Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
623
3
cve
cve

CVE-2021-41816

CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for...

9.8CVSS

9.4AI Score

0.011EPSS

2022-02-06 09:15 PM
175
2
cve
cve

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger....

7.8CVSS

7.7AI Score

0.002EPSS

2022-02-04 11:15 PM
47
8
cve
cve

CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.6CVSS

8.1AI Score

0.004EPSS

2022-02-04 11:15 PM
54
6
cve
cve

CVE-2022-23946

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger....

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-04 11:15 PM
46
7
cve
cve

CVE-2021-40403

An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker...

6.3CVSS

5.9AI Score

0.001EPSS

2022-02-04 11:15 PM
48
4
cve
cve

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to...

6.1CVSS

6.5AI Score

0.006EPSS

2022-02-03 02:15 AM
137
6
cve
cve

CVE-2022-23833

An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing...

7.5CVSS

7.3AI Score

0.018EPSS

2022-02-03 02:15 AM
113
4
cve
cve

CVE-2022-21724

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on....

9.8CVSS

9.4AI Score

0.018EPSS

2022-02-02 12:15 PM
483
5
cve
cve

CVE-2021-46665

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
115
4
cve
cve

CVE-2021-46664

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
109
2
cve
cve

CVE-2021-46668

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
126
6
cve
cve

CVE-2021-46667

MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
124
4
cve
cve

CVE-2021-46669

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is...

7.5CVSS

7.3AI Score

0.004EPSS

2022-02-01 02:15 AM
86
4
cve
cve

CVE-2021-46663

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
121
2
cve
cve

CVE-2021-46661

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression...

5.5CVSS

6.1AI Score

0.001EPSS

2022-02-01 02:15 AM
119
cve
cve

CVE-2021-45079

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server...

9.1CVSS

9.1AI Score

0.002EPSS

2022-01-31 08:15 AM
79
cve
cve

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-31 05:15 AM
93
cve
cve

CVE-2021-46659

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each...

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-29 11:15 PM
119
cve
cve

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its...

7.8CVSS

7.5AI Score

0.001EPSS

2022-01-29 10:15 PM
91
cve
cve

CVE-2022-23990

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog...

7.5CVSS

8.6AI Score

0.006EPSS

2022-01-26 07:15 PM
245
3
cve
cve

CVE-2022-23959

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1...

9.1CVSS

9AI Score

0.006EPSS

2022-01-26 01:15 AM
138
2
cve
cve

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF...

5.5CVSS

6.4AI Score

0.001EPSS

2022-01-25 01:15 PM
52
cve
cve

CVE-2021-45342

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW...

7.8CVSS

8.3AI Score

0.001EPSS

2022-01-25 01:15 PM
62
cve
cve

CVE-2021-45341

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW...

8.8CVSS

8.7AI Score

0.006EPSS

2022-01-25 12:15 PM
59
2
cve
cve

CVE-2021-45417

AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-01-20 06:15 PM
320
cve
cve

CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

5.8AI Score

0.003EPSS

2022-01-17 02:15 AM
83
cve
cve

CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

6.1AI Score

0.003EPSS

2022-01-17 02:15 AM
100
cve
cve

CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code...

7.8CVSS

7.9AI Score

0.008EPSS

2022-01-15 09:15 PM
46
5
cve
cve

CVE-2022-23094

Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in...

7.5CVSS

7AI Score

0.015EPSS

2022-01-15 02:15 AM
151
cve
cve

CVE-2021-46019

An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
57
2
cve
cve

CVE-2021-46021

An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-14 08:15 PM
32
2
cve
cve

CVE-2021-46022

An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
55
2
cve
cve

CVE-2022-23222

kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-01-14 08:15 AM
253
3
cve
cve

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to...

8.8CVSS

8.5AI Score

0.009EPSS

2022-01-12 01:15 PM
99
4
cve
cve

CVE-2021-44647

Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-11 01:15 PM
74
2
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
82
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-06 04:15 AM
88
cve
cve

CVE-2021-45452

Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to...

5.3CVSS

6AI Score

0.001EPSS

2022-01-05 12:15 AM
110
cve
cve

CVE-2021-45116

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a...

7.5CVSS

7.2AI Score

0.001EPSS

2022-01-05 12:15 AM
117
cve
cve

CVE-2021-45115

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-05 12:15 AM
124
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
332
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
61
6
cve
cve

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps::growAppend (called from QPainterPath::addPath and...

5.5CVSS

5.6AI Score

0.001EPSS

2022-01-01 01:15 AM
108
cve
cve

CVE-2021-45931

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t::set and...

6.5CVSS

6.3AI Score

0.006EPSS

2022-01-01 01:15 AM
47
2
cve
cve

CVE-2021-45942

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
105
cve
cve

CVE-2021-45958

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 12:15 AM
107
2
cve
cve

CVE-2021-23727

This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery...

7.5CVSS

7.6AI Score

0.002EPSS

2021-12-29 05:15 PM
85
cve
cve

CVE-2021-45474

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-24 02:15 AM
40
Total number of security vulnerabilities2647