Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-3114

In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.

6.5CVSS

7AI Score

0.014EPSS

2021-01-26 06:16 PM
389
8
cve
cve

CVE-2021-3115

Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).

7.5CVSS

8.1AI Score

0.017EPSS

2021-01-26 06:16 PM
277
8
cve
cve

CVE-2021-31162

In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.

9.8CVSS

9.2AI Score

0.017EPSS

2021-04-14 07:15 AM
91
11
cve
cve

CVE-2021-31204

.NET and Visual Studio Elevation of Privilege Vulnerability

7.3CVSS

7.1AI Score

0.002EPSS

2021-05-11 07:15 PM
149
13
cve
cve

CVE-2021-31215

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.

8.8CVSS

8.8AI Score

0.004EPSS

2021-05-13 06:15 AM
185
5
cve
cve

CVE-2021-31292

An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata.

7.5CVSS

7.4AI Score

0.014EPSS

2021-07-26 05:15 PM
125
6
cve
cve

CVE-2021-3144

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

9.1CVSS

9.3AI Score

0.054EPSS

2021-02-27 05:15 AM
233
4
cve
cve

CVE-2021-3148

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

9.8CVSS

9.4AI Score

0.059EPSS

2021-02-27 05:15 AM
243
4
cve
cve

CVE-2021-31525

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

5.9CVSS

5.9AI Score

0.009EPSS

2021-05-27 01:15 PM
421
11
cve
cve

CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allow...

9.8CVSS

7.7AI Score

0.092EPSS

2021-05-27 01:15 PM
485
4
cve
cve

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-05 03:15 PM
130
5
cve
cve

CVE-2021-31556

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL blob.

9.8CVSS

9.2AI Score

0.003EPSS

2021-08-12 10:15 PM
72
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

7.8CVSS

8.3AI Score

0.958EPSS

2021-01-26 09:15 PM
3989
In Wild
826
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-23 04:15 PM
184
4
cve
cve

CVE-2021-31607

In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff functio...

7.8CVSS

7.8AI Score

0.0005EPSS

2021-04-23 06:15 AM
243
4
cve
cve

CVE-2021-31618

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating wh...

7.5CVSS

7.4AI Score

0.031EPSS

2021-06-15 09:15 AM
343
In Wild
4
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf ...

9.8CVSS

9.3AI Score

0.031EPSS

2021-01-19 06:15 AM
1897
59
cve
cve

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS

6.5AI Score

0.002EPSS

2021-01-19 07:15 AM
188
8
cve
cve

CVE-2021-31800

Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /e...

9.8CVSS

9.7AI Score

0.014EPSS

2021-05-05 11:15 AM
79
5
cve
cve

CVE-2021-31806

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.

6.5CVSS

6.7AI Score

0.916EPSS

2021-05-27 01:15 PM
251
5
cve
cve

CVE-2021-31807

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious inte...

6.5CVSS

6.8AI Score

0.032EPSS

2021-06-08 08:15 PM
277
6
cve
cve

CVE-2021-31808

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.

6.5CVSS

6.6AI Score

0.008EPSS

2021-05-27 02:15 PM
193
4
cve
cve

CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory co...

6.5CVSS

6.2AI Score

0.012EPSS

2021-01-19 03:15 PM
242
3
cve
cve

CVE-2021-31811

In Apache PDFBox, a carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.23 and prior 2.0.x versions.

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-12 10:15 AM
146
6
cve
cve

CVE-2021-31812

In Apache PDFBox, a carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.23 and prior 2.0.x versions.

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-12 10:15 AM
140
6
cve
cve

CVE-2021-31829

kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also, the BPF stack can contai...

5.5CVSS

5.9AI Score

0.0005EPSS

2021-05-06 04:15 PM
177
6
cve
cve

CVE-2021-31924

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to physicall...

6.8CVSS

6.3AI Score

0.001EPSS

2021-05-26 12:15 AM
155
6
cve
cve

CVE-2021-31957

ASP.NET Core Denial of Service Vulnerability

5.9CVSS

6.1AI Score

0.002EPSS

2021-06-08 11:15 PM
134
7
cve
cve

CVE-2021-3197

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

9.8CVSS

9.3AI Score

0.848EPSS

2021-02-27 05:15 AM
244
8
cve
cve

CVE-2021-32052

In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is unaffec...

