Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-41611

An issue was discovered in Squid 5.0.6 through 5.1.x before 5.2. When validating an origin server or peer certificate, Squid may incorrectly classify certain certificates as trusted. This problem allows a remote server to obtain security trust well improperly. This indication of trust may be...

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-18 09:15 AM
84
cve
cve

CVE-2021-38562

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against...

7.5CVSS

7.1AI Score

0.003EPSS

2021-10-18 09:15 AM
128
2
cve
cve

CVE-2021-38297

Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is...

9.8CVSS

9.2AI Score

0.004EPSS

2021-10-18 06:15 AM
240
8
cve
cve

CVE-2021-28021

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG...

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-15 04:15 PM
63
cve
cve

CVE-2021-41799

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table...

7.5CVSS

7.6AI Score

0.003EPSS

2021-10-11 08:15 AM
67
cve
cve

CVE-2021-41798

MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results...

6.1CVSS

7AI Score

0.001EPSS

2021-10-11 08:15 AM
65
cve
cve

CVE-2021-41800

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is...

5.3CVSS

6.6AI Score

0.002EPSS

2021-10-11 08:15 AM
61
cve
cve

CVE-2021-41864

prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-02 12:15 AM
307
4
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

8.2AI Score

0.003EPSS

2021-09-29 08:15 PM
310
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7.4AI Score

0.001EPSS

2021-09-29 08:15 PM
345
7
cve
cve

CVE-2021-41617

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with...

7CVSS

7.3AI Score

0.001EPSS

2021-09-26 07:15 PM
11636
3
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it...

9.1CVSS

8.9AI Score

0.005EPSS

2021-09-23 01:15 PM
247
cve
cve

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-19 05:15 PM
192
2
cve
cve

CVE-2021-40839

The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding (such as via ;\x2f\x7f), enabling a remote attack that consumes CPU and...

7.5CVSS

7.4AI Score

0.004EPSS

2021-09-10 02:15 AM
101
cve
cve

CVE-2021-40346

An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other...

7.5CVSS

7.6AI Score

0.026EPSS

2021-09-08 05:15 PM
208
cve
cve

CVE-2021-21897

A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.7AI Score

0.008EPSS

2021-09-08 04:15 PM
46
5
cve
cve

CVE-2021-21996

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt...

7.5CVSS

7.5AI Score

0.005EPSS

2021-09-08 03:15 PM
200
cve
cve

CVE-2021-22004

An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will accept and use a minion config file at C:\salt\conf if that file is in place before the installer is run. This allows for a malicious actor to subvert the proper behaviour of the given minion...

6.4CVSS

6.2AI Score

0.0004EPSS

2021-09-08 03:15 PM
107
cve
cve

CVE-2020-19752

The find_color_or_error function in gifsicle 1.92 contains a NULL pointer...

7.5CVSS

7.4AI Score

0.002EPSS

2021-09-07 08:15 PM
32
cve
cve

CVE-2021-35266

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode pathname is supplied in an NTFS image a heap buffer overflow can occur resulting in memory disclosure, denial of service and even code...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
134
cve
cve

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G <...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
100
cve
cve

CVE-2021-33287

In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
142
cve
cve

CVE-2021-35267

NTFS-3G versions < 2021.8.22, a stack buffer overflow can occur when correcting differences in the MFT and MFTMirror allowing for code execution or escalation of privileges when...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-07 03:15 PM
132
cve
cve

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
131
cve
cve

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
141
cve
cve

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-33289

In NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 02:15 PM
141
cve
cve

CVE-2021-33285

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 02:15 PM
142
cve
cve

CVE-2021-35269

NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of...

7.8CVSS

8AI Score

0.001EPSS

2021-09-07 02:15 PM
135
cve
cve

CVE-2021-35268

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode is loaded in the function ntfs_inode_real_open, a heap buffer overflow can occur allowing for code execution and escalation of...

7.8CVSS

8AI Score

0.001EPSS

2021-09-07 02:15 PM
138
cve
cve

CVE-2021-40530

The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's...

5.9CVSS

5.5AI Score

0.002EPSS

2021-09-06 07:15 PM
29
cve
cve

CVE-2021-40529

The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the.....

5.9CVSS

5.7AI Score

0.003EPSS

2021-09-06 07:15 PM
106
cve
cve

CVE-2021-23437

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb...

7.5CVSS

7.3AI Score

0.007EPSS

2021-09-03 04:15 PM
182
cve
cve

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through...

7CVSS

6.8AI Score

0.0004EPSS

2021-09-03 01:15 AM
207
3
cve
cve

CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and...

7.5CVSS

7AI Score

0.005EPSS

2021-09-01 06:15 AM
91
2
cve
cve

CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is...

6.5CVSS

7.3AI Score

0.006EPSS

2021-08-31 05:15 PM
345
3
cve
cve

CVE-2021-39272

Fetchmail before 6.4.22 fails to enforce STARTTLS session encryption in some circumstances, such as a certain situation with IMAP and...

5.9CVSS

5.6AI Score

0.002EPSS

2021-08-30 06:15 AM
120
4
cve
cve

CVE-2021-40153

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations...

8.1CVSS

7.8AI Score

0.009EPSS

2021-08-27 03:15 PM
199
2
cve
cve

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx...

8.8CVSS

8.9AI Score

0.014EPSS

2021-08-24 02:15 PM
47
2
cve
cve

CVE-2021-37750

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server...

6.5CVSS

6.7AI Score

0.003EPSS

2021-08-23 05:15 AM
340
12
cve
cve

CVE-2021-39360

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
56
2
cve
cve

CVE-2021-39358

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.8AI Score

0.001EPSS

2021-08-22 07:15 PM
70
cve
cve

CVE-2021-39359

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
38
2
cve
cve

CVE-2021-39240

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing...

7.5CVSS

7.2AI Score

0.003EPSS

2021-08-17 07:15 PM
132
5
cve
cve

CVE-2021-39242

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is...

7.5CVSS

7.2AI Score

0.003EPSS

2021-08-17 07:15 PM
136
5
cve
cve

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such...

5.3CVSS

6AI Score

0.002EPSS

2021-08-17 07:15 PM
142
5
cve
cve

CVE-2021-3635

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-08-13 02:15 PM
96
cve
cve

CVE-2021-3573

A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(),...

6.4CVSS

6.5AI Score

0.0004EPSS

2021-08-13 02:15 PM
256
2
cve
cve

CVE-2021-31556

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-12 10:15 PM
66
cve
cve

CVE-2021-38604

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574...

7.5CVSS

8.3AI Score

0.017EPSS

2021-08-12 04:15 PM
123
3
Total number of security vulnerabilities745