Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-45472

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be...

6.1CVSS

6AI Score

0.001EPSS

2021-12-24 02:15 AM
35
cve
cve

CVE-2021-45473

In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-24 02:15 AM
42
cve
cve

CVE-2021-45471

In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema...

5.3CVSS

5.3AI Score

0.001EPSS

2021-12-24 02:15 AM
41
cve
cve

CVE-2021-3622

A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system...

4.3CVSS

4.4AI Score

0.002EPSS

2021-12-23 09:15 PM
132
cve
cve

CVE-2021-3621

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-23 09:15 PM
849
cve
cve

CVE-2021-4024

A flaw was found in podman. The podman machine function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy process on the host system. The gvproxy API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's...

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-23 08:15 PM
118
cve
cve

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr...

7.8CVSS

7.2AI Score

0.001EPSS

2021-12-23 07:15 PM
140
cve
cve

CVE-2021-45463

load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in...

7.8CVSS

7.4AI Score

0.002EPSS

2021-12-23 06:15 AM
434
cve
cve

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory...

7CVSS

7.1AI Score

0.001EPSS

2021-12-22 05:15 PM
268
2
cve
cve

CVE-2021-45293

A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in...

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-21 06:15 PM
35
cve
cve

CVE-2021-45290

A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in...

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-21 06:15 PM
34
cve
cve

CVE-2021-45451

In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted...

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-21 07:15 AM
41
2
cve
cve

CVE-2021-45450

In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-21 07:15 AM
49
2
cve
cve

CVE-2021-41500

Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule...

7.5CVSS

7.3AI Score

0.001EPSS

2021-12-17 09:15 PM
65
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
121
cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
122
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
156
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for...

7.8CVSS

8AI Score

0.001EPSS

2021-12-15 08:15 PM
130
2
cve
cve

CVE-2021-43518

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code...

7.8CVSS

7.7AI Score

0.002EPSS

2021-12-15 03:15 PM
24
3
cve
cve

CVE-2020-16156

CPAN 2.28 allows Signature Verification...

7.8CVSS

7.5AI Score

0.002EPSS

2021-12-13 06:15 PM
127
cve
cve

CVE-2020-16154

The App::cpanminus package 1.7044 for Perl allows Signature Verification...

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-13 05:15 PM
90
cve
cve

CVE-2021-44847

A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code...

9.8CVSS

9.8AI Score

0.011EPSS

2021-12-13 01:15 AM
41
cve
cve

CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose...

9.1CVSS

8.9AI Score

0.002EPSS

2021-12-08 10:15 PM
114
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL...

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
127
4
cve
cve

CVE-2021-44686

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-07 12:15 AM
29
2
cve
cve

CVE-2021-3802

A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system...

4.2CVSS

3.8AI Score

0.001EPSS

2021-11-29 04:15 PM
95
cve
cve

CVE-2021-44225

In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable)...

5.4CVSS

5.4AI Score

0.001EPSS

2021-11-26 12:15 AM
122
4
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as...

5.6CVSS

5.7AI Score

0.002EPSS

2021-11-23 07:15 PM
391
3
cve
cve

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote.....

9.8CVSS

9.4AI Score

0.066EPSS

2021-11-22 08:15 PM
84
6
cve
cve

CVE-2021-3935

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to...

8.1CVSS

7.9AI Score

0.001EPSS

2021-11-22 04:15 PM
62
cve
cve

CVE-2021-43558

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2021-11-22 04:15 PM
38
2
cve
cve

CVE-2021-43560

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action...

5.3CVSS

5AI Score

0.001EPSS

2021-11-22 04:15 PM
23
2
cve
cve

CVE-2021-43559

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF...

8.8CVSS

8.4AI Score

0.001EPSS

2021-11-22 04:15 PM
29
2
cve
cve

CVE-2021-21898

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.6AI Score

0.017EPSS

2021-11-19 08:15 PM
59
7
cve
cve

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.7AI Score

0.011EPSS

2021-11-19 07:15 PM
58
8
cve
cve

CVE-2021-40391

An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger.....

9.8CVSS

9.4AI Score

0.004EPSS

2021-11-19 07:15 PM
39
5
cve
cve

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.6AI Score

0.009EPSS

2021-11-19 07:15 PM
54
8
cve
cve

CVE-2021-44026

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or...

9.8CVSS

9.7AI Score

0.006EPSS

2021-11-19 04:15 AM
431
In Wild
4
cve
cve

CVE-2021-44025

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning...

6.1CVSS

7.2AI Score

0.001EPSS

2021-11-19 04:15 AM
62
3
cve
cve

CVE-2021-27023

A flaw was discovered in Puppet Agent and Puppet Server that may result in a leak of HTTP credentials when following HTTP redirects to a different host. This is similar to...

9.8CVSS

7.8AI Score

0.002EPSS

2021-11-18 03:15 PM
296
cve
cve

CVE-2021-27025

A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-18 03:15 PM
110
cve
cve

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service...

4.6CVSS

5.5AI Score

0.001EPSS

2021-11-17 05:15 PM
242
2
cve
cve

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length...

6.7CVSS

6.3AI Score

0.001EPSS

2021-11-17 05:15 PM
188
2
cve
cve

CVE-2021-43337

SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have...

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-17 06:15 AM
31
cve
cve

CVE-2020-23903

A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV...

5.5CVSS

5AI Score

0.001EPSS

2021-11-10 10:15 PM
189
4
cve
cve

CVE-2021-43519

Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script...

5.5CVSS

5.8AI Score

0.001EPSS

2021-11-09 01:15 PM
80
cve
cve

CVE-2021-41771

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice...

7.5CVSS

7.4AI Score

0.004EPSS

2021-11-08 06:15 AM
212
cve
cve

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename...

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-08 06:15 AM
223
cve
cve

CVE-2021-42072

An issue was discovered in Barrier before 2.4.0. The barriers component (aka the server-side implementation of Barrier) does not sufficiently verify the identify of connecting clients. Clients can thus exploit weaknesses in the provided protocol to cause denial-of-service or stage further attacks.....

8.8CVSS

8.4AI Score

0.001EPSS

2021-11-08 04:15 AM
50
4
Total number of security vulnerabilities2647