6.1CVSS

6.8AI Score

0.002EPSS

2021-05-06 04:15 PM
141
1
cve
cve

CVE-2021-32056

Cyrus IMAP before 3.2.7, and 3.3.x and 3.4.x before 3.4.1, allows remote authenticated users to bypass intended access restrictions on server annotations and consequently cause replication to stall.

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-10 02:15 PM
47
cve
cve

CVE-2021-32062

MapServer before 7.0.8, 7.1.x and 7.2.x before 7.2.3, 7.3.x and 7.4.x before 7.4.5, and 7.5.x and 7.6.x before 7.6.3 does not properly enforce the MS_MAP_NO_PATH and MS_MAP_PATTERN restrictions that are intended to control the locations from which a mapfile may be loaded (with MapServer CGI).

5.3CVSS

5.1AI Score

0.003EPSS

2021-05-06 01:15 PM
34
4
cve
cve

CVE-2021-32434

abcm2ps v8.14.11 was discovered to contain an out-of-bounds read in the function calculate_beam at draw.c.

5.5CVSS

5.9AI Score

0.001EPSS

2022-03-10 05:42 PM
93
cve
cve

CVE-2021-32435

Stack-based buffer overflow in the function get_key in parse.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS

6.1AI Score

0.005EPSS

2022-03-10 05:42 PM
97
cve
cve

CVE-2021-32436

An out-of-bounds read in the function write_title() in subs.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS

6.2AI Score

0.014EPSS

2022-03-10 05:42 PM
77
cve
cve

CVE-2021-3246

A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

8.8CVSS

8.9AI Score

0.013EPSS

2021-07-20 03:15 PM
308
21
cve
cve

CVE-2021-32606

In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 11:15 PM
112
13
cve
cve

CVE-2021-32610

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.

7.1CVSS

7.4AI Score

0.882EPSS

2021-07-30 02:15 PM
241
In Wild
6
cve
cve

CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

5.5CVSS

5.4AI Score

0.002EPSS

2021-05-14 01:15 PM
58
3
cve
cve

CVE-2021-32617

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata int...

5.5CVSS

6AI Score

0.001EPSS

2021-05-17 06:15 PM
137
11
cve
cve

CVE-2021-32625

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer, could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. This ...

8.8CVSS

7.9AI Score

0.019EPSS

2021-06-02 08:15 PM
214
8
cve
cve

CVE-2021-32626

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code...

8.8CVSS

8.7AI Score

0.023EPSS

2021-10-04 06:15 PM
357
2
cve
cve

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
203
2
cve
cve

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist con...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
205
3
cve
cve

CVE-2021-32642

radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's naptr-eduroam.sh and radsec-dynsrv.sh scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Informatio...

9.4CVSS

9.2AI Score

0.004EPSS

2021-05-28 05:15 PM
63
4
cve
cve

CVE-2021-32672

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer)...

5.3CVSS

5.8AI Score

0.005EPSS

2021-10-04 06:15 PM
220
cve
cve

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk heade...

7.5CVSS

7.9AI Score

0.008EPSS

2021-10-04 06:15 PM
208
2
cve
cve

CVE-2021-32677

FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python type hints. FastAPI versions lower than 0.65.2 that used cookies for authentication in path operations that received JSON payloads sent by browsers were vulnerable to a Cross-Site Request Forgery (CSRF) attack. I...

8.2CVSS

8.1AI Score

0.001EPSS

2021-06-09 06:15 PM
148
2
cve
cve

CVE-2021-32678

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, ratelimits are not applied to OCS API responses. This affects any OCS API controller (OCSController) using the @BruteForceProtection annotation. Risk depends on the installed applic...

5.3CVSS

6.5AI Score

0.003EPSS

2021-07-12 01:15 PM
130
5
cve
cve

CVE-2021-32679

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, filenames where not escaped by default in controllers using DownloadResponse. When a user-supplied filename was passed unsanitized into a DownloadResponse, this could be used to tri...

8.8CVSS

8.3AI Score

0.004EPSS

2021-07-12 01:15 PM
135
6
Total number of security vulnerabilities5113