Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-21839

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
49
2
cve
cve

CVE-2021-21840

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic resulting...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
50
cve
cve

CVE-2021-21841

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resultin...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
43
cve
cve

CVE-2021-21842

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when processing an atom using the 'ssix' FOURCC code, due to unchecked arithmetic resu...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
37
cve
cve

CVE-2021-21843

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
50
2
cve
cve

CVE-2021-21844

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco” FOURCC code, can cause an integer overflow due to unchecked arithm...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
55
2
cve
cve

CVE-2021-21845

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsc” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
53
2
cve
cve

CVE-2021-21846

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsz” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
48
cve
cve

CVE-2021-21847

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stts” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
46
cve
cve

CVE-2021-21848

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The library will actually reuse the parser for atoms with the “stsz” FOURCC code when parsing atoms that use the “stz2” FOURCC code and can cause an ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
38
cve
cve

CVE-2021-21849

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked arit...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
48
cve
cve

CVE-2021-21850

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “trun” FOURCC code due to unchecked arit...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
42
2
cve
cve

CVE-2021-21853

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
42
2
cve
cve

CVE-2021-21854

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
42
2
cve
cve

CVE-2021-21855

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
51
2
cve
cve

CVE-2021-21857

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
48
2
cve
cve

CVE-2021-21858

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
46
2
cve
cve

CVE-2021-21859

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger t...

8.8CVSS

8.4AI Score

0.002EPSS

2021-08-16 08:15 PM
59
3
cve
cve

CVE-2021-21860

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. T...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-16 08:15 PM
70
3
cve
cve

CVE-2021-21861

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. When processing the 'hdlr' FOURCC code, a specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer o...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-16 08:15 PM
63
2
cve
cve

CVE-2021-21897

A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.008EPSS

2021-09-08 04:15 PM
50
5
cve
cve

CVE-2021-21898

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS

8.5AI Score

0.017EPSS

2021-11-19 08:15 PM
65
7
cve
cve

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.009EPSS

2021-11-19 07:15 PM
66
8
cve
cve

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.009EPSS

2021-11-19 07:15 PM
61
8
cve
cve

CVE-2021-21996

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion.

7.5CVSS

7.5AI Score

0.005EPSS

2021-09-08 03:15 PM
206
cve
cve

CVE-2021-22116

RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin ...

7.5CVSS

7AI Score

0.001EPSS

2021-06-08 12:15 PM
165
7
cve
cve

CVE-2021-22191

Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file.

8.8CVSS

8.9AI Score

0.014EPSS

2021-03-15 06:15 PM
250
5
cve
cve

CVE-2021-22204

Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

7.8CVSS

8AI Score

0.967EPSS

2021-04-23 06:15 PM
1238
In Wild
103
cve
cve

CVE-2021-22207

Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.5AI Score

0.004EPSS

2021-04-23 06:15 PM
375
6
cve
cve

CVE-2021-22222

Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.004EPSS

2021-06-07 01:15 PM
530
cve
cve

CVE-2021-22235

Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-07-20 12:15 PM
469
5
cve
cve

CVE-2021-22543

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and ca...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-26 11:15 AM
467
18
cve
cve

CVE-2021-22570

Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to versi...

6.5CVSS

5.7AI Score

0.0004EPSS

2022-01-26 02:15 PM
341
4
cve
cve

CVE-2021-22600

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

7CVSS

7AI Score

0.001EPSS

2022-01-26 02:15 PM
950
In Wild
cve
cve

CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header fiel...

5.3CVSS

5.7AI Score

0.009EPSS

2021-04-01 06:15 PM
359
18
cve
cve

CVE-2021-22885

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the redirect_to or polymorphic_urlhelper with untrusted user input.

7.5CVSS

7.2AI Score

0.008EPSS

2021-05-27 12:15 PM
189
9
cve
cve

CVE-2021-22890

curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived fro...

3.7CVSS

4.9AI Score

0.004EPSS

2021-04-01 06:15 PM
301
5
cve
cve

CVE-2021-22895

Nextcloud Desktop Client before 3.3.1 is vulnerable to improper certificate validation due to lack of SSL certificate verification when using the "Register with a Provider" flow.

5.9CVSS

5.8AI Score

0.002EPSS

2021-06-11 04:15 PM
46
4
cve
cve

CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uni...

3.1CVSS

5.3AI Score

0.002EPSS

2021-06-11 04:15 PM
320
20
cve
cve

CVE-2021-22924

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively ,which could lead t...

3.7CVSS

5.7AI Score

0.002EPSS

2021-08-05 09:15 PM
329
8
cve
cve

CVE-2021-22930

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

9.8CVSS

9.4AI Score

0.003EPSS

2021-10-07 02:15 PM
184
2
cve
cve

CVE-2021-22939

If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.

5.3CVSS

7.4AI Score

0.011EPSS

2021-08-16 07:15 PM
227
2
cve
cve

CVE-2021-22940

Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

7.5CVSS

8.4AI Score

0.009EPSS

2021-08-16 07:15 PM
217
4
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again .

9.1CVSS

8.9AI Score

0.007EPSS

2021-09-23 01:15 PM
259
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
322
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but ...

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
377
7
cve
cve

CVE-2021-22959

The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6.

6.5CVSS

7.1AI Score

0.003EPSS

2021-11-15 03:15 PM
173
3
cve
cve

CVE-2021-22960

The parse function in llhttp < 2.1.4 and < 6.0.6. ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions.

6.5CVSS

7.2AI Score

0.005EPSS

2021-11-03 08:15 PM
188
3
cve
cve

CVE-2021-23133

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the a...

7CVSS

7.4AI Score

0.001EPSS

2021-04-22 06:15 PM
251
6
cve
cve

CVE-2021-23134

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-05-12 11:15 PM
310
7
Total number of security vulnerabilities8790