Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-35042

Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.

9.8CVSS

9.7AI Score

0.003EPSS

2021-07-02 10:15 AM
147
7
cve
cve

CVE-2021-3505

A flaw was found in libtpms in versions before 0.8.0. The TPM 2 implementation returns 2048 bit keys with ~1984 bit strength due to a bug in the TCG specification. The bug is in the key creation algorithm in RsaAdjustPrimeCandidate(), which is called before the prime number check. The highest threa...

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 09:15 PM
60
6
cve
cve

CVE-2021-35063

Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."

7.5CVSS

7.3AI Score

0.003EPSS

2021-07-22 06:15 PM
51
6
cve
cve

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-01 02:15 PM
282
13
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this fla...

8.6CVSS

8.4AI Score

0.017EPSS

2021-05-19 02:15 PM
436
11
cve
cve

CVE-2021-3518

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

8.8CVSS

8.4AI Score

0.004EPSS

2021-05-18 12:15 PM
334
16
cve
cve

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented)...

7.5CVSS

7.3AI Score

0.017EPSS

2021-07-02 01:15 PM
88
2
cve
cve

CVE-2021-3524

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection...

6.5CVSS

6.7AI Score

0.007EPSS

2021-05-17 05:15 PM
210
8
cve
cve

CVE-2021-35266

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode pathname is supplied in an NTFS image a heap buffer overflow can occur resulting in memory disclosure, denial of service and even code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-07 03:15 PM
141
cve
cve

CVE-2021-35267

NTFS-3G versions < 2021.8.22, a stack buffer overflow can occur when correcting differences in the MFT and MFTMirror allowing for code execution or escalation of privileges when setuid-root.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-07 03:15 PM
143
cve
cve

CVE-2021-35268

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode is loaded in the function ntfs_inode_real_open, a heap buffer overflow can occur allowing for code execution and escalation of privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-07 02:15 PM
147
cve
cve

CVE-2021-35269

NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-07 02:15 PM
142
cve
cve

CVE-2021-3531

A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a denial of service. The greatest threat to the system is of availability.

5.3CVSS

5.6AI Score

0.002EPSS

2021-05-18 12:15 PM
214
cve
cve

CVE-2021-35368

OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing pathname.

9.8CVSS

9.2AI Score

0.009EPSS

2021-11-05 06:15 PM
46
4
cve
cve

CVE-2021-3537

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest th...

5.9CVSS

7AI Score

0.014EPSS

2021-05-14 08:15 PM
384
In Wild
11
cve
cve

CVE-2021-3543

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.

6.7CVSS

6.5AI Score

0.0004EPSS

2021-06-01 02:15 PM
116
8
cve
cve

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS

5.9AI Score

0.0005EPSS

2021-08-02 04:15 AM
213
7
cve
cve

CVE-2021-3551

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat ...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
88
cve
cve

CVE-2021-35546

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful a...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
97
cve
cve

CVE-2021-35550

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attac...

5.9CVSS

5.8AI Score

0.002EPSS

2021-10-20 11:16 AM
284
4
cve
cve

CVE-2021-35556

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS

5AI Score

0.002EPSS

2021-10-20 11:16 AM
269
2
cve
cve

CVE-2021-35559

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS

5AI Score

0.002EPSS

2021-10-20 11:16 AM
240
2
cve
cve

CVE-2021-35561

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated ...

5.3CVSS

5.1AI Score

0.003EPSS

2021-10-20 11:16 AM
267
4
cve
cve

CVE-2021-35564

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated ...

5.3CVSS

5AI Score

0.003EPSS

2021-10-20 11:16 AM
252
7
cve
cve

CVE-2021-35565

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacke...

5.3CVSS

5AI Score

0.003EPSS

2021-10-20 11:16 AM
239
10
cve
cve

CVE-2021-35567

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attack...

6.8CVSS

6.6AI Score

0.002EPSS

2021-10-20 11:16 AM
241
5
cve
cve

CVE-2021-35575

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
72
cve
cve

CVE-2021-35577

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via MySQL Protcol to compromise MySQL Server. Successful attacks ...

4.9CVSS

5AI Score

0.001EPSS

2021-10-20 11:16 AM
72
cve
cve

CVE-2021-35578

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker w...

5.3CVSS

5.1AI Score

0.003EPSS

2021-10-20 11:16 AM
275
10
cve
cve

CVE-2021-35586

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated ...

5.3CVSS

5.1AI Score

0.003EPSS

2021-10-20 11:16 AM
242
11
cve
cve

CVE-2021-35588

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker wi...

3.1CVSS

4.2AI Score

0.002EPSS

2021-10-20 11:16 AM
281
3
cve
cve

CVE-2021-35591

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:17 AM
90
cve
cve

CVE-2021-35596

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successfu...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:17 AM
96
cve
cve

CVE-2021-35597

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this ...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-20 11:17 AM
85
cve
cve

CVE-2021-35602

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5CVSS

5AI Score

0.001EPSS

2021-10-20 11:17 AM
73
cve
cve

CVE-2021-35603

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated a...

3.7CVSS

4.2AI Score

0.002EPSS

2021-10-20 11:17 AM
265
3
cve
cve

CVE-2021-35604

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Succ...

5.5CVSS

5.4AI Score

0.001EPSS

2021-10-20 11:17 AM
234
7
cve
cve

CVE-2021-35607

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-20 11:17 AM
64
cve
cve

CVE-2021-35608

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-20 11:17 AM
66
cve
cve

CVE-2021-3561

An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity a...

7.1CVSS

6.5AI Score

0.001EPSS

2021-05-26 10:15 PM
160
7
cve
cve

CVE-2021-35610

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful atta...

7.1CVSS

6.6AI Score

0.001EPSS

2021-10-20 11:17 AM
104
cve
cve

CVE-2021-3564

A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.

5.5CVSS

6.2AI Score

0.0004EPSS

2021-06-08 12:15 PM
263
7
cve
cve

CVE-2021-3565

A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2. tpm2_import used a fixed AES key for the inner wrapper, potentially allowing a MITM attacker to unwrap the inner portion and reveal the key being imported. The highest threat from this vulnerability is to data confidentiality...

5.9CVSS

5.6AI Score

0.001EPSS

2021-06-04 12:15 PM
170
3
cve
cve

CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality...

8.8CVSS

8.5AI Score

0.012EPSS

2021-07-09 11:15 AM
192
15
cve
cve

CVE-2021-3571

A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to dat...

7.1CVSS

6.4AI Score

0.003EPSS

2021-07-09 11:15 AM
201
6
cve
cve

CVE-2021-3573

A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_...

6.4CVSS

6.7AI Score

0.0004EPSS

2021-08-13 02:15 PM
266
2
cve
cve

CVE-2021-3574

A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.

3.3CVSS

5.2AI Score

0.001EPSS

2022-08-26 04:15 PM
86
7
cve
cve

CVE-2021-3575

A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.

7.8CVSS

7.9AI Score

0.003EPSS

2022-03-04 06:15 PM
87
4
cve
cve

CVE-2021-3578

A flaw was found in mbsync before v1.3.6 and v1.4.2, where an unchecked pointer cast allows a malicious or compromised server to write an arbitrary integer value past the end of a heap-allocated structure by issuing an unexpected APPENDUID response. This could be plausibly exploited for remote code...

7.8CVSS

7.9AI Score

0.004EPSS

2022-02-16 07:15 PM
104
3
cve
cve

CVE-2021-3592

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 by...

3.8CVSS

5.3AI Score

0.0005EPSS

2021-06-15 09:15 PM
267
21
Total number of security vulnerabilities5113