Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-28699

inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be ...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-08-27 07:15 PM
115
7
cve
cve

CVE-2021-28700

xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.

4.9CVSS

5.9AI Score

0.006EPSS

2021-08-27 07:15 PM
115
6
cve
cve

CVE-2021-28701

Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, are de-allocated when a guest switches (back) from ...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-08 02:15 PM
111
2
cve
cve

CVE-2021-28702

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest...

7.6CVSS

7.9AI Score

0.002EPSS

2021-10-06 02:15 PM
77
10
cve
cve

CVE-2021-28704

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
53
16
cve
cve

CVE-2021-28705

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-24 02:15 AM
71
17
cve
cve

CVE-2021-28706

guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overfl...

8.6CVSS

8.3AI Score

0.003EPSS

2021-11-24 01:15 AM
52
15
cve
cve

CVE-2021-28707

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
68
19
cve
cve

CVE-2021-28708

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-24 01:15 AM
51
19
cve
cve

CVE-2021-28709

issues with partially successful P2M updates on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-24 02:15 AM
58
23
cve
cve

CVE-2021-28710

certain VT-d IOMMUs may not work in shared page table mode For efficiency reasons, address translation control structures (page tables) may (and, on suitable hardware, by default will) be shared between CPUs, for second-level translation (EPT), and IOMMUs. These page tables are presently set up to ...

8.8CVSS

8.4AI Score

0.0004EPSS

2021-11-21 03:15 PM
51
2
cve
cve

CVE-2021-28831

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.

7.5CVSS

6.7AI Score

0.008EPSS

2021-03-19 05:15 AM
281
5
cve
cve

CVE-2021-28834

Kramdown before 2.3.1 does not restrict Rouge formatters to the Rouge::Formatters namespace, and thus arbitrary classes can be instantiated.

9.8CVSS

9.2AI Score

0.02EPSS

2021-03-19 07:15 AM
71
2
cve
cve

CVE-2021-28861

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warni...

7.4CVSS

7.3AI Score

0.002EPSS

2022-08-23 01:15 AM
370
10
cve
cve

CVE-2021-28876

In the standard library in Rust before 1.52.0, the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety ...

5.3CVSS

7AI Score

0.003EPSS

2021-04-11 08:15 PM
97
9
cve
cve

CVE-2021-28878

In the standard library in Rust before 1.52.0, the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together. This bug could lead to a memory safety violation due to an unmet safety requirement for ...

7.5CVSS

8.4AI Score

0.008EPSS

2021-04-11 08:15 PM
92
8
cve
cve

CVE-2021-28879

In the standard library in Rust before 1.52.0, the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again.

9.8CVSS

9.4AI Score

0.01EPSS

2021-04-11 08:15 PM
93
7
cve
cve

CVE-2021-28950

An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same bad inode, aka CID-775c5033a0d1.

5.5CVSS

6.2AI Score

0.0004EPSS

2021-03-20 08:15 PM
381
9
cve
cve

CVE-2021-28951

An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be waiting to park a SQPOLL thread, but concurrently that SQPOLL thread is waiting for a signal to start, aka CID-3ebba796fa25.

5.5CVSS

5.6AI Score

0.0004EPSS

2021-03-20 08:15 PM
132
7
cve
cve

CVE-2021-28952

An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected port ID number is encountered, aka CID-1c668e1c0a0f. (This has been fixed in 5.12-rc4.)

7.8CVSS

7.8AI Score

0.001EPSS

2021-03-20 09:15 PM
207
9
cve
cve

CVE-2021-28957

An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbit...

6.1CVSS

6.5AI Score

0.002EPSS

2021-03-21 05:15 AM
364
13
cve
cve

CVE-2021-28964

A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (BUG) because of a lack of locking on an extent buffer before a cloning operation, aka CID-dbcc7d57bffc.

4.7CVSS

6.2AI Score

0.0004EPSS

2021-03-22 09:15 AM
232
6
cve
cve

CVE-2021-28965

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing.

7.5CVSS

7.6AI Score

0.001EPSS

2021-04-21 07:15 AM
331
cve
cve

CVE-2021-28971

In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.

5.5CVSS

6.5AI Score

0.0004EPSS

2021-03-22 05:15 PM
231
6
cve
cve

CVE-2021-28972

In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_...

6.7CVSS

7.3AI Score

0.001EPSS

2021-03-22 05:15 PM
222
4
cve
cve

CVE-2021-29063

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.0.0 through v1.2.1 when the mpmathify function is called.

7.5CVSS

7.2AI Score

0.014EPSS

2021-06-21 08:15 PM
91
2
cve
cve

CVE-2021-29154

BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements, allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c.

