Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connec...

5.3CVSS

6.2AI Score

0.002EPSS

2022-08-24 04:15 PM
618
3
cve
cve

CVE-2021-4192

vim is vulnerable to Use After Free

7.8CVSS

8.2AI Score

0.002EPSS

2021-12-31 03:15 PM
241
6
cve
cve

CVE-2021-4193

vim is vulnerable to Out-of-bounds Read

5.5CVSS

6.9AI Score

0.001EPSS

2021-12-31 04:15 PM
225
6
cve
cve

CVE-2021-4197

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 v...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-23 08:15 PM
749
3
cve
cve

CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

7.5CVSS

7.7AI Score

0.04EPSS

2021-10-18 02:15 PM
156
cve
cve

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS

7.8AI Score

0.081EPSS

2021-10-18 02:15 PM
166
cve
cve

CVE-2021-42008

The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.

7.8CVSS

7.2AI Score

0.001EPSS

2021-10-05 12:15 AM
229
25
cve
cve

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

7.1CVSS

6.5AI Score

0.0004EPSS

2022-08-24 04:15 PM
111
5
cve
cve

CVE-2021-4206

A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on t...

8.2CVSS

8.1AI Score

0.001EPSS

2022-04-29 05:15 PM
124
5
cve
cve

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS

8.1AI Score

0.001EPSS

2022-04-29 05:15 PM
100
5
cve
cve

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

4.3CVSS

5.6AI Score

0.004EPSS

2021-10-21 01:15 AM
180
cve
cve

CVE-2021-42097

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).

8CVSS

7.5AI Score

0.003EPSS

2021-10-21 01:15 AM
184
cve
cve

CVE-2021-4213

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service.

7.5CVSS

7.1AI Score

0.004EPSS

2022-08-24 04:15 PM
83
4
cve
cve

CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

5.5CVSS

6.9AI Score

0.001EPSS

2022-08-24 04:15 PM
35
3
cve
cve

CVE-2021-42260

TinyXML through 2.6.2 has an infinite loop in TiXmlParsingData::Stamp in tinyxmlparser.cpp via the TIXML_UTF_LEAD_0 case. It can be triggered by a crafted XML message and leads to a denial of service.

7.5CVSS

7.1AI Score

0.002EPSS

2021-10-11 08:15 PM
207
4
cve
cve

CVE-2021-42326

Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access filter.

5.3CVSS

5AI Score

0.003EPSS

2021-10-12 07:15 PM
50
cve
cve

CVE-2021-42340

The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and 8.5.60 to 8.5.71 introduced a memory leak. The object introduced to collect metrics for HTTP upgrade connections was not released for WebSocket connections once the connection was close...

7.5CVSS

6.6AI Score

0.027EPSS

2021-10-14 08:15 PM
361
12
cve
cve

CVE-2021-42387

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking th...

8.1CVSS

8.2AI Score

0.001EPSS

2022-03-14 11:15 PM
102
2
cve
cve

CVE-2021-42388

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking th...

8.1CVSS

8.2AI Score

0.001EPSS

2022-03-14 11:15 PM
72
2
cve
cve

CVE-2021-42392

The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack...

9.8CVSS

9.6AI Score

0.385EPSS

2022-01-10 02:10 PM
188
4
cve
cve

CVE-2021-42528

XMP Toolkit 2021.07 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue r...

5.5CVSS

5.8AI Score

0.001EPSS

2022-05-02 11:15 PM
64
2
cve
cve

CVE-2021-42529

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

7.8CVSS

7.6AI Score

0.733EPSS

2022-05-02 11:15 PM
91
4
cve
cve

CVE-2021-42530

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

7.8CVSS

7.6AI Score

0.733EPSS

2022-05-02 11:15 PM
81
4
cve
cve

CVE-2021-42531

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

7.8CVSS

7.6AI Score

0.733EPSS

2022-05-02 11:15 PM
69
4
cve
cve

CVE-2021-42532

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

7.8CVSS

7.6AI Score

0.062EPSS

2022-05-02 11:15 PM
89
4
cve
cve

CVE-2021-42715

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.

