Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then l...

5.5CVSS

6AI Score

0.0004EPSS

2021-02-17 02:15 AM
250
11
cve
cve

CVE-2021-26933

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortun...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-02-17 02:15 AM
75
2
cve
cve

CVE-2021-26937

encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

9.8CVSS

9.6AI Score

0.015EPSS

2021-02-09 08:15 PM
488
7
cve
cve

CVE-2021-27135

xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

9.8CVSS

9.6AI Score

0.044EPSS

2021-02-10 04:15 PM
323
16
cve
cve

CVE-2021-27212

In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

7.5CVSS

7.2AI Score

0.243EPSS

2021-02-14 03:15 AM
352
5
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
328
15
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
387
12
cve
cve

CVE-2021-27229

Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.

8.8CVSS

8.7AI Score

0.016EPSS

2021-02-16 04:15 AM
904
4
cve
cve

CVE-2021-27291

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.

7.5CVSS

7.4AI Score

0.01EPSS

2021-03-17 01:15 PM
230
6
cve
cve

CVE-2021-27345

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-10 04:15 PM
79
4
cve
cve

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS

5.7AI Score

0.001EPSS

2021-06-10 04:15 PM
76
4
cve
cve

CVE-2021-27363

An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file syste...

4.4CVSS

5.8AI Score

0.001EPSS

2021-03-07 04:15 AM
366
22
cve
cve

CVE-2021-27364

An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.

7.1CVSS

7AI Score

0.001EPSS

2021-03-07 05:15 AM
390
18
cve
cve

CVE-2021-27365

An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum lengt...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-07 05:15 AM
400
23
cve
cve

CVE-2021-27379

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always correct....

7.8CVSS

8.1AI Score

0.0004EPSS

2021-02-18 05:15 PM
41
6
cve
cve

CVE-2021-27577

Incorrect handling of url fragment vulnerability of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS

8.4AI Score

0.003EPSS

2021-06-29 12:15 PM
55
7
cve
cve

CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

2.5CVSS

5.9AI Score

0.0005EPSS

2021-02-24 03:15 PM
177
10
cve
cve

CVE-2021-27803

A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.

7.5CVSS

7.7AI Score

0.002EPSS

2021-02-26 11:15 PM
395
20
cve
cve

CVE-2021-27928

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database S...

7.2CVSS

7.4AI Score

0.019EPSS

2021-03-19 03:15 AM
412
12
cve
cve

CVE-2021-28021

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-15 04:15 PM
68
cve
cve

CVE-2021-28038

An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during ...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-03-05 06:15 PM
288
9
cve
cve

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5CVSS

7.2AI Score

0.006EPSS

2021-06-04 03:15 PM
169
13
cve
cve

CVE-2021-28116

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

5.3CVSS

5.8AI Score

0.057EPSS

2021-03-09 10:15 PM
242
8
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the syml...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
296
11
cve
cve

CVE-2021-28169

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to /concat?/%2557EB-INF/web.xml can retrieve the web.xml file. This can ...

5.3CVSS

5.2AI Score

0.006EPSS

2021-06-09 02:15 AM
258
In Wild
15
cve
cve

CVE-2021-28374

The Debian courier-authlib package before 0.71.1-2 for Courier Authentication Library creates a /run/courier/authdaemon directory with weak permissions, allowing an attacker to read user information. This may include a cleartext password in some configurations. In general, it includes the user's ex...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-15 05:15 AM
203
9
cve
cve

CVE-2021-28544

Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom...

4.3CVSS

5.5AI Score

0.003EPSS

2022-04-12 06:15 PM
140
5
cve
cve

CVE-2021-28651

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a l...

7.5CVSS

7.3AI Score

0.015EPSS

2021-05-27 12:15 PM
419
7
cve
cve

CVE-2021-28652

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query...

4.9CVSS

5.9AI Score

0.004EPSS

2021-05-27 12:15 PM
293
4
cve
cve

CVE-2021-28658

In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names. Built-in upload handlers were not affected by this vulnerability.

5.3CVSS

5.5AI Score

0.008EPSS

2021-04-06 03:15 PM
133
5
cve
cve

CVE-2021-28660

rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system inte...

8.8CVSS

7.6AI Score

0.002EPSS

2021-03-17 03:15 PM
314
14
cve
cve

CVE-2021-28662

An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.

6.5CVSS

6.7AI Score

0.176EPSS

2021-05-27 12:15 PM
251
4
cve
cve

CVE-2021-28688

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaki...

6.5CVSS

7.5AI Score

0.0004EPSS

2021-04-06 07:15 PM
235
2
cve
cve

CVE-2021-28694

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresse...

6.8CVSS

6.8AI Score

0.002EPSS

2021-08-27 07:15 PM
121
7
cve
cve

CVE-2021-28695

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresse...

6.8CVSS

6.8AI Score

0.002EPSS

2021-08-27 07:15 PM
120
7
cve
cve

CVE-2021-28696

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresse...

6.8CVSS

6.8AI Score

0.002EPSS

2021-08-27 07:15 PM
122
7
cve
cve

CVE-2021-28697

grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest s...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-27 07:15 PM
130
7
cve
cve

CVE-2021-28698

long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones w...

5.5CVSS

6.3AI Score

0.0004EPSS

2021-08-27 07:15 PM
115
7
cve
cve

CVE-2021-28699

inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be ...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-08-27 07:15 PM
115
7
cve
cve

CVE-2021-28700

xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.

4.9CVSS

5.9AI Score

0.006EPSS

2021-08-27 07:15 PM
115
6
cve
cve

CVE-2021-28701

Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, are de-allocated when a guest switches (back) from ...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-08 02:15 PM
111
2
cve
cve

CVE-2021-28702

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest...

7.6CVSS

7.9AI Score

0.002EPSS

2021-10-06 02:15 PM
77
10
cve
cve

CVE-2021-28704

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
53
16
cve
cve

CVE-2021-28705

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-24 02:15 AM
71
17
cve
cve

CVE-2021-28706

guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overfl...

8.6CVSS

8.3AI Score

0.003EPSS

2021-11-24 01:15 AM
52
15
cve
cve

CVE-2021-28707

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
68
19
cve
cve

CVE-2021-28708

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
51
19
cve
cve

CVE-2021-28709

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-24 02:15 AM
58
23
cve
cve

CVE-2021-28711

Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as "drive...

6.5CVSS

6.9AI Score

0.001EPSS

2022-01-05 05:15 PM
145
cve
cve

CVE-2021-28712

Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as "drive...

6.5CVSS

6.9AI Score

0.001EPSS

2022-01-05 05:15 PM
156
Total number of security vulnerabilities8790