Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-33285

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 02:15 PM
166
cve
cve

CVE-2021-33286

In NTFS-3G versions < 2021.8.22, when a specially crafted unicode string is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 03:15 PM
149
cve
cve

CVE-2021-33287

In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the application.

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
152
cve
cve

CVE-2021-33289

In NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 02:15 PM
152
cve
cve

CVE-2021-3347

An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-01-29 05:15 PM
396
21
cve
cve

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS

8.7AI Score

0.011EPSS

2021-05-20 08:15 PM
85
6
cve
cve

CVE-2021-3348

nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.

7CVSS

6.7AI Score

0.0004EPSS

2021-02-01 04:15 AM
277
7
cve
cve

CVE-2021-33515

The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.

4.8CVSS

5.6AI Score

0.005EPSS

2021-06-28 01:15 PM
203
4
cve
cve

CVE-2021-33560

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-08 11:15 AM
368
15
cve
cve

CVE-2021-33574

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possi...

9.8CVSS

8.7AI Score

0.014EPSS

2021-05-25 10:15 PM
277
8
cve
cve

CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.

7.5CVSS

7.1AI Score

0.005EPSS

2021-09-01 06:15 AM
103
2
cve
cve

CVE-2021-33620

Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.

6.5CVSS

6.5AI Score

0.141EPSS

2021-05-28 12:15 PM
207
7
cve
cve

CVE-2021-33623

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

7.5CVSS

7.4AI Score

0.003EPSS

2021-05-28 06:15 PM
152
2
cve
cve

CVE-2021-33624

In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.

4.7CVSS

5.6AI Score

0.001EPSS

2021-06-23 04:15 PM
424
8
cve
cve

CVE-2021-33813

An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.

7.5CVSS

7AI Score

0.005EPSS

2021-06-16 12:15 PM
239
11
cve
cve

CVE-2021-33829

A cross-site scripting (XSS) vulnerability in the HTML Data Processor in CKEditor 4 4.14.0 through 4.16.x before 4.16.1 allows remote attackers to inject executable JavaScript code through a crafted comment because --!> is mishandled.

6.1CVSS

5.7AI Score

0.005EPSS

2021-06-09 12:15 PM
256
cve
cve

CVE-2021-33833

ConnMan (aka Connection Manager) 1.30 through 1.39 has a stack-based buffer overflow in uncompress in dnsproxy.c via NAME, RDATA, or RDLENGTH (for A or AAAA).

9.8CVSS

9.5AI Score

0.004EPSS

2021-06-09 06:15 PM
56
4
cve
cve

CVE-2021-33909

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

7.8CVSS

7.9AI Score

0.002EPSS

2021-07-20 07:15 PM
640
134
cve
cve

CVE-2021-33910

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-07-20 07:15 PM
391
29
cve
cve

CVE-2021-3392

A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QE...

3.2CVSS

4.9AI Score

0.001EPSS

2021-03-23 08:15 PM
123
6
cve
cve

CVE-2021-3405

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

6.5CVSS

6.3AI Score

0.018EPSS

2021-02-23 08:15 PM
71
11
cve
cve

CVE-2021-3407

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

5.5CVSS

5.4AI Score

0.001EPSS

2021-02-23 11:15 PM
73
13
cve
cve

CVE-2021-3409

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting ...

5.7CVSS

6AI Score

0.001EPSS

2021-03-23 09:15 PM
227
6
cve
cve

CVE-2021-3410

A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-23 11:15 PM
167
6
cve
cve

CVE-2021-3416

A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU p...

6CVSS

6.2AI Score

0.001EPSS

2021-03-18 08:15 PM
325
15
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to acces...

5.7CVSS

5.6AI Score

0.001EPSS

2021-05-20 01:15 PM
1617
7
cve
cve

CVE-2021-34334

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of serv...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-09 06:15 PM
127
5
cve
cve

CVE-2021-34428

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a sess...

3.5CVSS

3.9AI Score

0.002EPSS

2021-06-22 03:15 PM
166
In Wild
13
cve
cve

CVE-2021-3444

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel me...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-23 06:15 PM
288
3
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a...

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
641
82
cve
cve

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.

9.8CVSS

9.6AI Score

0.007EPSS

2021-07-13 05:15 PM
303
9
cve
cve

CVE-2021-34556

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.

5.5CVSS

5.9AI Score

0.0005EPSS

2021-08-02 05:15 AM
213
9
cve
cve

CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is ...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-06-02 04:15 PM
492
4
cve
cve

CVE-2021-34693

net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-06-14 10:15 PM
285
7
cve
cve

CVE-2021-3472

A flaw was found in xorg-x11-server in versions before 1.20.11. An integer underflow can occur in xserver which can lead to a local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-04-26 03:15 PM
217
6
cve
cve

CVE-2021-3474

There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.

5.3CVSS

5.5AI Score

0.002EPSS

2021-03-30 06:15 PM
195
7
cve
cve

CVE-2021-3475

There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability.

5.3CVSS

5.3AI Score

0.002EPSS

2021-03-30 06:15 PM
202
4
cve
cve

CVE-2021-3476

A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

5.3CVSS

5.2AI Score

0.002EPSS

2021-03-30 06:15 PM
204
6
cve
cve

CVE-2021-3477

There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to applicatio...

5.5CVSS

5.3AI Score

0.001EPSS

2021-03-31 02:15 PM
181
4
cve
cve

CVE-2021-3478

There's a flaw in OpenEXR's scanline input file functionality in versions before 3.0.0-beta. An attacker able to submit a crafted file to be processed by OpenEXR could consume excessive system memory. The greatest impact of this flaw is to system availability.

5.5CVSS

5.4AI Score

0.001EPSS

2021-03-31 02:15 PM
114
5
cve
cve

CVE-2021-3479

There's a flaw in OpenEXR's Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.

5.5CVSS

5.4AI Score

0.001EPSS

2021-03-31 02:15 PM
190
4
cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.

7.5CVSS

8.6AI Score

0.006EPSS

2021-09-16 03:15 PM
1519
5
cve
cve

CVE-2021-3482

A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data.

6.5CVSS

6.6AI Score

0.006EPSS

2021-04-08 11:15 PM
185
10
cve
cve

CVE-2021-3483

A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availa...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-17 12:15 PM
263
8
cve
cve

CVE-2021-3497

GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-19 09:15 PM
238
5
cve
cve

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-19 09:15 PM
227
7
cve
cve

CVE-2021-3500

A flaw was found in djvulibre-3.5.28 and earlier. A Stack overflow in function DJVU::DjVuDocument::get_djvu_file() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
200
4
cve
cve

CVE-2021-35039

kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.

7.8CVSS

7.1AI Score

0.0004EPSS

2021-07-07 01:15 AM
262
16
cve
cve

CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program t...

5.4CVSS

5.3AI Score

0.002EPSS

2021-05-11 11:15 PM
350
7
cve
cve

CVE-2021-3506

An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The h...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-04-19 10:15 PM
218
6
Total number of security vulnerabilities1072