7, 0.99.7.1, 0.99.8, 0.99.8.1, 0.99.9, 1, 1.0, 1.0 Hosting Edition, 1.0 Workgroup Edition, 1.0-1, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.0.38, 1.0.39, 1.0.41, 1.0.42, 1.0.43, 1.0.44, 1.0.45, 1.0.46, 1.1, 1.1-rc1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.8, 1.1a, 1.2, 1.2.1, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.3-1, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.4, 1.5, 1.5.1, 1.5.2, 1.5.2-6, 1.5.3, 1.6.7, 1.9.1, 1.11-r2, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.35, 2.00, 2.016, 2.1, 2.1.3, 2.2, 2.3, 2.4, 2.4.1, 2.4.1-0ubuntu, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.4.16, 2.4.17, 2.4.17-8, 2.4.18, 2.4.19, 2.4.21, 2.4.22, 2.4.23, 2.4.24, 2.4.25, 2.4.26, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.6, 2.6 Test9 Cvs, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.15, 2.6.18, 2.6.20.1, 2.6.32.33-test79.patch, 2.6.37.4-test14.patch, 2.6.38-test3.patch, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.8, 2.8 12, 2.8.1 Alpha, 2.9, 2.9i, 2.9w, 2.10, 2.10f, 2.10m, 2.10p, 2.10s, 2.11, 2.11d, 2.11f, 2.11h, 2.11i, 2.11k, 2.11m, 2.11n, 2.11q, 2.11r, 2.11u, 2.11w, 2.11x, 2.11y, 2.11z, 2.12, 2.12a, 2.12b, 2.12i, 2.12j, 2.12k, 2.12o, 2.12p, 2.12q, 2.13, 2.13 Pre1, 2.13 Pre2, 2.14, 2.14.1, 2.15, 2.16, 2.17, 2.17.2, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.37, 2.37.1, 2.37.2, 2.37.3, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.0.21, 3.0.22, 3.0.23, 3.0.24, 3.0.25, 3.0.26, 3.0.27, 3.0.28, 3.0.29, 3.0.31, 3.0.32, 3.0.33, 3.0.34, 3.0.35, 3.0.36, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.3-5.11, 3.1.4, 3.1.5, 3.1.6, 3.2, 3.2.0-4, 3.2.0-149.195, 3.3, 3.4, 3.4.1.1, 3.5, 3.5b2, 3.6, 3.7, 3.8, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.10, 3.10.9, 3.11, 3.11.5, 3.12, 3.13, 3.13.0.182.19, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.25, 4, 4.0, 4.0es, 4.024, 4.027, 4.1, 4.2, 4.3, 4.4, 4.4.0-193.223, 4.4.1, 4.5, 4.6, 4.7, 4.8, 4.9, 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.0-121.122, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 5, 5.0, 5.04, 5.1, 5.2, 5.3, 5.3.0-68, 5.3.0-68.1, 5.3.0-68.2, 5.3.0-68.3, 5.3.0-68.4, 5.3.0-68.5, 5.3.0-68.6, 5.3.0-68.7, 5.3.0-68.8, 5.3.0-68.9, 5.3.0-68.11, 5.3.0-68.12, 5.3.0-68.13, 5.3.0-68.14, 5.3.0-68.15, 5.3.0-68.16, 5.3.0-68.17, 5.3.0-68.18, 5.3.0-68.19, 5.3.0-68.21, 5.3.0-68.22, 5.3.0-68.23, 5.3.0-68.24, 5.3.0-68.25, 5.3.0-68.26, 5.3.0-68.27, 5.3.0-68.28, 5.3.0-68.29, 5.3.0-68.31, 5.3.0-68.32, 5.3.0-68.33, 5.3.0-68.34, 5.3.0-68.35, 5.3.0-68.36, 5.3.0-68.37, 5.3.0-68.38, 5.3.0-68.39, 5.3.0-68.41, 5.3.0-68.42, 5.3.0-68.43, 5.3.0-68.44, 5.3.0-68.45, 5.3.0-68.46, 5.3.0-68.47, 5.3.0-68.48, 5.3.0-68.49, 5.3.0-68.51, 5.3.0-68.52, 5.3.0-68.53, 5.3.0-68.54, 5.3.0-68.55, 5.3.0-68.56, 5.3.0-68.57, 5.3.0-68.58, 5.3.0-68.59, 5.3.0-68.61, 5.3.0-68.62, 5.4.0-51, 5.4.0-51.1, 5.4.0-51.2, 5.4.0-51.3, 5.4.0-51.4, 5.4.0-51.5, 5.4.0-51.6, 5.4.0-51.7, 5.4.0-51.8, 5.4.0-51.9, 5.4.0-51.11, 5.4.0-51.12, 5.4.0-51.13, 5.4.0-51.14, 5.4.0-51.15, 5.4.0-51.16, 5.4.0-51.17, 5.4.0-51.18, 5.4.0-51.19, 5.4.0-51.21, 5.4.0-51.22, 5.4.0-51.23, 5.4.0-51.24, 5.4.0-51.25, 5.4.0-51.26, 5.4.0-51.27, 5.4.0-51.28, 5.4.0-51.29, 5.4.0-51.31, 5.4.0-51.32, 5.4.0-51.33, 5.4.0-51.34, 5.4.0-51.35, 5.4.0-51.36, 5.4.0-51.37, 5.4.0-51.38, 5.4.0-51.39, 5.4.0-51.41, 5.4.0-51.42, 5.4.0-51.43, 5.4.0-51.44, 5.4.0-51.45, 5.4.0-51.46, 5.4.0-51.47, 5.4.0-51.48, 5.4.0-51.49, 5.4.0-51.51, 5.4.0-51.52, 5.4.0-51.53, 5.4.0-51.54, 5.4.0-51.55, 5.9.0-rc9, 5.10, 6, 6.0, 6.0.1, 6.0.2, 6.06, 6.06 Lts, 6.1, 6.2, 6.2e, 6.3, 6.4, 6.4.z, 6.7, 6.10, 6.101, 7, 7.0, 7.04, 7.1, 7.2, 7.3, 7.10, 7.19, 7.19.1, 7.19.2, 7.19.3, 7.19.4, 7.19.5, 7.19.6, 7.19.7, 8, 8.0, 8.0.3, 8.0.3.1, 8.0.3.2, 8.0.3.3, 8.0.3.4, 8.0.3.5, 8.0.3.6, 8.0.3.7, 8.0.3.8, 8.0.3.9, 8.0.3.11, 8.0.3.12, 8.0.3.13, 8.0.3.14, 8.0.3.15, 8.0.3.16, 8.0.3.17, 8.0.3.18, 8.0.3.19, 8.0.3.21, 8.0.3.22, 8.0.3.23, 8.0.3.24, 8.0.3.25, 8.0.3.26, 8.0.3.27, 8.0.3.28, 8.0.3.29, 8.04, 8.1, 8.2, 8.2.6-5, 8.3, 8.5, 8.10, 9, 9.0, 9.0.115, 9.04, 9.1, 9.2, 9.3, 9.10, 9.11, 10, 10.0, 10.0 X86, 10.0.12, 10.0.12.1, 10.0.12.2, 10.0.12.3, 10.0.12.4, 10.0.12.5, 10.0.12.6, 10.0.12.7, 10.0.12.8, 10.0.12.9, 