Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-37990

Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app.

5.5CVSS

5.8AI Score

0.001EPSS

2021-11-02 10:15 PM
101
cve
cve

CVE-2021-37991

Race in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.8AI Score

0.003EPSS

2021-11-02 10:15 PM
97
cve
cve

CVE-2021-37992

Out of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.003EPSS

2021-11-02 10:15 PM
137
cve
cve

CVE-2021-37993

Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2021-11-02 10:15 PM
126
cve
cve

CVE-2021-37994

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.5AI Score

0.002EPSS

2021-11-02 10:15 PM
100
cve
cve

CVE-2021-37995

Inappropriate implementation in WebApp Installer in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially overlay and spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.4AI Score

0.002EPSS

2021-11-02 10:15 PM
99
cve
cve

CVE-2021-37996

Insufficient validation of untrusted input Downloads in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a malicious file.

5.5CVSS

6AI Score

0.001EPSS

2021-11-02 10:15 PM
121
cve
cve

CVE-2021-37997

Use after free in Sign-In in Google Chrome prior to 95.0.4638.69 allowed a remote attacker who convinced a user to sign into Chrome to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.008EPSS

2021-11-23 10:15 PM
90
cve
cve

CVE-2021-37998

Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.008EPSS

2021-11-23 10:15 PM
108
cve
cve

CVE-2021-37999

Insufficient data validation in New Tab Page in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to inject arbitrary scripts or HTML in a new browser tab via a crafted HTML page.

6.1CVSS

6.4AI Score

0.002EPSS

2021-11-23 10:15 PM
95
cve
cve

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-23 04:15 PM
238
9
cve
cve

CVE-2021-38000

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.

6.1CVSS

6.6AI Score

0.031EPSS

2021-11-23 10:15 PM
939
In Wild
2
cve
cve

CVE-2021-38001

Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.007EPSS

2021-11-23 10:15 PM
138
2
cve
cve

CVE-2021-38002

Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.3AI Score

0.003EPSS

2021-11-23 10:15 PM
102
cve
cve

CVE-2021-38003

Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.028EPSS

2021-11-23 10:15 PM
974
In Wild
2
cve
cve

CVE-2021-38004

Insufficient policy enforcement in Autofill in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.9AI Score

0.002EPSS

2021-11-23 10:15 PM
88
cve
cve

CVE-2021-38005

Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-12-23 01:15 AM
104
cve
cve

CVE-2021-38006

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-12-23 01:15 AM
90
cve
cve

CVE-2021-38007

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-12-23 01:15 AM
112
cve
cve

CVE-2021-38008

Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-12-23 01:15 AM
89
cve
cve

CVE-2021-38009

Inappropriate implementation in cache in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2021-12-23 01:15 AM
109
cve
cve

CVE-2021-38010

Inappropriate implementation in service workers in Google Chrome prior to 96.0.4664.45 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

6.5CVSS

6.5AI Score

0.005EPSS

2021-12-23 01:15 AM
99
cve
cve

CVE-2021-38011

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2021-12-23 01:15 AM
80
cve
cve

CVE-2021-38012

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-12-23 01:15 AM
108
cve
cve

CVE-2021-38013

Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2021-12-23 01:15 AM
84
cve
cve

CVE-2021-38014

Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.005EPSS

2021-12-23 01:15 AM
91
cve
cve

CVE-2021-38015

Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

8.8CVSS

8.2AI Score

0.002EPSS

2021-12-23 01:15 AM
108
cve
cve

CVE-2021-38016

Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

8AI Score

0.005EPSS

2021-12-23 01:15 AM
90
cve
cve

CVE-2021-38017

Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.8CVSS

8.2AI Score

0.005EPSS

2021-12-23 01:15 AM
106
cve
cve

CVE-2021-38018

Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.6AI Score

0.003EPSS

2021-12-23 01:15 AM
112
cve
cve

CVE-2021-38019

Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2021-12-23 01:15 AM
104
cve
cve

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.7AI Score

0.006EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-38021

Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.5AI Score

0.005EPSS

2021-12-23 01:15 AM
108
cve
cve

CVE-2021-38022

Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2021-12-23 01:15 AM
101
cve
cve

CVE-2021-3803

nth-check is vulnerable to Inefficient Regular Expression Complexity

7.5CVSS

7.3AI Score

0.003EPSS

2021-09-17 07:15 AM
121
cve
cve

CVE-2021-3805

object-path is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

7.5CVSS

7.3AI Score

0.003EPSS

2021-09-17 06:15 AM
105
cve
cve

CVE-2021-38114

libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.

5.5CVSS

7.1AI Score

0.004EPSS

2021-08-04 09:15 PM
167
11
cve
cve

CVE-2021-38160

In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case;...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-07 04:15 AM
303
9
cve
cve

CVE-2021-38161

Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8.

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-03 04:15 PM
39
cve
cve

CVE-2021-38165

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

5.3CVSS

5.3AI Score

0.006EPSS

2021-08-07 06:15 PM
186
13
cve
cve

CVE-2021-38166

In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-07 06:15 PM
212
9
cve
cve

CVE-2021-38171

adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.

9.8CVSS

9.1AI Score

0.013EPSS

2021-08-21 05:15 PM
132
cve
cve

CVE-2021-38173

Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.

9.8CVSS

9.5AI Score

0.006EPSS

2021-08-07 07:15 PM
71
3
cve
cve

CVE-2021-38198

arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.

5.5CVSS

6.4AI Score

0.001EPSS

2021-08-08 08:15 PM
228
10
cve
cve

CVE-2021-38199

fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-08 08:15 PM
269
5
cve
cve

CVE-2021-38204

drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.

6.8CVSS

6.5AI Score

0.001EPSS

2021-08-08 08:15 PM
266
5
cve
cve

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS

5.2AI Score

0.0004EPSS

2021-08-08 08:15 PM
235
7
cve
cve

CVE-2021-38291

FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.

7.5CVSS

8.3AI Score

0.009EPSS

2021-08-12 04:15 PM
91
cve
cve

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-20 06:15 AM
115
4
cve
cve

CVE-2021-3842

nltk is vulnerable to Inefficient Regular Expression Complexity

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-04 03:15 PM
50
Total number of security vulnerabilities8790