Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this vulnerabil...

8.8CVSS

8.5AI Score

0.003EPSS

2021-05-28 11:15 AM
88
5
cve
cve

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
181
6
cve
cve

CVE-2021-20245

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.7AI Score

0.001EPSS

2021-03-09 07:15 PM
138
5
cve
cve

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
177
4
cve
cve

CVE-2021-20247

A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of the mailbox names returned by IMAP LIST/LSUB do not occur allowing a malicious or compromised server to use specially crafted mailbox names containing '..' path components to access data outside the designated mailbox on the opposi...

7.4CVSS

7.1AI Score

0.006EPSS

2021-02-23 07:15 PM
182
12
cve
cve

CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met.

5.9CVSS

5.6AI Score

0.002EPSS

2023-03-06 11:15 PM
120
cve
cve

CVE-2021-20254

A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache...

6.8CVSS

6.8AI Score

0.004EPSS

2021-05-05 02:15 PM
738
10
cve
cve

CVE-2021-20257

An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial...

6.5CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
167
2
cve
cve

CVE-2021-20266

A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability is to system availability.

4.9CVSS

5.7AI Score

0.002EPSS

2021-04-30 12:15 PM
239
2
cve
cve

CVE-2021-20270

An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword.

7.5CVSS

7.3AI Score

0.003EPSS

2021-03-23 05:15 PM
244
4
cve
cve

CVE-2021-20271

A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this...

7CVSS

7AI Score

0.002EPSS

2021-03-26 05:15 PM
416
13
cve
cve

CVE-2021-20277

A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.5AI Score

0.006EPSS

2021-05-12 02:15 PM
741
4
cve
cve

CVE-2021-20279

The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.4CVSS

5.1AI Score

0.001EPSS

2021-03-15 10:15 PM
54
7
cve
cve

CVE-2021-20280

Text-based feedback answers required additional sanitizing to prevent stored XSS and blind SSRF risks in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.4CVSS

5.1AI Score

0.003EPSS

2021-03-15 10:15 PM
77
9
cve
cve

CVE-2021-20281

It was possible for some users without permission to view other users' full names to do so via the online users block in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.3CVSS

5.1AI Score

0.002EPSS

2021-03-15 10:15 PM
68
6
cve
cve

CVE-2021-20282

When creating a user account, it was possible to verify the account without having access to the verification email link/secret in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

5.3CVSS

5.2AI Score

0.002EPSS

2021-03-15 10:15 PM
55
5
cve
cve

CVE-2021-20283

The web service responsible for fetching other users' enrolled courses did not validate that the requesting user had permission to view that information in each course in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

4.3CVSS

4.7AI Score

0.001EPSS

2021-03-15 10:15 PM
55
6
cve
cve

CVE-2021-20288

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associ...

7.2CVSS

6.8AI Score

0.002EPSS

2021-04-15 03:15 PM
174
12
cve
cve

CVE-2021-20291

A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using tar. If one of those layers is not a valid tar archive this causes an error leading to an unexpected situation where the code indefinite...

6.5CVSS

6.5AI Score

0.005EPSS

2021-04-01 06:15 PM
232
34
cve
cve

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-05-28 11:15 AM
162
5
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-05-26 09:15 PM
154
4
cve
cve

CVE-2021-20305

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw all...

8.1CVSS

6.7AI Score

0.01EPSS

2021-04-05 10:15 PM
573
18
cve
cve

CVE-2021-20307

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

9.8CVSS

9.1AI Score

0.011EPSS

2021-04-05 10:15 PM
60
8
cve
cve

CVE-2021-20314

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-12 03:15 PM
143
cve
cve

CVE-2021-20320

A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-02-18 06:15 PM
86
cve
cve

CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest th...

7.4CVSS

7.2AI Score

0.003EPSS

2022-02-18 06:15 PM
224
2
cve
cve

CVE-2021-20718

mod_auth_openidc 2.4.0 to 2.4.7 allows a remote attacker to cause a denial-of-service (DoS) condition via unspecified vectors.

7.5CVSS

7.2AI Score

0.008EPSS

2021-05-20 02:15 AM
113
5
cve
cve

CVE-2021-21106

Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
162
4
cve
cve

CVE-2021-21107

Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
151
7
cve
cve

CVE-2021-21108

Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
151
6
cve
cve

CVE-2021-21109

Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
147
8
cve
cve

CVE-2021-21110

Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
152
9
cve
cve

CVE-2021-21111

Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS

8.8AI Score

0.002EPSS

2021-01-08 07:15 PM
154
9
cve
cve

CVE-2021-21112

Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-01-08 07:15 PM
152
8
cve
cve

CVE-2021-21113

Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2021-01-08 07:15 PM
163
9
cve
cve

CVE-2021-21114

Use after free in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-01-08 07:15 PM
152
4
cve
cve

CVE-2021-21115

User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9AI Score

0.005EPSS

2021-01-08 07:15 PM
157
3
cve
cve

CVE-2021-21116

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2021-01-08 07:15 PM
168
2
cve
cve

CVE-2021-21142

Use after free in Payments in Google Chrome on Mac prior to 88.0.4324.146 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.3AI Score

0.006EPSS

2021-02-09 03:15 PM
143
4
cve
cve

CVE-2021-21143

Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-09 03:15 PM
141
4
cve
cve

CVE-2021-21144

Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-09 03:15 PM
149
4
cve
cve

CVE-2021-21145

Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-02-09 03:15 PM
178
3
cve
cve

CVE-2021-21146

Use after free in Navigation in Google Chrome prior to 88.0.4324.146 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-02-09 03:15 PM
171
3
cve
cve

CVE-2021-21147

Inappropriate implementation in Skia in Google Chrome prior to 88.0.4324.146 allowed a local attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.7AI Score

0.001EPSS

2021-02-09 03:15 PM
183
cve
cve

CVE-2021-21148

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.011EPSS

2021-02-09 04:15 PM
1071
In Wild
10
cve
cve

CVE-2021-21149

Stack buffer overflow in Data Transfer in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-02-22 10:15 PM
205
6
cve
cve

CVE-2021-21150

Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.3AI Score

0.004EPSS

2021-02-22 10:15 PM
199
10
cve
cve

CVE-2021-21151

Use after free in Payments in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.004EPSS

2021-02-22 10:15 PM
156
8
cve
cve

CVE-2021-21152

Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.005EPSS

2021-02-22 10:15 PM
203
9
cve
cve

CVE-2021-21153

Stack buffer overflow in GPU Process in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-02-22 10:15 PM
198
10
Total number of security vulnerabilities5182