Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-32680

Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched ...

3.3CVSS

5.5AI Score

0.0005EPSS

2021-07-12 02:15 PM
118
2
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the de...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
210
2
cve
cve

CVE-2021-32688

Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any fi...

8.8CVSS

8.4AI Score

0.002EPSS

2021-07-12 02:15 PM
124
2
cve
cve

CVE-2021-32703

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the shareinfo endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. The issue was fixed in versions 19.0.13, 20...

5.3CVSS

6.3AI Score

0.002EPSS

2021-07-12 04:15 PM
117
5
cve
cve

CVE-2021-32705

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in vers...

7.5CVSS

7.7AI Score

0.002EPSS

2021-07-12 04:15 PM
129
5
cve
cve

CVE-2021-32708

Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the p...

9.8CVSS

8.2AI Score

0.007EPSS

2021-06-24 05:15 PM
96
cve
cve

CVE-2021-3272

jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components.

5.5CVSS

6.3AI Score

0.001EPSS

2021-01-27 08:15 AM
146
8
cve
cve

CVE-2021-32740

Addressable is an alternative implementation to the URI implementation that is part of Ruby's standard library. An uncontrolled resource consumption vulnerability exists after version 2.3.0 through version 2.7.0. Within the URI template implementation in Addressable, a maliciously crafted template ...

7.5CVSS

7.3AI Score

0.003EPSS

2021-07-06 03:15 PM
152
2
cve
cve

CVE-2021-32749

fail2ban is a daemon to ban hosts that cause multiple authentication errors. In versions 0.9.7 and prior, 0.10.0 through 0.10.6, and 0.11.0 through 0.11.2, there is a vulnerability that leads to possible remote code execution in the mailing action mail-whois. Command mail from mailutils package use...

8.1CVSS

8.3AI Score

0.018EPSS

2021-07-16 06:15 PM
150
3
cve
cve

CVE-2021-32760

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to ...

6.3CVSS

6.4AI Score

0.001EPSS

2021-07-19 09:15 PM
270
10
cve
cve

CVE-2021-32761

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis *BIT* command are vulnerable to integer overflow that...

7.5CVSS

7.9AI Score

0.017EPSS

2021-07-21 09:15 PM
228
14
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library ...

8.8CVSS

8.5AI Score

0.009EPSS

2021-10-04 06:15 PM
427
2
cve
cve

CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, oidc_validate_redirect_url() does not parse URLs the same way as most bro...

6.1CVSS

6.5AI Score

0.002EPSS

2021-07-22 10:15 PM
176
8
cve
cve

CVE-2021-32791

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV...

5.9CVSS

6AI Score

0.002EPSS

2021-07-26 05:15 PM
168
2
cve
cve

CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using OIDCPreservePos...

6.1CVSS

6.3AI Score

0.001EPSS

2021-07-26 05:15 PM
163
5
cve
cve

CVE-2021-32808

ckeditor is an open source WYSIWYG HTML editor with rich content support. A vulnerability has been discovered in the clipboard Widget plugin if used alongside the undo feature. The vulnerability allows a user to abuse undo functionality using malformed widget HTML, which could result in executing J...

7.6CVSS

5.4AI Score

0.001EPSS

2021-08-12 05:15 PM
184
3
cve
cve

CVE-2021-32809

ckeditor is an open source WYSIWYG HTML editor with rich content support. A potential vulnerability has been discovered in CKEditor 4 Clipboard package. The vulnerability allowed to abuse paste functionality using malformed HTML, which could result in injecting arbitrary HTML into the editor. It af...

5.4CVSS

5.6AI Score

0.002EPSS

2021-08-12 05:15 PM
297
2
cve
cve

CVE-2021-3281

In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-02 07:15 AM
154
5
cve
cve

CVE-2021-32810

crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never po...

9.8CVSS

9.5AI Score

0.009EPSS

2021-08-02 07:15 PM
202
5
cve
cve

CVE-2021-32815

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial ...

5.5CVSS

6AI Score

0.001EPSS

2021-08-09 06:15 PM
128
7
cve
cve

CVE-2021-32838

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

7.5CVSS

7.1AI Score

0.006EPSS

2021-09-20 06:15 PM
60
cve
cve

CVE-2021-32917

An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.

