Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-37533

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about serv...

6.5CVSS

6.4AI Score

0.003EPSS

2022-12-03 03:15 PM
131
cve
cve

CVE-2021-3759

A memory overflow vulnerability was found in the Linux kernel’s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-23 04:15 PM
239
5
cve
cve

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-16 07:15 PM
126
2
cve
cve

CVE-2021-3761

Any CA issuer in the RPKI can trick OctoRPKI prior to 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which dur...

7.5CVSS

7.3AI Score

0.001EPSS

2021-09-09 02:15 PM
60
cve
cve

CVE-2021-37620

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted image file. An a...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-09 07:15 PM
135
2
cve
cve

CVE-2021-37621

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker c...

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-09 07:15 PM
122
2
cve
cve

CVE-2021-37622

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker ...

5.5CVSS

6AI Score

0.001EPSS

2021-08-09 07:15 PM
94
2
cve
cve

CVE-2021-37695

ckeditor is an open source WYSIWYG HTML editor with rich content support. A potential vulnerability has been discovered in CKEditor 4 Fake Objects package. The vulnerability allowed to inject malformed Fake Objects HTML, which could result in executing JavaScript code. It affects all users using th...

7.3CVSS

5.6AI Score

0.002EPSS

2021-08-13 12:15 AM
251
2
cve
cve

CVE-2021-37698

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate des...

7.5CVSS

7.5AI Score

0.003EPSS

2021-08-19 04:15 PM
70
8
cve
cve

CVE-2021-37701

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieve...

8.6CVSS

7.3AI Score

0.001EPSS

2021-08-31 05:15 PM
215
4
cve
cve

CVE-2021-37706

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before perfor...

9.8CVSS

9.4AI Score

0.022EPSS

2021-12-22 06:15 PM
91
cve
cve

CVE-2021-37712

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achiev...

8.6CVSS

7.4AI Score

0.001EPSS

2021-08-31 05:15 PM
243
22
cve
cve

CVE-2021-3772

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.

6.5CVSS

6.8AI Score

0.005EPSS

2022-03-02 11:15 PM
205
cve
cve

CVE-2021-37750

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.

6.5CVSS

6.6AI Score

0.003EPSS

2021-08-23 05:15 AM
348
12
cve
cve

CVE-2021-3778

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-15 08:15 AM
263
2
cve
cve

CVE-2021-37789

stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service.

8.1CVSS

7.8AI Score

0.002EPSS

2022-11-02 01:15 PM
36
5
cve
cve

CVE-2021-37956

Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.007EPSS

2021-10-08 10:15 PM
119
cve
cve

CVE-2021-37957

Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.01EPSS

2021-10-08 10:15 PM
119
cve
cve

CVE-2021-37958

Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.

5.4CVSS

5.9AI Score

0.006EPSS

2021-10-08 10:15 PM
123
cve
cve

CVE-2021-37959

Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.003EPSS

2021-10-08 10:15 PM
123
cve
cve

CVE-2021-3796

vim is vulnerable to Use After Free

7.3CVSS

7.4AI Score

0.001EPSS

2021-09-15 01:15 PM
236
4
cve
cve

CVE-2021-37961

Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-10-08 10:15 PM
119
cve
cve

CVE-2021-37962

Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-10-08 10:15 PM
152
cve
cve

CVE-2021-37963

Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.

4.3CVSS

4.9AI Score

0.006EPSS

2021-10-08 10:15 PM
129
cve
cve

CVE-2021-37964

Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file.

3.3CVSS

5.2AI Score

0.001EPSS

2021-10-08 10:15 PM
119
cve
cve

CVE-2021-37965

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.9AI Score

0.006EPSS

2021-10-08 10:15 PM
113
cve
cve

CVE-2021-37966

Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.004EPSS

2021-10-08 10:15 PM
117
cve
cve

CVE-2021-37967

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.9AI Score

0.004EPSS

2021-10-08 10:15 PM
144
cve
cve

CVE-2021-37968

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.9AI Score

0.008EPSS

2021-10-08 10:15 PM
145
cve
cve

CVE-2021-37969

Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-08 10:15 PM
114
cve
cve

CVE-2021-37970

Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.004EPSS

2021-10-08 10:15 PM
127
cve
cve

CVE-2021-37971

Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

5AI Score

0.006EPSS

2021-10-08 10:15 PM
151
cve
cve

CVE-2021-37972

Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.007EPSS

2021-10-08 10:15 PM
147
cve
cve

CVE-2021-37973

Use after free in Portals in Google Chrome prior to 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.5AI Score

0.016EPSS

2021-10-08 10:15 PM
983
In Wild
2
cve
cve

CVE-2021-37974

Use after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8AI Score

0.012EPSS

2021-10-08 10:15 PM
136
cve
cve

CVE-2021-37975

Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.2AI Score

0.125EPSS

2021-10-08 10:15 PM
975
In Wild
6
cve
cve

CVE-2021-37976

Inappropriate implementation in Memory in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.5AI Score

0.163EPSS

2021-10-08 10:15 PM
955
In Wild
4
cve
cve

CVE-2021-37977

Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8AI Score

0.01EPSS

2021-11-02 09:15 PM
119
cve
cve

CVE-2021-37978

Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

7.9AI Score

0.005EPSS

2021-11-02 09:15 PM
145
cve
cve

CVE-2021-37979

heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

7.8AI Score

0.003EPSS

2021-11-02 09:15 PM
134
cve
cve

CVE-2021-37980

Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.

7.4CVSS

7.3AI Score

0.003EPSS

2021-11-02 09:15 PM
137
cve
cve

CVE-2021-37981

Heap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9AI Score

0.002EPSS

2021-11-02 10:15 PM
109
cve
cve

CVE-2021-37982

Use after free in Incognito in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
106
cve
cve

CVE-2021-37983

Use after free in Dev Tools in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
98
cve
cve

CVE-2021-37984

Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.003EPSS

2021-11-02 10:15 PM
136
cve
cve

CVE-2021-37985

Use after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had convinced a user to allow for connection to debugger to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
93
cve
cve

CVE-2021-37986

Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.003EPSS

2021-11-02 10:15 PM
110
cve
cve

CVE-2021-37987

Use after free in Network APIs in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
131
cve
cve

CVE-2021-37988

Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
105
cve
cve

CVE-2021-37989

Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.

6.5CVSS

6.6AI Score

0.002EPSS

2021-11-02 10:15 PM
128
Total number of security vulnerabilities8790