Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-29454

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the...

8.8CVSS

8.6AI Score

0.003EPSS

2022-01-10 08:15 PM
98
7
cve
cve

CVE-2021-29457

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS

7.8AI Score

0.002EPSS

2021-04-19 07:15 PM
173
12
cve
cve

CVE-2021-29458

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS

5.8AI Score

0.001EPSS

2021-04-19 07:15 PM
150
11
cve
cve

CVE-2021-29463

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS

5.8AI Score

0.001EPSS

2021-04-30 07:15 PM
162
2
cve
cve

CVE-2021-29464

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS

7.7AI Score

0.002EPSS

2021-04-30 07:15 PM
147
3
cve
cve

CVE-2021-29470

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

6.5CVSS

6.3AI Score

0.003EPSS

2021-04-23 07:15 PM
130
13
cve
cve

CVE-2021-29471

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.33.2 "Push rules" can specify conditions under which they will match, including event_match, which matches even...

5.3CVSS

5.3AI Score

0.002EPSS

2021-05-11 03:15 PM
81
2
cve
cve

CVE-2021-29472

Composer is a dependency manager for PHP. URLs for Mercurial repositories in the root composer.json and package source download URLs are not sanitized correctly. Specifically crafted URL values allow code to be executed in the HgDriver if hg/Mercurial is installed on the system. The impact to Compo...

8.8CVSS

8.8AI Score

0.117EPSS

2021-04-27 09:15 PM
251
30
cve
cve

CVE-2021-29473

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metada...

2.5CVSS

5.1AI Score

0.002EPSS

2021-04-26 07:15 PM
186
8
cve
cve

CVE-2021-29477

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. The pr...

8.8CVSS

7.8AI Score

0.019EPSS

2021-05-04 04:15 PM
308
7
cve
cve

CVE-2021-29478

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 before 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and earlier are not directly a...

8.8CVSS

7.6AI Score

0.005EPSS

2021-05-04 04:15 PM
161
5
cve
cve

CVE-2021-29505

XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to s...

8.8CVSS

8.6AI Score

0.047EPSS

2021-05-28 09:15 PM
311
10
cve
cve

CVE-2021-29510

Pydantic is a data validation and settings management using Python type hinting. In affected versions passing either 'infinity', 'inf' or float('inf') (or their negatives) to datetime or date fields causes validation to run forever with 100% CPU usage (on one CPU). Pydantic has been patched with fi...

7.5CVSS

7.3AI Score

0.002EPSS

2021-05-13 07:15 PM
167
3
cve
cve

CVE-2021-29623

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying t...

3.6CVSS

4.8AI Score

0.001EPSS

2021-05-13 05:15 PM
123
8
cve
cve

CVE-2021-29646

An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka CID-0217ed2848e8.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-03-30 09:15 PM
133
cve
cve

CVE-2021-29647

An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.

5.5CVSS

6.2AI Score

0.0005EPSS

2021-03-30 09:15 PM
254
5
cve
cve

CVE-2021-29648

An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF), which can cause a system crash upon an unexpected access attempt (in map_create in kern...

5.5CVSS

5AI Score

0.0004EPSS

2021-03-30 09:15 PM
187
cve
cve

CVE-2021-29649

An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c, aka CID-f60a85cad677.

5.5CVSS

5.1AI Score

0.0004EPSS

2021-03-30 09:15 PM
113
cve
cve

CVE-2021-29650

An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value, aka CID-175e476b8cdf...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-03-30 09:15 PM
440
6
cve
cve

CVE-2021-29923

Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and net.ParseCIDR.

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-07 05:15 PM
308
9
cve
cve

CVE-2021-30152

An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
74
6
cve
cve

CVE-2021-30154

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6AI Score

0.005EPSS

2021-04-06 07:15 AM
75
8
cve
cve

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.

4.3CVSS

5.4AI Score

0.001EPSS

2021-04-09 07:15 AM
62
7
cve
cve

CVE-2021-30156

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user exists.

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-09 07:15 AM
48
4
cve
cve

CVE-2021-30157

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.

6.1CVSS

6.1AI Score

0.005EPSS

2021-04-06 07:15 AM
72
6
cve
cve

CVE-2021-30158

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is no...

5.3CVSS

5.7AI Score

0.007EPSS

2021-04-06 07:15 AM
71
6
cve
cve

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS

5.5AI Score

0.003EPSS

2021-04-09 07:15 AM
69
13
cve
cve

CVE-2021-30178

An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-04-07 12:15 AM
98
4
cve
cve

CVE-2021-30184

GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.

7.8CVSS

7.8AI Score

0.003EPSS

2021-04-07 12:15 PM
66
4
cve
cve

CVE-2021-30465

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.

8.5CVSS

8.2AI Score

0.002EPSS

2021-05-27 01:15 PM
453
22
cve
cve

CVE-2021-30469

A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
59
cve
cve

CVE-2021-30470

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
54
3
cve
cve

CVE-2021-30471

A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.

5.5CVSS

5.2AI Score

0.001EPSS

2021-05-26 10:15 PM
52
cve
cve

CVE-2021-30473

aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.

9.8CVSS

9.2AI Score

0.005EPSS

2021-05-06 03:15 PM
101
6
cve
cve

CVE-2021-30475

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.

9.8CVSS

9.3AI Score

0.007EPSS

2021-06-04 02:15 PM
114
9
cve
cve

CVE-2021-30498

A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences.

7.8CVSS

7.9AI Score

0.001EPSS

2021-05-26 10:15 PM
119
5
cve
cve

CVE-2021-30499

A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential consequences.

7.8CVSS

7.9AI Score

0.002EPSS

2021-05-27 12:15 AM
117
4
cve
cve

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.

7.8CVSS

7.7AI Score

0.002EPSS

2021-05-27 12:15 AM
76
3
cve
cve

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.

5.5CVSS

5.2AI Score

0.001EPSS

2021-05-27 12:15 AM
74
4
cve
cve

CVE-2021-30506

Incorrect security UI in Web App Installs in Google Chrome on Android prior to 90.0.4430.212 allowed an attacker who convinced a user to install a web application to inject scripts or HTML into a privileged page via a crafted HTML page.

8.8CVSS

7.7AI Score

0.003EPSS

2021-06-04 06:15 PM
193
2
cve
cve

CVE-2021-30507

Inappropriate implementation in Offline in Google Chrome on Android prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

8.8CVSS

7.6AI Score

0.004EPSS

2021-06-04 06:15 PM
191
2
cve
cve

CVE-2021-30508

Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.003EPSS

2021-06-04 06:15 PM
199
5
cve
cve

CVE-2021-30509

Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page and a crafted Chrome extension.

8.8CVSS

8.2AI Score

0.003EPSS

2021-06-04 06:15 PM
190
5
cve
cve

CVE-2021-30510

Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-06-04 06:15 PM
222
4
cve
cve

CVE-2021-30511

Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.

8.1CVSS

7.6AI Score

0.002EPSS

2021-06-04 06:15 PM
180
4
cve
cve

CVE-2021-30512

Use after free in Notifications in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-06-04 06:15 PM
210
7
cve
cve

CVE-2021-30513

Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.006EPSS

2021-06-04 06:15 PM
322
8
cve
cve

CVE-2021-30514

Use after free in Autofill in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-06-04 06:15 PM
180
5
cve
cve

CVE-2021-30515

Use after free in File API in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-06-04 06:15 PM
207
6
cve
cve

CVE-2021-30516

Heap buffer overflow in History in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.006EPSS

2021-06-04 06:15 PM
215
11
Total number of security vulnerabilities5182