Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-25282

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

9.1CVSS

9.1AI Score

0.853EPSS

2021-02-27 05:15 AM
262
16
cve
cve

CVE-2021-25283

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.

9.8CVSS

9.4AI Score

0.167EPSS

2021-02-27 05:15 AM
248
9
cve
cve

CVE-2021-25284

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.

4.4CVSS

6.5AI Score

0.0005EPSS

2021-02-27 05:15 AM
243
10
cve
cve

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
151
6
cve
cve

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
145
6
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions ...

3.3CVSS

3.7AI Score

0.0004EPSS

2021-05-05 10:15 AM
152
4
cve
cve

CVE-2021-25636

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to cre...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-24 03:15 PM
1824
2
cve
cve

CVE-2021-26252

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

7.8CVSS

9AI Score

0.001EPSS

2022-02-24 07:15 PM
49
cve
cve

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS

5.6AI Score

0.001EPSS

2021-06-08 12:15 PM
180
9
cve
cve

CVE-2021-26314

Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.

5.5CVSS

6.4AI Score

0.001EPSS

2021-06-09 12:15 PM
34
11
cve
cve

CVE-2021-26690

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service

7.5CVSS

8.4AI Score

0.082EPSS

2021-06-10 07:15 AM
1643
5
cve
cve

CVE-2021-26691

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow

9.8CVSS

9.5AI Score

0.704EPSS

2021-06-10 07:15 AM
6740
5
cve
cve

CVE-2021-26701

.NET Core Remote Code Execution Vulnerability

8.1CVSS

8.3AI Score

0.081EPSS

2021-02-25 11:15 PM
342
34
cve
cve

CVE-2021-26813

markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expression denial of service vulnerability. If an attacker provides a malicious string, it can make markdown2 processing difficult or delayed for an extended period of time.

7.5CVSS

7.2AI Score

0.003EPSS

2021-03-03 04:15 PM
139
7
cve
cve

CVE-2021-26925

Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets (CSS) token sequences during HTML email rendering.

5.4CVSS

5AI Score

0.001EPSS

2021-02-09 09:15 AM
41
2
cve
cve

CVE-2021-26926

A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash.

7.1CVSS

6.4AI Score

0.001EPSS

2021-02-23 06:15 PM
92
4
cve
cve

CVE-2021-26927

A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service.

5.5CVSS

5.7AI Score

0.001EPSS

2021-02-23 08:15 PM
78
3
cve
cve

CVE-2021-26930

An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later proce...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-02-17 01:15 AM
240
7
cve
cve

CVE-2021-26931

An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn'...

5.5CVSS

6.2AI Score

0.0004EPSS

2021-02-17 02:15 AM
229
9
cve
cve

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then l...

5.5CVSS

6AI Score

0.0004EPSS

2021-02-17 02:15 AM
250
11
cve
cve

CVE-2021-26933

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortun...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-02-17 02:15 AM
75
2
cve
cve

CVE-2021-26934

An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.

7.8CVSS

7.1AI Score

0.0004EPSS

2021-02-17 02:15 AM
99
5
cve
cve

CVE-2021-26937

encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

9.8CVSS

9.6AI Score

0.015EPSS

2021-02-09 08:15 PM
491
7
cve
cve

CVE-2021-27023

A flaw was discovered in Puppet Agent and Puppet Server that may result in a leak of HTTP credentials when following HTTP redirects to a different host. This is similar to CVE-2018-1000007

9.8CVSS

7.8AI Score

0.006EPSS

2021-11-18 03:15 PM
306
cve
cve

CVE-2021-27025

A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first 'pluginsync'.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-18 03:15 PM
119
cve
cve

CVE-2021-27135

xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

9.8CVSS

9.6AI Score

0.044EPSS

2021-02-10 04:15 PM
323
16
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
328
15
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
387
12
cve
cve

CVE-2021-27291

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.

7.5CVSS

7.4AI Score

0.01EPSS

2021-03-17 01:15 PM
230
6
cve
cve

CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

2.5CVSS

5.9AI Score

0.0005EPSS

2021-02-24 03:15 PM
178
10
cve
cve

CVE-2021-27803

A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.

7.5CVSS

7.7AI Score

0.002EPSS

2021-02-26 11:15 PM
396
20
cve
cve

CVE-2021-27807

A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
118
16
cve
cve

CVE-2021-27815

NULL Pointer Deference in the exif command line tool, when printing out XML formatted EXIF data, in exif v0.6.22 and earlier allows attackers to cause a Denial of Service (DoS) by uploading a malicious JPEG file, causing the application to crash.

5.5CVSS

5.3AI Score

0.002EPSS

2021-04-14 02:15 PM
42
10
cve
cve

CVE-2021-27836

An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file.

6.5CVSS

6AI Score

0.002EPSS

2021-11-03 05:15 PM
34
cve
cve

CVE-2021-27906

A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
126
17
cve
cve

CVE-2021-27919

archive/zip in Go 1.16.x before 1.16.1 allows attackers to cause a denial of service (panic) upon attempted use of the Reader.Open API for a ZIP archive in which ../ occurs at the beginning of any filename.

5.5CVSS

6AI Score

0.001EPSS

2021-03-11 12:15 AM
129
5
cve
cve

CVE-2021-27921

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-27922

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
231
6
cve
cve

CVE-2021-27923

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-28021

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-15 04:15 PM
68
cve
cve

CVE-2021-28041

ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.

7.1CVSS

6.8AI Score

0.002EPSS

2021-03-05 09:15 PM
10998
14
cve
cve

CVE-2021-28089

Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-19 05:15 AM
160
4
cve
cve

CVE-2021-28090

Tor before 0.4.5.7 allows a remote attacker to cause Tor directory authorities to exit with an assertion failure, aka TROVE-2021-002.

5.3CVSS

5.9AI Score

0.003EPSS

2021-03-19 05:15 AM
179
6
cve
cve

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5CVSS

7.2AI Score

0.006EPSS

2021-06-04 03:15 PM
169
13
cve
cve

CVE-2021-28116

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

5.3CVSS

5.8AI Score

0.057EPSS

2021-03-09 10:15 PM
242
8
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the syml...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
296
11
cve
cve

CVE-2021-28163

In Eclipse Jetty 9.4.32 to 9.4.38, 10.0.0.beta2 to 10.0.1, and 11.0.0.beta2 to 11.0.1, if a user uses a webapps directory that is a symlink, the contents of the webapps directory is deployed as a static webapp, inadvertently serving the webapps themselves and anything else that might be in that dir...

2.7CVSS

5.1AI Score

0.001EPSS

2021-04-01 03:15 PM
235
In Wild
16
cve
cve

CVE-2021-28363

The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in some cases involving HTTPS to HTTPS proxies. The initial connection to the HTTPS proxy (if an SSLContext isn't given via proxy_config) doesn't verify the hostname of the certificate. This means certificates for ...

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-15 06:15 PM
130
3
cve
cve

CVE-2021-28375

An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages, aka CID-20c40794eb85. This is a related issue to CVE-2019-2308.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-15 05:15 AM
239
11
cve
cve

CVE-2021-28484

An issue was discovered in the /api/connector endpoint handler in Yubico yubihsm-connector before 3.0.1 (in YubiHSM SDK before 2021.04). The handler did not validate the length of the request, which can lead to a state where yubihsm-connector becomes stuck in a loop waiting for the YubiHSM to send ...

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-14 06:15 PM
105
8
Total number of security vulnerabilities5182