5.3CVSS

5.8AI Score

0.007EPSS

2021-05-13 04:15 PM
157
6
cve
cve

CVE-2021-32918

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.

7.5CVSS

7.3AI Score

0.013EPSS

2021-05-13 04:15 PM
164
2
cve
cve

CVE-2021-32919

An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another ser...

7.5CVSS

7.2AI Score

0.003EPSS

2021-05-13 04:15 PM
162
4
cve
cve

CVE-2021-32920

Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation requests.

7.5CVSS

7.2AI Score

0.007EPSS

2021-05-13 04:15 PM
162
5
cve
cve

CVE-2021-32921

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

5.9CVSS

6.1AI Score

0.005EPSS

2021-05-13 04:15 PM
88
14
cve
cve

CVE-2021-33034

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-14 11:15 PM
468
23
cve
cve

CVE-2021-3308

An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 through 4.14.x. An x86 HVM guest with PCI pass through devices can force the allocation of all IDT vectors on the system by rebooting itself with MSI or MSI-X capabilities enabled and entries setup. Such reboots will leak any vectors u...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-26 08:15 PM
80
5
cve
cve

CVE-2021-33193

A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.

7.5CVSS

7.7AI Score

0.001EPSS

2021-08-16 08:15 AM
1413
6
cve
cve

CVE-2021-33194

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.

7.5CVSS

7.1AI Score

0.001EPSS

2021-05-26 03:15 PM
292
8
cve
cve

CVE-2021-33200

kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner ...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-27 01:15 PM
272
9
cve
cve

CVE-2021-33203

Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been c...

4.9CVSS

6.2AI Score

0.001EPSS

2021-06-08 06:15 PM
159
10
cve
cve

CVE-2021-3325

Monitorix 3.13.0 allows remote attackers to bypass Basic Authentication in a default installation (i.e., an installation without a hosts_deny option). This issue occurred because a new access-control feature was introduced without considering that some exiting installations became unsafe, upon an u...

9.8CVSS

9.3AI Score

0.013EPSS

2021-01-27 07:15 PM
33
5
cve
cve

CVE-2021-33285

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 02:15 PM
166
cve
cve

CVE-2021-33287

In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the application.

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
152
cve
cve

CVE-2021-33289

In NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 02:15 PM
152
cve
cve

CVE-2021-3347

An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-01-29 05:15 PM
396
21
cve
cve

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS

8.7AI Score

0.011EPSS

2021-05-20 08:15 PM
85
6
cve
cve

CVE-2021-33503

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redir...

7.5CVSS

7.4AI Score

0.003EPSS

2021-06-29 11:15 AM
310
10
cve
cve

CVE-2021-33515

The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.

4.8CVSS

5.6AI Score

0.005EPSS

2021-06-28 01:15 PM
203
4
cve
cve

CVE-2021-33560

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-08 11:15 AM
368
15
cve
cve

CVE-2021-33571

In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and valida...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-08 06:15 PM
144
7
cve
cve

CVE-2021-33574

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possi...

9.8CVSS

8.7AI Score

0.014EPSS

2021-05-25 10:15 PM
277
8
cve
cve

CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.

7.5CVSS

7.1AI Score

0.005EPSS

2021-09-01 06:15 AM
103
2
cve
cve

CVE-2021-33620

Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.

6.5CVSS

6.5AI Score

0.141EPSS

2021-05-28 12:15 PM
207
7
cve
cve

CVE-2021-33621

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie object.

8.8CVSS

8.6AI Score

0.005EPSS

2022-11-18 11:15 PM
476
16
cve
cve

CVE-2021-33640

After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free).

9.8CVSS

9.1AI Score

0.003EPSS

2022-12-19 04:15 PM
49
cve
cve

CVE-2021-33643

An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read.

9.1CVSS

8.7AI Score

0.003EPSS

2022-08-10 08:15 PM
54
4
cve
cve

CVE-2021-33644

An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.

8.1CVSS

8.2AI Score

0.003EPSS

2022-08-10 08:15 PM
59
3
cve
cve

CVE-2021-33645

The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.

7.5CVSS

8.1AI Score

0.003EPSS

2022-08-10 08:15 PM
59
3
Total number of security vulnerabilities5113