10.0.12.11, 10.0.12.12, 10.0.12.13, 10.0.12.14, 10.0.12.15, 10.0.12.16, 10.0.12.17, 10.0.12.18, 10.0.12.19, 10.0.12.21, 10.0.12.22, 10.0.12.23, 10.0.12.24, 10.0.12.25, 10.0.12.26, 10.0.12.27, 10.0.12.28, 10.0.12.29, 10.0.12.31, 10.0.12.32, 10.0.12.33, 10.0.12.34, 10.0.12.35, 10.04, 10.1, 10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9, 10.10, 11, 11.0, 11.0.1, 11.0.2, 11.0.3, 11.0.4, 11.0.5, 11.04, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9, 11.10, 12, 12 4.8-5.8.1, 12 SP1, 12-SP1, 12-SP3, 12-SP5, 12.0, 12.04, 12.04 LTS, 12.1, 12.2, 12.3, 12.10, 13.0, 13.04, 13.1, 13.2, 13.3, 13.4, 13.5, 13.6, 13.7, 13.8, 13.9, 13.10, 14.0, 14.04, 14.04 LTS, 14.1, 14.2, 14.3, 15, 15 3.5.21-26.17.1, 15 SP1, 15 SP3, 15-SP2, 15.04, 16.04, 16.04 LTS, 16.10, 17.0, 18.04 LTS, 18.10, 22.1, 081d081dcfaf61710bda34bc21c80c66276119aa, 2006, 2021-08-14, <=12, Build 2300, Build_542, Current, Fuji, Gold, MRG 2, R28.0, R28.1, R28.2, Squeeze, Ws 4, glibc-2.5-49.el5_5.6, layer2.c, linux-2.4.21-mlock.patch

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
03/27/20242.52.3util-linux wall wall.c injection$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-28085
02/29/20246.26.0Kaspersky Security for Linux Mail Server injection$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-1619
02/25/20245.35.3WithSecure Client Security Archive File denial of service$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2024-27359
01/18/20243.33.2Linux-PAM pam_namespace.so protect_dir denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-22365
01/05/20243.83.7Debian Linux path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-7207
12/21/20236.66.6ESET NOD32 Antivirus certificate validation$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-5594
12/05/20238.88.6CODESYS Control for BeagleBone SL File System Library os command injection$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-6357
11/27/20235.95.9WithSecure Client Security Unpack denial of service$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-49322
11/27/20235.35.3WithSecure Client Security Scanner denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-49321
11/16/20236.46.4WithSecure Client Security Fuzz File Type denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-47264
11/16/20236.46.4WithSecure Client Security Antivirus Engine denial of service$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2023-47263
11/15/20235.65.5Ivanti Secure Access Linux Setting Local Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-38544
10/25/20236.66.5Aruba ClearPass OnGuard Linux Agent Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-43506
10/19/20237.77.6TinyLab linux-lab/cloud-lab permission$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2022-42150
10/04/20235.95.9Garuda Linux User Creation improper authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-3784
09/22/20237.87.8WithSecure Client Security lhz Archive Unpack Local Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-43766
09/22/20236.46.4WithSecure Client Security aepack Archive Unpack denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-43767
09/22/20236.46.4WithSecure Client Security aeelf denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-43765
09/22/20236.46.4WithSecure Client Security denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-43761
09/22/20236.46.4WithSecure Client Security PE32 File denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-43760
09/21/20235.55.5Oracle Linux Unbreakable Enterprise Kernel denial of service$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-22024
09/20/20235.95.9NVIDIA Cumulus Linux VxLAN-encapsulated IPv6 Packet information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-25525
09/20/20236.56.5NVIDIA Cumulus Linux neighmgrd/nlmanager uncaught exception$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-25526
09/19/20236.36.3SUSE Linux Enterprise Desktop/openSUSE Leap link following$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32182
09/18/20236.46.4WithSecure Client Security Scanning Engine infinite loop$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-42525

763 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!