Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-31870

An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.

9.8CVSS

9.5AI Score

0.002EPSS

2021-04-30 06:15 AM
98
8
cve
cve

CVE-2021-31871

An issue was discovered in klibc before 2.0.9. An integer overflow in the cpio command may result in a NULL pointer dereference on 64-bit systems.

7.5CVSS

8.5AI Score

0.002EPSS

2021-04-30 06:15 AM
86
10
cve
cve

CVE-2021-31872

An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.

9.8CVSS

9.6AI Score

0.002EPSS

2021-04-30 06:15 AM
93
10
cve
cve

CVE-2021-31873

An issue was discovered in klibc before 2.0.9. Additions in the malloc() function may result in an integer overflow and a subsequent heap buffer overflow.

9.8CVSS

9.5AI Score

0.006EPSS

2021-04-30 06:15 AM
102
9
cve
cve

CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a sys...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-05-06 05:15 PM
232
7
cve
cve

CVE-2021-3197

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

9.8CVSS

9.3AI Score

0.848EPSS

2021-02-27 05:15 AM
244
8
cve
cve

CVE-2021-32272

An issue was discovered in faad2 before 2.10.0. A heap-buffer-overflow exists in the function stszin located in mp4read.c. It allows an attacker to cause Code Execution.

7.8CVSS

7.3AI Score

0.002EPSS

2021-09-20 04:15 PM
70
cve
cve

CVE-2021-32273

An issue was discovered in faad2 through 2.10.0. A stack-buffer-overflow exists in the function ftypin located in mp4read.c. It allows an attacker to cause Code Execution.

7.8CVSS

7.3AI Score

0.001EPSS

2021-09-20 04:15 PM
71
cve
cve

CVE-2021-32274

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS

7.3AI Score

0.002EPSS

2021-09-20 04:15 PM
80
cve
cve

CVE-2021-32276

An issue was discovered in faad2 through 2.10.0. A NULL pointer dereference exists in the function get_sample() located in output.c. It allows an attacker to cause Denial of Service.

5.5CVSS

5.9AI Score

0.001EPSS

2021-09-20 04:15 PM
82
cve
cve

CVE-2021-32277

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS

7.3AI Score

0.002EPSS

2021-09-20 04:15 PM
88
cve
cve

CVE-2021-32278

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function lt_prediction located in lt_predict.c. It allows an attacker to cause code Execution.

7.8CVSS

7.3AI Score

0.002EPSS

2021-09-20 04:15 PM
81
cve
cve

CVE-2021-32280

An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
94
cve
cve

CVE-2021-32399

net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.

7CVSS

7AI Score

0.001EPSS

2021-05-10 10:15 PM
422
9
cve
cve

CVE-2021-3246

A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

8.8CVSS

8.9AI Score

0.013EPSS

2021-07-20 03:15 PM
308
21
cve
cve

CVE-2021-32490

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds write in function DJVU::filter_bv() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
215
5
cve
cve

CVE-2021-32491

A flaw was found in djvulibre-3.5.28 and earlier. An integer overflow in function render() in tools/ddjvu via crafted djvu file may lead to application crash and other consequences.

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
204
5
cve
cve

CVE-2021-32492

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS

7.2AI Score

0.001EPSS

2021-06-24 07:15 PM
197
4
cve
cve

CVE-2021-32493

A flaw was found in djvulibre-3.5.28 and earlier. A heap buffer overflow in function DJVU::GBitmap::decode() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-24 07:15 PM
208
6
cve
cve

CVE-2021-32558

An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur.

7.5CVSS

7.2AI Score

0.006EPSS

2021-07-30 02:15 PM
194
7
cve
cve

CVE-2021-32565

Invalid values in the Content-Length header sent to Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS

8.3AI Score

0.003EPSS

2021-06-29 12:15 PM
55
6
cve
cve

CVE-2021-32566

Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS

8.4AI Score

0.001EPSS

2021-06-30 08:15 AM
55
9
cve
cve

CVE-2021-32567

Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS

8.4AI Score

0.001EPSS

2021-06-30 08:15 AM
54
9
cve
cve

CVE-2021-32610

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.

7.1CVSS

7.4AI Score

0.882EPSS

2021-07-30 02:15 PM
241
In Wild
6
cve
cve

CVE-2021-32626

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code...

