Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-33646

The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.

7.5CVSS

8.1AI Score

0.003EPSS

2022-08-10 08:15 PM
71
4
cve
cve

CVE-2021-33813

An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.

7.5CVSS

7AI Score

0.005EPSS

2021-06-16 12:15 PM
239
11
cve
cve

CVE-2021-33829

A cross-site scripting (XSS) vulnerability in the HTML Data Processor in CKEditor 4 4.14.0 through 4.16.x before 4.16.1 allows remote attackers to inject executable JavaScript code through a crafted comment because --!> is mishandled.

6.1CVSS

5.7AI Score

0.005EPSS

2021-06-09 12:15 PM
256
cve
cve

CVE-2021-33896

Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path separators.

5.3CVSS

5.1AI Score

0.001EPSS

2021-06-07 07:15 PM
57
6
cve
cve

CVE-2021-33909

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

7.8CVSS

7.9AI Score

0.002EPSS

2021-07-20 07:15 PM
640
134
cve
cve

CVE-2021-33910

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-07-20 07:15 PM
391
29
cve
cve

CVE-2021-3392

A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QE...

3.2CVSS

4.9AI Score

0.001EPSS

2021-03-23 08:15 PM
123
6
cve
cve

CVE-2021-3402

An integer overflow and several buffer overflow reads in libyara/modules/macho/macho.c in YARA v4.0.3 and earlier could allow an attacker to either cause denial of service or information disclosure via a malicious Mach-O file. Affects all versions before libyara 4.0.4

9.1CVSS

8.8AI Score

0.002EPSS

2021-05-14 09:15 PM
81
cve
cve

CVE-2021-3403

In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.

7.8CVSS

7.3AI Score

0.002EPSS

2021-03-04 10:15 PM
86
3
cve
cve

CVE-2021-3404

In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-04 10:15 PM
91
3
cve
cve

CVE-2021-3405

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

6.5CVSS

6.3AI Score

0.018EPSS

2021-02-23 08:15 PM
71
11
cve
cve

CVE-2021-3406

A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent attestations.

9.8CVSS

9.2AI Score

0.002EPSS

2021-02-25 08:15 PM
30
3
cve
cve

CVE-2021-3407

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

5.5CVSS

5.4AI Score

0.001EPSS

2021-02-23 11:15 PM
73
13
cve
cve

CVE-2021-3409

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting ...

5.7CVSS

6AI Score

0.001EPSS

2021-03-23 09:15 PM
227
6
cve
cve

CVE-2021-3410

A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-23 11:15 PM
167
6
cve
cve

CVE-2021-3416

A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU p...

6CVSS

6.2AI Score

0.001EPSS

2021-03-18 08:15 PM
325
15
cve
cve

CVE-2021-3420

A flaw was found in newlib in versions prior to 4.0.0. Improper overflow validation in the memory allocation functions mEMALIGn, pvALLOc, nano_memalign, nano_valloc, nano_pvalloc could case an integer overflow, leading to an allocation of a small buffer and then to a heap-based buffer overflow.

9.8CVSS

9.3AI Score

0.006EPSS

2021-03-05 09:15 PM
124
11
cve
cve

CVE-2021-3421

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This fl...

5.5CVSS

5.8AI Score

0.001EPSS

2021-05-19 02:15 PM
181
3
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to acces...

5.7CVSS

5.6AI Score

0.001EPSS

2021-05-20 01:15 PM
1617
7
cve
cve

CVE-2021-34334

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of serv...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-09 06:15 PM
127
5
cve
cve

CVE-2021-34335

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A floating point exception (FPE) due to an integer divide by zero was found in Exiv2 versions v0.27.4 and earlier. The FPE is triggered when Exiv2 is used to print the metadata...

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-09 08:15 PM
113
4
cve
cve

CVE-2021-34338

Ming 0.4.8 has an out-of-bounds buffer overwrite issue in the function getName() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:42 PM
37
cve
cve

CVE-2021-34339

Ming 0.4.8 has an out-of-bounds buffer access issue in the function getString() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:42 PM
39
cve
cve

CVE-2021-34340

Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:42 PM
53
cve
cve

CVE-2021-34341

Ming 0.4.8 has an out-of-bounds read vulnerability in the function decompileIF() in the decompile.c file that causes a direct segmentation fault and leads to denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-10 05:42 PM
60
cve
cve

CVE-2021-34342

Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-10 05:42 PM
70
cve
cve

CVE-2021-34363

The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that leads to arbitrary file deletion via the "undo archive operation" feature.