7.8CVSS

8AI Score

0.0004EPSS

2021-04-08 09:15 PM
462
13
cve
cve

CVE-2021-29155

An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of...

5.5CVSS

6.1AI Score

0.001EPSS

2021-04-20 04:15 PM
336
3
cve
cve

CVE-2021-29157

Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with access to the local filesystem can trick OAuth2 authentication into using an HS256 validation key from an attacker-controlled location. This occurs during use of local JWT validation with the posix fs driver.

7.5CVSS

5.5AI Score

0.0005EPSS

2021-06-28 12:15 PM
172
7
cve
cve

CVE-2021-29338

Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

5.5CVSS

6.2AI Score

0.002EPSS

2021-04-14 02:15 PM
163
2
cve
cve

CVE-2021-29390

libjpeg-turbo version 2.0.90 has a heap-based buffer over-read (2 bytes) in decompress_smooth_data in jdcoefct.c.

7.1CVSS

6.9AI Score

0.001EPSS

2023-08-22 07:16 PM
58
cve
cve

CVE-2021-29421

models/metadata.py in the pikepdf package 1.3.0 through 2.9.2 for Python allows XXE when parsing XMP metadata entries.

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-01 08:15 PM
115
cve
cve

CVE-2021-29424

The Net::Netmask module before 2.0000 for Perl does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses.

7.5CVSS

7.3AI Score

0.004EPSS

2021-04-06 04:15 PM
59
8
cve
cve

CVE-2021-29454

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the...

8.8CVSS

8.6AI Score

0.003EPSS

2022-01-10 08:15 PM
98
7
cve
cve

CVE-2021-29457

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS

7.8AI Score

0.002EPSS

2021-04-19 07:15 PM
173
12
cve
cve

CVE-2021-29458

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS

5.8AI Score

0.001EPSS

2021-04-19 07:15 PM
150
11
cve
cve

CVE-2021-29463

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS

5.8AI Score

0.001EPSS

2021-04-30 07:15 PM
161
2
cve
cve

CVE-2021-29464

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS

7.7AI Score

0.002EPSS

2021-04-30 07:15 PM
147
3
cve
cve

CVE-2021-29470

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

6.5CVSS

6.3AI Score

0.003EPSS

2021-04-23 07:15 PM
129
13
cve
cve

CVE-2021-29471

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.33.2 "Push rules" can specify conditions under which they will match, including event_match, which matches even...

5.3CVSS

5.3AI Score

0.002EPSS

2021-05-11 03:15 PM
81
2
cve
cve

CVE-2021-29472

Composer is a dependency manager for PHP. URLs for Mercurial repositories in the root composer.json and package source download URLs are not sanitized correctly. Specifically crafted URL values allow code to be executed in the HgDriver if hg/Mercurial is installed on the system. The impact to Compo...

8.8CVSS

8.8AI Score

0.117EPSS

2021-04-27 09:15 PM
251
30
cve
cve

CVE-2021-29473

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metada...

2.5CVSS

5.1AI Score

0.002EPSS

2021-04-26 07:15 PM
186
8
cve
cve

CVE-2021-29477

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. The pr...

8.8CVSS

7.8AI Score

0.019EPSS

2021-05-04 04:15 PM
308
7
cve
cve

CVE-2021-29478

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 before 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and earlier are not directly a...

8.8CVSS

7.6AI Score

0.005EPSS

2021-05-04 04:15 PM
160
5
cve
cve

CVE-2021-29505

XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to s...

8.8CVSS

8.6AI Score

0.047EPSS

2021-05-28 09:15 PM
311
10
cve
cve

CVE-2021-29510

Pydantic is a data validation and settings management using Python type hinting. In affected versions passing either 'infinity', 'inf' or float('inf') (or their negatives) to datetime or date fields causes validation to run forever with 100% CPU usage (on one CPU). Pydantic has been patched with fi...

7.5CVSS

7.3AI Score

0.002EPSS

2021-05-13 07:15 PM
167
3
cve
cve

CVE-2021-29623

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying t...

3.6CVSS

4.8AI Score

0.001EPSS

2021-05-13 05:15 PM
123
8
cve
cve

CVE-2021-29646

An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka CID-0217ed2848e8.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-03-30 09:15 PM
133
cve
cve

CVE-2021-29647

An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.

5.5CVSS

6.2AI Score

0.0005EPSS

2021-03-30 09:15 PM
254
5
cve
cve

CVE-2021-29648

An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF), which can cause a system crash upon an unexpected access attempt (in map_create in kern...

5.5CVSS

5AI Score

0.0004EPSS

2021-03-30 09:15 PM
187
Total number of security vulnerabilities5113