8.8CVSS

8.7AI Score

0.023EPSS

2021-10-04 06:15 PM
357
2
cve
cve

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
203
2
cve
cve

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist con...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
205
3
cve
cve

CVE-2021-32672

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer)...

5.3CVSS

5.8AI Score

0.005EPSS

2021-10-04 06:15 PM
220
cve
cve

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk heade...

7.5CVSS

7.9AI Score

0.008EPSS

2021-10-04 06:15 PM
208
2
cve
cve

CVE-2021-32686

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP before version 2.11.1, there are a couple of issues found in the SSL socket. First, a race condition between callback and...

5.9CVSS

5.7AI Score

0.008EPSS

2021-07-23 10:15 PM
136
7
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the de...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
210
2
cve
cve

CVE-2021-32728

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.3.0, the Nextcloud Desktop client fails to check if a private ...

6.5CVSS

6AI Score

0.009EPSS

2021-08-18 04:15 PM
71
3
cve
cve

CVE-2021-32739

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-o...

8.8CVSS

8.6AI Score

0.006EPSS

2021-07-15 03:15 PM
122
4
cve
cve

CVE-2021-32743

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external...

8.8CVSS

8.4AI Score

0.006EPSS

2021-07-15 04:15 PM
141
4
cve
cve

CVE-2021-32761

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis *BIT* command are vulnerable to integer overflow that...

7.5CVSS

7.9AI Score

0.017EPSS

2021-07-21 09:15 PM
228
14
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library ...

8.8CVSS

8.5AI Score

0.009EPSS

2021-10-04 06:15 PM
427
2
cve
cve

CVE-2021-32765

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisRe...

8.8CVSS

8.6AI Score

0.026EPSS

2021-10-04 09:15 PM
84
2
cve
cve

CVE-2021-32785

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. When mod_auth_openidc versions prior to 2.4.9 are configured to use an unencrypted Redis cache (OIDCC...

7.5CVSS

7.5AI Score

0.008EPSS

2021-07-22 10:15 PM
158
7
cve
cve

CVE-2021-32815

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial ...

5.5CVSS

6AI Score

0.001EPSS

2021-08-09 06:15 PM
128
7
cve
cve

CVE-2021-32917

An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.

5.3CVSS

5.8AI Score

0.007EPSS

2021-05-13 04:15 PM
157
6
cve
cve

CVE-2021-32918

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.

7.5CVSS

7.3AI Score

0.013EPSS

2021-05-13 04:15 PM
164
2
cve
cve

CVE-2021-32919

An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another ser...

7.5CVSS

7.2AI Score

0.003EPSS

2021-05-13 04:15 PM
162
4
cve
cve

CVE-2021-32920

Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation requests.

7.5CVSS

7.2AI Score

0.007EPSS

2021-05-13 04:15 PM
162
5
cve
cve

CVE-2021-32921

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

5.9CVSS

6.1AI Score

0.005EPSS

2021-05-13 04:15 PM
88
14
cve
cve

CVE-2021-33034

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-14 11:15 PM
468
23
cve
cve

CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer e...

5.3CVSS

5.9AI Score

0.147EPSS

2021-07-12 03:15 PM
452
17
cve
cve

CVE-2021-33038

An issue was discovered in management/commands/hyperkitty_import.py in HyperKitty through 1.3.4. When importing a private mailing list's archives, these archives are publicly visible for the duration of the import. For example, sensitive information might be available on the web for an hour during ...

7.5CVSS

7.2AI Score

0.007EPSS

2021-05-26 02:15 PM
167
7
cve
cve

CVE-2021-33054

SOGo 2.x before 2.4.1 and 3.x through 5.x before 5.1.1 does not validate the signatures of any SAML assertions it receives. Any actor with network access to the deployment could impersonate users when SAML is the authentication method. (Only versions after 2.0.5a are affected.)

7.5CVSS

7.4AI Score

0.004EPSS

2021-06-04 03:15 PM
67
7
cve
cve

CVE-2021-33196

In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive's header) can cause a NewReader or OpenReader panic.

7.5CVSS

7.6AI Score

0.003EPSS

2021-08-02 07:15 PM
339
14
cve
cve

CVE-2021-3326

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

7.5CVSS

7.5AI Score

0.013EPSS

2021-01-27 08:15 PM
282
9
Total number of security vulnerabilities1072