Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-30152

An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
74
6
cve
cve

CVE-2021-30154

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6AI Score

0.005EPSS

2021-04-06 07:15 AM
75
8
cve
cve

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
62
7
cve
cve

CVE-2021-30157

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6.1AI Score

0.005EPSS

2021-04-06 07:15 AM
72
6
cve
cve

CVE-2021-30158

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is no...

5.3CVSS

5.7AI Score

0.007EPSS

2021-04-06 07:15 AM
70
6
cve
cve

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS

5.5AI Score

0.003EPSS

2021-04-09 07:15 AM
69
13
cve
cve

CVE-2021-30163

Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to discover the names of private projects if issue-journal details exist that have changes to project_id values.

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-06 08:15 AM
37
5
cve
cve

CVE-2021-30164

Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to bypass the add_issue_notes permission requirement by leveraging the Issues API.

9.8CVSS

9.2AI Score

0.001EPSS

2021-04-06 08:15 AM
54
5
cve
cve

CVE-2021-30485

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsing a crafted XML file, performs incorrect memory handling, leading to a NULL pointer dereference while running strcmp() on a NULL pointer.

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-11 04:15 PM
81
7
cve
cve

CVE-2021-30547

Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

5.9AI Score

0.008EPSS

2021-06-15 10:15 PM
896
17
cve
cve

CVE-2021-30560

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-08-03 07:15 PM
322
8
cve
cve

CVE-2021-30640

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.

6.5CVSS

6.5AI Score

0.002EPSS

2021-07-12 03:15 PM
478
19
cve
cve

CVE-2021-30641

Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'

5.3CVSS

7.3AI Score

0.003EPSS

2021-06-10 07:15 AM
919
3
cve
cve

CVE-2021-30846

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2021-10-19 02:15 PM
162
cve
cve

CVE-2021-30851

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8.5AI Score

0.005EPSS

2021-08-24 07:15 PM
159
cve
cve

CVE-2021-30858

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

8.8CVSS

8.9AI Score

0.007EPSS

2021-08-24 07:15 PM
1078
In Wild
cve
cve

CVE-2021-30887

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

6.5CVSS

6.3AI Score

0.007EPSS

2021-08-24 07:15 PM
163
cve
cve

CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS

5.9AI Score

0.008EPSS

2021-08-24 07:15 PM
160
cve
cve

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.005EPSS

2021-08-24 07:15 PM
154
cve
cve

CVE-2021-30936

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
224
cve
cve

CVE-2021-30951

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
136
cve
cve

CVE-2021-30952

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.002EPSS

2021-08-24 07:15 PM
135
cve
cve

CVE-2021-30953

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.005EPSS

2021-08-24 07:15 PM
135
cve
cve

CVE-2021-30954

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.002EPSS

2021-08-24 07:15 PM
130
cve
cve

CVE-2021-30984

A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.5CVSS

7.9AI Score

0.007EPSS

2021-08-24 07:15 PM
142
cve
cve

CVE-2021-3114

In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.

6.5CVSS

7AI Score

0.014EPSS

2021-01-26 06:16 PM
389
8
cve
cve

CVE-2021-31215

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.

8.8CVSS

8.8AI Score

0.004EPSS

2021-05-13 06:15 AM
185
5
cve
cve

CVE-2021-31229

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd() performs incorrect memory handling while parsing crafted XML files, which leads to an out-of-bounds write of a one byte constant.

6.5CVSS

6.8AI Score

0.002EPSS

2021-04-15 03:15 PM
62
7
cve
cve

CVE-2021-31292

An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata.

7.5CVSS

7.4AI Score

0.014EPSS

2021-07-26 05:15 PM
125
6
cve
cve

CVE-2021-31347

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap).

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-16 06:15 PM
78
5
cve
cve

CVE-2021-31348

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure).

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-16 06:15 PM
86
3
cve
cve

CVE-2021-31439

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from...

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-21 03:15 PM
91
cve
cve

CVE-2021-3144

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

9.1CVSS

9.3AI Score

0.054EPSS

2021-02-27 05:15 AM
233
4
cve
cve

CVE-2021-3148

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

9.8CVSS

9.4AI Score

0.059EPSS

2021-02-27 05:15 AM
243
4
cve
cve

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-05 03:15 PM
130
5
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

7.8CVSS

8.3AI Score

0.958EPSS

2021-01-26 09:15 PM
3990
In Wild
826
cve
cve

CVE-2021-31598

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-24 05:15 PM
57
2
cve
cve

CVE-2021-31618

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating wh...

7.5CVSS

7.4AI Score

0.031EPSS

2021-06-15 09:15 AM
343
In Wild
4
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf ...

9.8CVSS

9.3AI Score

0.031EPSS

2021-01-19 06:15 AM
1897
59
cve
cve

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS

6.5AI Score

0.002EPSS

2021-01-19 07:15 AM
188
8
cve
cve

CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

7CVSS

7.7AI Score

0.001EPSS

2021-07-30 02:15 PM
336
11
cve
cve

CVE-2021-31806

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.

6.5CVSS

6.7AI Score

0.916EPSS

2021-05-27 01:15 PM
251
5
cve
cve

CVE-2021-31808

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.

6.5CVSS

6.6AI Score

0.008EPSS

2021-05-27 02:15 PM
193
4
cve
cve

CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory co...

6.5CVSS

6.2AI Score

0.012EPSS

2021-01-19 03:15 PM
242
3
cve
cve

CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise privat...

5.8CVSS

6.3AI Score

0.01EPSS

2021-07-13 01:15 PM
249
9
cve
cve

CVE-2021-31829

kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also, the BPF stack can contai...

5.5CVSS

5.9AI Score

0.0005EPSS

2021-05-06 04:15 PM
177
6
cve
cve

CVE-2021-31863

Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.

7.5CVSS

7.2AI Score

0.003EPSS

2021-04-28 07:15 AM
41
5
cve
cve

CVE-2021-31864

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail handler.

5.3CVSS

5.4AI Score

0.001EPSS

2021-04-28 07:15 AM
42
4
cve
cve

CVE-2021-31865

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows users to circumvent the allowed filename extensions of uploaded attachments.

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-28 07:15 AM
45
4
cve
cve

CVE-2021-31866

Redmine before 4.0.9 and 4.1.x before 4.1.3 allows an attacker to learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and MailHandlerController.

5.3CVSS

5.5AI Score

0.003EPSS

2021-04-28 07:15 AM
40
2
Total number of security vulnerabilities1072