Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-22823

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.01EPSS

2022-01-10 02:12 PM
216
4
cve
cve

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of...

6.5CVSS

7.8AI Score

0.002EPSS

2022-01-10 02:12 PM
196
cve
cve

CVE-2022-22817

PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be...

9.8CVSS

9.2AI Score

0.003EPSS

2022-01-10 02:12 PM
743
2
cve
cve

CVE-2022-22822

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.3AI Score

0.003EPSS

2022-01-10 02:12 PM
248
5
cve
cve

CVE-2022-22827

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.008EPSS

2022-01-10 02:12 PM
189
4
cve
cve

CVE-2022-22825

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.007EPSS

2022-01-10 02:12 PM
206
4
cve
cve

CVE-2021-43579

A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP...

7.8CVSS

7.9AI Score

0.002EPSS

2022-01-10 02:10 PM
39
cve
cve

CVE-2020-29050

SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to...

7.5CVSS

7.3AI Score

0.003EPSS

2022-01-10 02:10 PM
58
cve
cve

CVE-2022-22707

In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires...

5.9CVSS

5.9AI Score

0.023EPSS

2022-01-06 06:15 AM
918
2
cve
cve

CVE-2021-46144

Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token...

6.1CVSS

6.1AI Score

0.003EPSS

2022-01-06 05:15 AM
59
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
82
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-06 04:15 AM
88
cve
cve

CVE-2021-45972

The giftrans function in giftrans 1.12.2 contains a stack-based buffer overflow because a value inside the input file determines the amount of data to write. This allows an attacker to overwrite up to 250 bytes outside of the allocated buffer with arbitrary...

7.1CVSS

7.1AI Score

0.001EPSS

2022-01-01 09:15 PM
29
cve
cve

CVE-2021-45960

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing...

8.8CVSS

9.1AI Score

0.01EPSS

2022-01-01 07:15 PM
225
4
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
331
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2021-44716

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2...

7.5CVSS

7.7AI Score

0.003EPSS

2022-01-01 05:15 AM
262
3
cve
cve

CVE-2021-44717

Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor...

4.8CVSS

6.2AI Score

0.003EPSS

2022-01-01 05:15 AM
230
2
cve
cve

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps::growAppend (called from QPainterPath::addPath and...

5.5CVSS

5.6AI Score

0.001EPSS

2022-01-01 01:15 AM
108
cve
cve

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
61
6
cve
cve

CVE-2021-45942

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
104
cve
cve

CVE-2021-45958

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 12:15 AM
107
2
cve
cve

CVE-2021-45944

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and...

5.5CVSS

5.4AI Score

0.001EPSS

2022-01-01 12:15 AM
97
cve
cve

CVE-2021-45949

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-01 12:15 AM
90
cve
cve

CVE-2021-45909

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow vulnerability in the DecodeLZW function. It allows an attacker to write a large amount of arbitrary data outside the boundaries of a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
35
cve
cve

CVE-2021-45910

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
33
cve
cve

CVE-2021-45911

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow in the main function. It allows an attacker to write 2 bytes outside the boundaries of the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
36
cve
cve

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-12-24 11:15 PM
125
cve
cve

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr...

7.8CVSS

7.2AI Score

0.001EPSS

2021-12-23 07:15 PM
140
cve
cve

CVE-2021-40393

An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious...

9.8CVSS

9.4AI Score

0.011EPSS

2021-12-22 07:15 PM
42
2
cve
cve

CVE-2021-40394

An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious...

9.8CVSS

9.4AI Score

0.01EPSS

2021-12-22 07:15 PM
37
cve
cve

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory...

7CVSS

7.1AI Score

0.001EPSS

2021-12-22 05:15 PM
267
2
cve
cve

CVE-2021-44732

Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session()...

9.8CVSS

9.3AI Score

0.003EPSS

2021-12-20 08:15 AM
72
cve
cve

CVE-2021-23450

All versions of package dojo are vulnerable to Prototype Pollution via the setObject...

9.8CVSS

9.4AI Score

0.01EPSS

2021-12-17 08:15 PM
128
4
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
121
cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
122
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
156
cve
cve

CVE-2021-45098

An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-16 05:15 AM
45
cve
cve

CVE-2021-45095

pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount...

5.5CVSS

6.2AI Score

0.0005EPSS

2021-12-16 04:15 AM
163
2
cve
cve

CVE-2021-45086

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in...

6.1CVSS

6AI Score

0.001EPSS

2021-12-16 03:15 AM
68
cve
cve

CVE-2021-45088

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
60
cve
cve

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited...

6.1CVSS

5.9AI Score

0.002EPSS

2021-12-16 03:15 AM
76
cve
cve

CVE-2021-45087

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
70
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for...

7.8CVSS

8AI Score

0.001EPSS

2021-12-15 08:15 PM
130
2
cve
cve

CVE-2021-0920

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:...

6.4CVSS

7AI Score

0.001EPSS

2021-12-15 07:15 PM
1142
In Wild
6
cve
cve

CVE-2021-43113

iTextPDF in iText 7 and up to (excluding 4.4.13.3) 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in...

9.8CVSS

9.4AI Score

0.002EPSS

2021-12-15 07:15 AM
68
cve
cve

CVE-2021-44538

The olm_session_describe function in Matrix libolm before 3.2.7 is vulnerable to a buffer overflow. The Olm session object represents a cryptographic channel between two parties. Therefore, its state is partially controllable by the remote party of the channel. Attackers can construct a crafted...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-14 02:15 PM
93
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL...

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
127
4
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX...

7.5CVSS

7.3AI Score

0.003EPSS

2021-12-07 10:15 PM
66
9
Total number of security vulnerabilities5577