5.5CVSS

6AI Score

0.001EPSS

2021-10-21 07:15 PM
73
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX worke...

7.5CVSS

7.3AI Score

0.004EPSS

2021-12-07 10:15 PM
75
9
cve
cve

CVE-2021-42739

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

6.7CVSS

7.1AI Score

0.0004EPSS

2021-10-20 07:15 AM
258
3
cve
cve

CVE-2021-42762

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact i...

5.3CVSS

6.4AI Score

0.001EPSS

2021-10-20 07:15 PM
134
cve
cve

CVE-2021-42771

Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-20 09:15 PM
205
6
cve
cve

CVE-2021-43008

Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-05 02:15 AM
114
2
cve
cve

CVE-2021-43113

iTextPDF in iText 7 and up to (excluding 4.4.13.3) 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in GhostscriptHelper.java.

9.8CVSS

9.3AI Score

0.003EPSS

2021-12-15 07:15 AM
76
cve
cve

CVE-2021-43114

FORT Validator versions prior to 1.5.2 will crash if an RPKI CA publishes an X.509 EE certificate. This will lead to RTR clients such as BGP routers to lose access to the RPKI VRP data set, effectively disabling Route Origin Validation.

7.5CVSS

7.7AI Score

0.006EPSS

2021-11-09 01:15 PM
46
cve
cve

CVE-2021-43173

In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP co...

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-09 05:15 PM
53
cve
cve

CVE-2021-43174

NLnet Labs Routinator versions 0.9.0 up to and including 0.10.1, support the gzip transfer encoding when querying RRDP repositories. This encoding can be used by an RRDP repository to cause an out-of-memory crash in these versions of Routinator. RRDP uses XML which allows arbitrary amounts of white...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-09 05:15 PM
50
cve
cve

CVE-2021-43299

Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS

9.5AI Score

0.006EPSS

2022-02-16 09:15 PM
121
4
cve
cve

CVE-2021-43300

Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS

9.4AI Score

0.006EPSS

2022-02-16 09:15 PM
137
cve
cve

CVE-2021-43301

Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS

9.4AI Score

0.006EPSS

2022-02-16 09:15 PM
128
cve
cve

CVE-2021-43302

Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.

9.1CVSS

9.1AI Score

0.003EPSS

2022-02-16 09:15 PM
128
cve
cve

CVE-2021-43303

Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied

9.8CVSS

9.5AI Score

0.003EPSS

2022-02-16 09:15 PM
125
2
cve
cve

CVE-2021-43304

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-14 11:15 PM
111
2
cve
cve

CVE-2021-43305

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-14 11:15 PM
106
4
cve
cve

CVE-2021-43331

In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.

6.1CVSS

6.5AI Score

0.002EPSS

2021-11-12 09:15 PM
63
cve
cve

CVE-2021-43332

In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-12 09:15 PM
58
cve
cve

CVE-2021-43389

An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.

5.5CVSS

6.2AI Score

0.001EPSS

2021-11-04 07:15 PM
240
9
cve
cve

CVE-2021-43400

An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.

9.1CVSS

8.9AI Score

0.003EPSS

2021-11-04 11:15 PM
123
4
cve
cve

CVE-2021-43528

Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird &...

6.5CVSS

7.3AI Score

0.002EPSS

2021-12-08 10:15 PM
170
4
cve
cve

CVE-2021-43534

Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

8.8CVSS

9.4AI Score

0.003EPSS

2021-12-08 10:15 PM
122
2
cve
cve

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-08 10:15 PM
123
cve
cve

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS

7.2AI Score

0.019EPSS

2021-12-08 10:15 PM
183
Total number of security vulnerabilities8790