Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-38013

Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2021-12-23 01:15 AM
84
cve
cve

CVE-2021-38014

Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.005EPSS

2021-12-23 01:15 AM
91
cve
cve

CVE-2021-38015

Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

8.8CVSS

8.2AI Score

0.002EPSS

2021-12-23 01:15 AM
108
cve
cve

CVE-2021-38016

Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

8AI Score

0.005EPSS

2021-12-23 01:15 AM
90
cve
cve

CVE-2021-38017

Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.8CVSS

8.2AI Score

0.005EPSS

2021-12-23 01:15 AM
107
cve
cve

CVE-2021-38018

Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.6AI Score

0.003EPSS

2021-12-23 01:15 AM
112
cve
cve

CVE-2021-38019

Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2021-12-23 01:15 AM
104
cve
cve

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.7AI Score

0.006EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-38021

Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.5AI Score

0.005EPSS

2021-12-23 01:15 AM
108
cve
cve

CVE-2021-38022

Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2021-12-23 01:15 AM
101
cve
cve

CVE-2021-3803

nth-check is vulnerable to Inefficient Regular Expression Complexity

7.5CVSS

7.3AI Score

0.003EPSS

2021-09-17 07:15 AM
121
cve
cve

CVE-2021-3805

object-path is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

7.5CVSS

7.3AI Score

0.003EPSS

2021-09-17 06:15 AM
105
cve
cve

CVE-2021-38114

libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.

5.5CVSS

7.1AI Score

0.004EPSS

2021-08-04 09:15 PM
167
11
cve
cve

CVE-2021-38160

In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case;...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-07 04:15 AM
303
9
cve
cve

CVE-2021-38161

Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8.

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-03 04:15 PM
39
cve
cve

CVE-2021-38165

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

5.3CVSS

5.3AI Score

0.006EPSS

2021-08-07 06:15 PM
186
13
cve
cve

CVE-2021-38166

In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-07 06:15 PM
212
9
cve
cve

CVE-2021-38171

adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.

9.8CVSS

9.1AI Score

0.013EPSS

2021-08-21 05:15 PM
132
cve
cve

CVE-2021-38173

Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.

9.8CVSS

9.5AI Score

0.006EPSS

2021-08-07 07:15 PM
71
3
cve
cve

CVE-2021-38198

arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.

5.5CVSS

6.4AI Score

0.001EPSS

2021-08-08 08:15 PM
228
10
cve
cve

CVE-2021-38199

fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-08 08:15 PM
269
5
cve
cve

CVE-2021-38204

drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.

6.8CVSS

6.5AI Score

0.001EPSS

2021-08-08 08:15 PM
266
5
cve
cve

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS

5.2AI Score

0.0004EPSS

2021-08-08 08:15 PM
235
7
cve
cve

CVE-2021-38291

FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.

7.5CVSS

8.3AI Score

0.009EPSS

2021-08-12 04:15 PM
91
cve
cve

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-20 06:15 AM
115
4
cve
cve

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox <...

8.8CVSS

9.2AI Score

0.003EPSS

2021-11-03 01:15 AM
177
cve
cve

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS

9.7AI Score

0.002EPSS

2021-11-03 01:15 AM
176
cve
cve

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS

7.4AI Score

0.002EPSS

2021-11-03 01:15 AM
146
cve
cve

CVE-2021-38503

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

10CVSS

8.9AI Score

0.005EPSS

2021-12-08 10:15 PM
225
cve
cve

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS

9AI Score

0.004EPSS

2021-12-08 10:15 PM
188
cve
cve

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

4.3CVSS

6AI Score

0.004EPSS

2021-12-08 10:15 PM
162
4
cve
cve

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP addre...

6.5CVSS

7AI Score

0.005EPSS

2021-12-08 10:15 PM
181
cve
cve

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS

6.1AI Score

0.007EPSS

2021-12-08 10:15 PM
178
4
cve
cve

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 9...

4.3CVSS

6.1AI Score

0.006EPSS

2021-12-08 10:15 PM
166
4
cve
cve

CVE-2021-38562

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.

7.5CVSS

7AI Score

0.003EPSS

2021-10-18 09:15 AM
133
2
cve
cve

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

8.8CVSS

8.8AI Score

0.02EPSS

2021-08-24 02:15 PM
54
2
cve
cve

CVE-2021-3872

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-19 01:15 PM
273
cve
cve

CVE-2021-3903

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-27 09:15 PM
239
3
cve
cve

CVE-2021-3907

OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine ...

9.8CVSS

9.5AI Score

0.068EPSS

2021-11-11 10:15 PM
75
cve
cve

CVE-2021-3908

OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end.

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-11 10:15 PM
50
cve
cve

CVE-2021-3909

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feedin...

7.5CVSS

8.3AI Score

0.002EPSS

2021-11-11 10:15 PM
59
cve
cve

CVE-2021-3910

OctoRPKI crashes when encountering a repository that returns an invalid ROA (just an encoded NUL (\0) character).

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-11 10:15 PM
55
cve
cve

CVE-2021-3911

If the ROA that a repository returns contains too many bits for the IP address then OctoRPKI will crash.

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-11 10:15 PM
62
cve
cve

CVE-2021-3912

OctoRPKI tries to load the entire contents of a repository in memory, and in the case of a GZIP bomb, unzip it in memory, making it possible to create a repository that makes OctoRPKI run out of memory (and thus crash).

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-11 10:15 PM
72
2
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the ...

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
214
2
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulat...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
201
2
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.24EPSS

2021-08-23 06:15 PM
198
8
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.9AI Score

0.966EPSS

2021-08-23 06:15 PM
616
In Wild
8
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
186
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.213EPSS

2021-08-23 06:15 PM
183
Total number of security vulnerabilities1072