9.1CVSS

9.1AI Score

0.002EPSS

2021-06-10 11:15 AM
71
5
cve
cve

CVE-2021-3443

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

5.5CVSS

5.3AI Score

0.001EPSS

2021-03-25 07:15 PM
64
cve
cve

CVE-2021-34434

In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.

5.3CVSS

5.3AI Score

0.002EPSS

2021-08-30 08:15 PM
59
cve
cve

CVE-2021-3445

A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability i...

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-19 02:15 PM
209
4
cve
cve

CVE-2021-3446

A flaw was found in libtpms in versions before 0.8.2. The commonly used integration of libtpms with OpenSSL contained a vulnerability related to the returned IV (initialization vector) when certain symmetric ciphers were used. Instead of returning the last IV it returned the initial IV to the calle...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-03-25 07:15 PM
59
3
cve
cve

CVE-2021-3447

A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attac...

5.5CVSS

5.2AI Score

0.0005EPSS

2021-04-01 06:15 PM
127
3
cve
cve

CVE-2021-3448

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID...

4CVSS

4.1AI Score

0.002EPSS

2021-04-08 11:15 PM
1405
7
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a...

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
641
82
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
458
73
cve
cve

CVE-2021-34551

PHPMailer before 6.5.0 on Windows allows remote code execution if lang_path is untrusted data and has a UNC pathname.

8.1CVSS

8.2AI Score

0.024EPSS

2021-06-16 06:15 PM
83
4
cve
cve

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.

9.8CVSS

9.6AI Score

0.007EPSS

2021-07-13 05:15 PM
303
9
cve
cve

CVE-2021-34555

OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.

7.5CVSS

7.1AI Score

0.01EPSS

2021-06-10 03:15 PM
61
5
cve
cve

CVE-2021-34556

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.

5.5CVSS

5.9AI Score

0.0005EPSS

2021-08-02 05:15 AM
213
9
cve
cve

CVE-2021-34557

XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video ou...

4.6CVSS

4.9AI Score

0.001EPSS

2021-06-10 04:15 PM
79
6
cve
cve

CVE-2021-34558

The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.

6.5CVSS

7AI Score

0.003EPSS

2021-07-15 02:15 PM
487
20
cve
cve

CVE-2021-3466

A flaw was found in libmicrohttpd. A missing bounds check in the post_process_urlencoded function leads to a buffer overflow, allowing a remote attacker to write arbitrary data in an application that uses libmicrohttpd. The highest threat from this vulnerability is to data confidentiality and integ...

9.8CVSS

9.3AI Score

0.004EPSS

2021-03-25 07:15 PM
234
8
cve
cve

CVE-2021-3467

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

5.5CVSS

5.6AI Score

0.001EPSS

2021-03-25 07:15 PM
56
2
cve
cve

CVE-2021-3472

A flaw was found in xorg-x11-server in versions before 1.20.11. An integer underflow can occur in xserver which can lead to a local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-04-26 03:15 PM
217
6
cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.

7.5CVSS

8.6AI Score

0.006EPSS

2021-09-16 03:15 PM
1517
5
cve
cve

CVE-2021-3480

A flaw was found in slapi-nis in versions before 0.56.7. A NULL pointer dereference during the parsing of the Binding DN could allow an unauthenticated attacker to crash the 389-ds-base directory server. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.2AI Score

0.001EPSS

2021-05-20 01:15 PM
78
4
cve
cve

CVE-2021-3482

A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data.

6.5CVSS

6.6AI Score

0.006EPSS

2021-04-08 11:15 PM
185
10
cve
cve

CVE-2021-34825

Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system.

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-17 02:15 PM
63
cve
cve

CVE-2021-3501

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and s...

7.1CVSS

6.3AI Score

0.0004EPSS

2021-05-06 01:15 PM
137
6
cve
cve

CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program t...

5.4CVSS

5.3AI Score

0.002EPSS

2021-05-11 11:15 PM
350
7
Total number of security vulnerabilities5113