Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-25215

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query ...

7.5CVSS

6.4AI Score

0.067EPSS

2021-04-29 01:15 AM
705
26
cve
cve

CVE-2021-25216

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an a...

9.8CVSS

7.8AI Score

0.447EPSS

2021-04-29 01:15 AM
1411
23
cve
cve

CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also pres...

7.4CVSS

7.5AI Score

0.003EPSS

2021-05-26 10:15 PM
458
4
cve
cve

CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw...

5.3CVSS

5.6AI Score

0.007EPSS

2021-10-27 09:15 PM
627
cve
cve

CVE-2021-25281

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.

9.8CVSS

9.2AI Score

0.859EPSS

2021-02-27 05:15 AM
256
13
cve
cve

CVE-2021-25282

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

9.1CVSS

9.1AI Score

0.853EPSS

2021-02-27 05:15 AM
262
16
cve
cve

CVE-2021-25283

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.

9.8CVSS

9.4AI Score

0.167EPSS

2021-02-27 05:15 AM
248
9
cve
cve

CVE-2021-25284

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.

4.4CVSS

6.5AI Score

0.0005EPSS

2021-02-27 05:15 AM
243
10
cve
cve

CVE-2021-25290

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.

7.5CVSS

8.3AI Score

0.002EPSS

2021-03-19 04:15 AM
300
6
cve
cve

CVE-2021-25329

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previous...

7CVSS

7.1AI Score

0.914EPSS

2021-03-01 12:15 PM
551
27
cve
cve

CVE-2021-25633

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to cre...

7.5CVSS

7.2AI Score

0.002EPSS

2021-10-11 05:15 PM
135
cve
cve

CVE-2021-25634

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to mod...

7.5CVSS

5.8AI Score

0.002EPSS

2021-10-12 02:15 PM
125
cve
cve

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error, ...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-27 07:15 PM
114
26
cve
cve

CVE-2021-26119

Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode.

7.5CVSS

8.3AI Score

0.002EPSS

2021-02-22 02:15 AM
109
2
cve
cve

CVE-2021-26120

Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring.

9.8CVSS

9.4AI Score

0.011EPSS

2021-02-22 02:15 AM
126
2
cve
cve

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS

5.6AI Score

0.001EPSS

2021-06-08 12:15 PM
180
9
cve
cve

CVE-2021-26313

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.

5.5CVSS

6.4AI Score

0.001EPSS

2021-06-09 12:15 PM
71
10
cve
cve

CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-09 04:15 PM
159
9
cve
cve

CVE-2021-26676

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

6.5CVSS

7.1AI Score

0.001EPSS

2021-02-09 04:15 PM
156
6
cve
cve

CVE-2021-26690

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service

7.5CVSS

8.4AI Score

0.082EPSS

2021-06-10 07:15 AM
1641
5
cve
cve

CVE-2021-26691

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow

9.8CVSS

9.5AI Score

0.716EPSS

2021-06-10 07:15 AM
6731
5
cve
cve

CVE-2021-26720

avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the ...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-02-17 10:15 PM
201
6
cve
cve

CVE-2021-26910

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.

7.8CVSS

6.7AI Score

0.001EPSS

2021-02-08 08:15 PM
153
7
cve
cve

CVE-2021-26929

An XSS issue was discovered in Horde Groupware Webmail Edition through 5.2.22 (where the Horde_Text_Filter library before 2.3.7 is used). The attacker can send a plain text e-mail message, with JavaScript encoded as a link or email that is mishandled by preProcess in Text2html.php, because bespoke ...

6.1CVSS

5.8AI Score

0.022EPSS

2021-02-14 04:15 AM
122
11
cve
cve

CVE-2021-26930

An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later proce...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-02-17 01:15 AM
240
7
cve
cve

CVE-2021-26931

An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn'...

5.5CVSS

6.2AI Score

0.0004EPSS

2021-02-17 02:15 AM
229
9
cve
cve

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then l...

5.5CVSS

6AI Score

0.0004EPSS

2021-02-17 02:15 AM
250
11
cve
cve

CVE-2021-26933

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortun...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-02-17 02:15 AM
75
2
cve
cve

CVE-2021-26937

encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

9.8CVSS

9.6AI Score

0.015EPSS

2021-02-09 08:15 PM
489
7
cve
cve

CVE-2021-27135

xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

9.8CVSS

9.6AI Score

0.044EPSS

2021-02-10 04:15 PM
323
16
cve
cve

CVE-2021-27212

In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

7.5CVSS

7.2AI Score

0.243EPSS

2021-02-14 03:15 AM
352
5
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
328
15
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
387
12
cve
cve

CVE-2021-27229

Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.

8.8CVSS

8.7AI Score

0.016EPSS

2021-02-16 04:15 AM
904
4
cve
cve

CVE-2021-27291

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.

7.5CVSS

7.4AI Score

0.01EPSS

2021-03-17 01:15 PM
230
6
cve
cve

CVE-2021-27345

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-10 04:15 PM
79
4
cve
cve

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS

5.7AI Score

0.001EPSS

2021-06-10 04:15 PM
76
4
cve
cve

CVE-2021-27363

An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file syste...

4.4CVSS

5.8AI Score

0.001EPSS

2021-03-07 04:15 AM
366
22
cve
cve

CVE-2021-27364

An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.

7.1CVSS

7AI Score

0.001EPSS

2021-03-07 05:15 AM
390
18
cve
cve

CVE-2021-27365

An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum lengt...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-07 05:15 AM
400
23
cve
cve

CVE-2021-27379

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always correct....

7.8CVSS

8.1AI Score

0.0004EPSS

2021-02-18 05:15 PM
41
6
cve
cve

CVE-2021-27577

Incorrect handling of url fragment vulnerability of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS

8.4AI Score

0.003EPSS

2021-06-29 12:15 PM
55
7
cve
cve

CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

2.5CVSS

5.9AI Score

0.0005EPSS

2021-02-24 03:15 PM
177
10
cve
cve

CVE-2021-27803

A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.

7.5CVSS

7.7AI Score

0.002EPSS

2021-02-26 11:15 PM
395
20
cve
cve

CVE-2021-27928

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database S...

7.2CVSS

7.4AI Score

0.019EPSS

2021-03-19 03:15 AM
412
12
cve
cve

CVE-2021-28021

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-15 04:15 PM
68
cve
cve

CVE-2021-28038

An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during ...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-03-05 06:15 PM
288
9
cve
cve

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5CVSS

7.2AI Score

0.006EPSS

2021-06-04 03:15 PM
169
13
cve
cve

CVE-2021-28116

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

5.3CVSS

5.8AI Score

0.057EPSS

2021-03-09 10:15 PM
242
8
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the syml...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
296
11
Total number of security vulnerabilities1072