Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-33896

Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path...

5.3CVSS

5.2AI Score

0.001EPSS

2021-06-07 07:15 PM
44
6
cve
cve

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic...

7.5CVSS

7.2AI Score

0.004EPSS

2021-06-04 03:15 PM
161
13
cve
cve

CVE-2021-30475

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer...

9.8CVSS

9.3AI Score

0.007EPSS

2021-06-04 02:15 PM
109
9
cve
cve

CVE-2021-3565

A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2. tpm2_import used a fixed AES key for the inner wrapper, potentially allowing a MITM attacker to unwrap the inner portion and reveal the key being imported. The highest threat from this vulnerability is to data...

5.9CVSS

5.4AI Score

0.001EPSS

2021-06-04 12:15 PM
160
3
cve
cve

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in...

9.1CVSS

8.8AI Score

0.004EPSS

2021-06-02 04:15 PM
132
6
cve
cve

CVE-2021-28676

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on...

7.5CVSS

8AI Score

0.003EPSS

2021-06-02 04:15 PM
152
8
cve
cve

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in...

9.1CVSS

8.8AI Score

0.004EPSS

2021-06-02 04:15 PM
138
6
cve
cve

CVE-2021-28678

An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty...

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 04:15 PM
126
4
cve
cve

CVE-2021-28677

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could...

7.5CVSS

8AI Score

0.002EPSS

2021-06-02 04:15 PM
146
4
cve
cve

CVE-2021-28675

An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to...

5.5CVSS

5.9AI Score

0.001EPSS

2021-06-02 03:15 PM
132
4
cve
cve

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is...

6.5CVSS

6AI Score

0.0004EPSS

2021-06-02 03:15 PM
56
cve
cve

CVE-2020-35503

A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the...

6CVSS

5.6AI Score

0.0004EPSS

2021-06-02 02:15 PM
247
7
cve
cve

CVE-2021-3543

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-06-01 02:15 PM
106
8
cve
cve

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and...

7.8CVSS

8.1AI Score

0.002EPSS

2021-06-01 02:15 PM
272
13
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

7.6AI Score

0.52EPSS

2021-06-01 01:15 PM
5136
10
cve
cve

CVE-2021-33620

Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the...

6.5CVSS

5.9AI Score

0.179EPSS

2021-05-28 12:15 PM
195
7
cve
cve

CVE-2020-35504

A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system...

6CVSS

5.3AI Score

0.0004EPSS

2021-05-28 11:15 AM
269
9
cve
cve

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-05-28 11:15 AM
151
5
cve
cve

CVE-2020-25710

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system...

7.5CVSS

7.1AI Score

0.02EPSS

2021-05-28 11:15 AM
245
11
cve
cve

CVE-2021-20239

A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to...

3.3CVSS

4.5AI Score

0.0004EPSS

2021-05-28 11:15 AM
121
4
cve
cve

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this...

8.8CVSS

8.6AI Score

0.003EPSS

2021-05-28 11:15 AM
77
5
cve
cve

CVE-2021-20236

A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality, integrity, as.....

9.8CVSS

8.4AI Score

0.004EPSS

2021-05-28 11:15 AM
122
4
cve
cve

CVE-2021-31808

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger...

6.5CVSS

5.9AI Score

0.008EPSS

2021-05-27 02:15 PM
186
4
cve
cve

CVE-2021-31525

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some...

5.9CVSS

6.3AI Score

0.009EPSS

2021-05-27 01:15 PM
409
11
cve
cve

CVE-2021-30465

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race...

8.5CVSS

8.2AI Score

0.002EPSS

2021-05-27 01:15 PM
429
22
cve
cve

CVE-2021-33200

kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner....

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-27 01:15 PM
255
9
cve
cve

CVE-2021-31806

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request...

6.5CVSS

5.9AI Score

0.927EPSS

2021-05-27 01:15 PM
239
5
cve
cve

CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size...

9.8CVSS

9.5AI Score

0.136EPSS

2021-05-27 01:15 PM
463
4
cve
cve

CVE-2021-28651

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a.....

7.5CVSS

5.9AI Score

0.015EPSS

2021-05-27 12:15 PM
405
7
cve
cve

CVE-2021-28652

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short...

4.9CVSS

5.9AI Score

0.004EPSS

2021-05-27 12:15 PM
282
4
cve
cve

CVE-2021-28662

An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network...

6.5CVSS

6AI Score

0.159EPSS

2021-05-27 12:15 PM
243
4
cve
cve

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted...

5.5CVSS

5.2AI Score

0.001EPSS

2021-05-27 12:15 AM
66
4
cve
cve

CVE-2021-30499

A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential...

7.8CVSS

7.9AI Score

0.002EPSS

2021-05-27 12:15 AM
109
4
cve
cve

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted...

7.8CVSS

7.7AI Score

0.002EPSS

2021-05-27 12:15 AM
70
3
cve
cve

CVE-2021-30470

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack...

5.5CVSS

5.4AI Score

0.001EPSS

2021-05-26 10:15 PM
46
3
cve
cve

CVE-2021-30471

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack...

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
46
cve
cve

CVE-2021-3561

An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity.....

7.1CVSS

6.5AI Score

0.001EPSS

2021-05-26 10:15 PM
152
7
cve
cve

CVE-2021-30469

A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF...

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
49
cve
cve

CVE-2021-30498

A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential...

7.8CVSS

8AI Score

0.001EPSS

2021-05-26 10:15 PM
110
5
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-05-26 09:15 PM
142
4
cve
cve

CVE-2021-33194

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment...

7.5CVSS

7.1AI Score

0.001EPSS

2021-05-26 03:15 PM
283
8
cve
cve

CVE-2021-20178

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this...

5.5CVSS

6AI Score

0.0005EPSS

2021-05-26 12:15 PM
135
2
cve
cve

CVE-2020-25671

A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege...

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-26 11:15 AM
233
3
cve
cve

CVE-2020-25673

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the...

5.5CVSS

5.7AI Score

0.001EPSS

2021-05-26 11:15 AM
202
2
cve
cve

CVE-2020-25670

A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-26 11:15 AM
220
8
cve
cve

CVE-2021-31924

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to...

6.8CVSS

6.4AI Score

0.001EPSS

2021-05-26 12:15 AM
149
6
cve
cve

CVE-2021-33574

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or...

9.8CVSS

8.6AI Score

0.014EPSS

2021-05-25 10:15 PM
264
8
cve
cve

CVE-2020-25672

A memory leak vulnerability was found in Linux kernel in...

7.5CVSS

7.1AI Score

0.004EPSS

2021-05-25 08:15 PM
251
5
cve
cve

CVE-2020-26555

Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the...

5.4CVSS

6.3AI Score

0.001EPSS

2021-05-24 06:15 PM
117
5
cve
cve

CVE-2020-26558

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the...

4.2CVSS

5.6AI Score

0.001EPSS

2021-05-24 06:15 PM
362
9
Total number of security vulnerabilities2658