Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox <...

8.8CVSS

9.2AI Score

0.003EPSS

2021-11-03 01:15 AM
177
cve
cve

CVE-2021-3850

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

9.1CVSS

9.1AI Score

0.005EPSS

2022-01-25 03:15 PM
75
cve
cve

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS

9.7AI Score

0.002EPSS

2021-11-03 01:15 AM
176
cve
cve

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS

7.4AI Score

0.002EPSS

2021-11-03 01:15 AM
146
cve
cve

CVE-2021-38503

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

10CVSS

8.9AI Score

0.005EPSS

2021-12-08 10:15 PM
225
cve
cve

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS

9AI Score

0.004EPSS

2021-12-08 10:15 PM
188
cve
cve

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

4.3CVSS

6AI Score

0.004EPSS

2021-12-08 10:15 PM
162
4
cve
cve

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP addre...

6.5CVSS

7AI Score

0.005EPSS

2021-12-08 10:15 PM
181
cve
cve

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS

6.1AI Score

0.007EPSS

2021-12-08 10:15 PM
178
4
cve
cve

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 9...

4.3CVSS

6.1AI Score

0.006EPSS

2021-12-08 10:15 PM
166
4
cve
cve

CVE-2021-38562

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.

7.5CVSS

7AI Score

0.003EPSS

2021-10-18 09:15 AM
133
2
cve
cve

CVE-2021-3864

A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a resu...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-26 04:15 PM
50
2
cve
cve

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

8.8CVSS

8.8AI Score

0.02EPSS

2021-08-24 02:15 PM
54
2
cve
cve

CVE-2021-3872

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-19 01:15 PM
273
cve
cve

CVE-2021-3903

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-27 09:15 PM
239
3
cve
cve

CVE-2021-3907

OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine ...

9.8CVSS

9.5AI Score

0.068EPSS

2021-11-11 10:15 PM
75
cve
cve

CVE-2021-3908

OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end.

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-11 10:15 PM
50
cve
cve

CVE-2021-3909

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feedin...

7.5CVSS

8.3AI Score

0.002EPSS

2021-11-11 10:15 PM
59
cve
cve

CVE-2021-3910

OctoRPKI crashes when encountering a repository that returns an invalid ROA (just an encoded NUL (\0) character).

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-11 10:15 PM
55
cve
cve

CVE-2021-3911

If the ROA that a repository returns contains too many bits for the IP address then OctoRPKI will crash.

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-11 10:15 PM
62
cve
cve

CVE-2021-3912

OctoRPKI tries to load the entire contents of a repository in memory, and in the case of a GZIP bomb, unzip it in memory, making it possible to create a repository that makes OctoRPKI run out of memory (and thus crash).

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-11 10:15 PM
72
2
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the ...

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
214
2
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulat...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
200
2
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.24EPSS

2021-08-23 06:15 PM
198
8
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.9AI Score

0.966EPSS

2021-08-23 06:15 PM
616
In Wild
8
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
186
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.213EPSS

2021-08-23 06:15 PM
183
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
178
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
172
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
191
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.013EPSS

2021-08-23 07:15 PM
196
6
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
193
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.019EPSS

2021-08-23 07:15 PM
200
2
cve
cve

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime ve...

8.5CVSS

8.8AI Score

0.03EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
177
cve
cve

CVE-2021-3918

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-13 09:15 AM
287
3
cve
cve

CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported t...

6.1CVSS

6AI Score

0.002EPSS

2021-09-03 02:15 PM
87
2
cve
cve

CVE-2021-39200

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on y...

5.3CVSS

5.1AI Score

0.001EPSS

2021-09-09 10:15 PM
429
cve
cve

CVE-2021-39201

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who ...

7.6CVSS

5.2AI Score

0.001EPSS

2021-09-09 10:15 PM
355
cve
cve

CVE-2021-39240

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rule...

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-17 07:15 PM
143
5
cve
cve

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as...

5.3CVSS

6AI Score

0.002EPSS

2021-08-17 07:15 PM
150
5
cve
cve

CVE-2021-39242

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

7.5CVSS

7.3AI Score

0.005EPSS

2021-08-17 07:15 PM
146
5
cve
cve

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G < 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
148
cve
cve

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
152
cve
cve

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
115
cve
cve

CVE-2021-39255

A crafted NTFS image can trigger an out-of-bounds read, caused by an invalid attribute in ntfs_attr_find_in_attrdef, in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-39256

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_inode_lookup_by_name in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
133
cve
cve

CVE-2021-39257

A crafted NTFS image with an unallocated bitmap can lead to a endless recursive function call chain (starting from ntfs_attr_pwrite), causing stack consumption in NTFS-3G < 2021.8.22.

5.5CVSS

6AI Score

0.0004EPSS

2021-09-07 03:15 PM
132
cve
cve

CVE-2021-39258

A crafted NTFS image can cause out-of-bounds reads in ntfs_attr_find and ntfs_external_attr_find in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
132
Total number of security vulnerabilities8790