Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
178
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
172
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
191
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.013EPSS

2021-08-23 07:15 PM
196
6
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
193
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.019EPSS

2021-08-23 07:15 PM
200
2
cve
cve

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime ve...

8.5CVSS

8.8AI Score

0.03EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
177
cve
cve

CVE-2021-3918

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-13 09:15 AM
287
3
cve
cve

CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported t...

6.1CVSS

6AI Score

0.002EPSS

2021-09-03 02:15 PM
87
2
cve
cve

CVE-2021-39200

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on y...

5.3CVSS

5.1AI Score

0.001EPSS

2021-09-09 10:15 PM
429
cve
cve

CVE-2021-39201

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who ...

7.6CVSS

5.2AI Score

0.001EPSS

2021-09-09 10:15 PM
355
cve
cve

CVE-2021-39240

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rule...

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-17 07:15 PM
143
5
cve
cve

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as...

5.3CVSS

6AI Score

0.002EPSS

2021-08-17 07:15 PM
150
5
cve
cve

CVE-2021-39242

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

7.5CVSS

7.3AI Score

0.005EPSS

2021-08-17 07:15 PM
146
5
cve
cve

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G < 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
148
cve
cve

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
152
cve
cve

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
115
cve
cve

CVE-2021-39255

A crafted NTFS image can trigger an out-of-bounds read, caused by an invalid attribute in ntfs_attr_find_in_attrdef, in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-39256

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_inode_lookup_by_name in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
133
cve
cve

CVE-2021-39257

A crafted NTFS image with an unallocated bitmap can lead to a endless recursive function call chain (starting from ntfs_attr_pwrite), causing stack consumption in NTFS-3G < 2021.8.22.

5.5CVSS

6AI Score

0.0004EPSS

2021-09-07 03:15 PM
132
cve
cve

CVE-2021-39258

A crafted NTFS image can cause out-of-bounds reads in ntfs_attr_find and ntfs_external_attr_find in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
132
cve
cve

CVE-2021-39259

A crafted NTFS image can trigger an out-of-bounds access, caused by an unsanitized attribute length in ntfs_inode_lookup_by_name, in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
141
cve
cve

CVE-2021-39260

A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
142
cve
cve

CVE-2021-39261

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_compressed_pwrite in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
147
cve
cve

CVE-2021-39262

A crafted NTFS image can cause an out-of-bounds access in ntfs_decompress in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
137
cve
cve

CVE-2021-39263

A crafted NTFS image can trigger a heap-based buffer overflow, caused by an unsanitized attribute in ntfs_get_attribute_value, in NTFS-3G < 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-07 03:15 PM
140
cve
cve

CVE-2021-3927

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-11-05 03:15 PM
190
4
cve
cve

CVE-2021-39275

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.

9.8CVSS

9.7AI Score

0.006EPSS

2021-09-16 03:15 PM
5628
4
cve
cve

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-05 03:15 PM
188
3
cve
cve

CVE-2021-3935

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-22 04:15 PM
80
cve
cve

CVE-2021-39365

In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS

6.5AI Score

0.003EPSS

2021-08-22 10:15 PM
153
4
cve
cve

CVE-2021-39371

An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application server filesystem by assigning a path to the entity. OWSLib 0.24.1 may also be affected.

7.5CVSS

7.3AI Score

0.005EPSS

2021-08-23 01:15 AM
64
4
cve
cve

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-11-19 12:15 PM
180
4
cve
cve

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-19 11:15 AM
184
4
cve
cve

CVE-2021-3984

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-01 11:15 AM
228
5
cve
cve

CVE-2021-39847

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

7.8CVSS

7.6AI Score

0.012EPSS

2021-09-01 03:15 PM
49
cve
cve

CVE-2021-39921

NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
118
4
cve
cve

CVE-2021-39922

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.02EPSS

2021-11-19 05:15 PM
123
6
cve
cve

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-19 05:15 PM
84
4
cve
cve

CVE-2021-39924

Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
115
4
cve
cve

CVE-2021-39925

Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.02EPSS

2021-11-19 05:15 PM
118
4
cve
cve

CVE-2021-39926

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.007EPSS

2021-11-19 05:15 PM
108
6
cve
cve

CVE-2021-39928

NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.007EPSS

2021-11-18 07:15 PM
123
4
cve
cve

CVE-2021-39929

Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
121
6
cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
139
cve
cve

CVE-2021-40085

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-31 06:15 PM
78
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
164
Total number of security vulnerabilities1072