Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-3593

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or i...

3.8CVSS

5AI Score

0.0005EPSS

2021-06-15 09:15 PM
312
22
cve
cve

CVE-2021-35937

A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501, potentially gaining root privileges. The highest threat from this vulnerability is to data confidentiality and int...

6.4CVSS

6.4AI Score

0.001EPSS

2022-08-25 08:15 PM
186
4
cve
cve

CVE-2021-35938

A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials after installing a file. A local unprivileged user could use this flaw to exchange the original file with a symbolic link to a security-critical file and escalate their privileges on the system. ...

6.7CVSS

6.3AI Score

0.001EPSS

2022-08-25 08:15 PM
190
4
cve
cve

CVE-2021-3594

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or in...

3.8CVSS

5.2AI Score

0.0005EPSS

2021-06-15 09:15 PM
233
21
cve
cve

CVE-2021-3595

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or i...

3.8CVSS

5.2AI Score

0.0005EPSS

2021-06-15 09:15 PM
241
17
cve
cve

CVE-2021-3596

A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.

6.5CVSS

6AI Score

0.003EPSS

2022-02-24 07:15 PM
117
4
cve
cve

CVE-2021-3600

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-08 07:15 PM
100
cve
cve

CVE-2021-3603

PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project's scope by other means). If the $patternselect parameter to validateAddress() is set to 'php' (the default, defined by PHPMailer::$validator), and the g...

8.1CVSS

7.8AI Score

0.003EPSS

2021-06-17 12:15 PM
78
3
cve
cve

CVE-2021-3607

An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a lar...

6CVSS

5.9AI Score

0.0004EPSS

2022-02-24 07:15 PM
87
4
cve
cve

CVE-2021-3608

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest and may result in a crash of QEMU or cause undefined behavior due to the access of an uninitialized pointer. The hi...

6CVSS

6AI Score

0.0004EPSS

2022-02-24 07:15 PM
94
4
cve
cve

CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
163
7
cve
cve

CVE-2021-36085

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
183
8
cve
cve

CVE-2021-36086

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
175
5
cve
cve

CVE-2021-36087

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
157
5
cve
cve

CVE-2021-3610

A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-24 07:15 PM
67
cve
cve

CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-07-09 11:15 AM
300
21
cve
cve

CVE-2021-36160

A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).

7.5CVSS

8.4AI Score

0.002EPSS

2021-09-16 03:15 PM
1185
In Wild
3
cve
cve

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from...

7.4CVSS

7.5AI Score

0.001EPSS

2022-03-23 08:15 PM
1063
2
cve
cve

CVE-2021-3621

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threa...

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-23 09:15 PM
871
cve
cve

CVE-2021-3622

A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

4.3CVSS

4.3AI Score

0.002EPSS

2021-12-23 09:15 PM
146
cve
cve

CVE-2021-36221

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.

5.9CVSS

6.6AI Score

0.01EPSS

2021-08-08 06:15 AM
376
9
cve
cve

CVE-2021-3623

A flaw was found in libtpms. The flaw can be triggered by specially-crafted TPM 2 command packets containing illegal values and may lead to an out-of-bounds access when the volatile state of the TPM 2 is marshalled/written or unmarshalled/read. The highest threat from this vulnerability is to syste...

6.1CVSS

6.3AI Score

0.0004EPSS

2022-03-02 11:15 PM
90
4
cve
cve

CVE-2021-3630

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-30 02:15 PM
238
9
cve
cve

CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept...

6.5CVSS

6.5AI Score

0.006EPSS

2021-08-31 05:15 PM
359
3
cve
cve

CVE-2021-3635

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.

4.4CVSS

5.2AI Score

0.0004EPSS

2021-08-13 02:15 PM
104
cve
cve

CVE-2021-36377

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-12 01:15 PM
41
3
cve
cve

CVE-2021-3638

An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the ...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-03 11:15 PM
124
2
cve
cve

CVE-2021-36386

report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any r...

7.5CVSS

7.9AI Score

0.005EPSS

2021-07-30 02:15 PM
183
9
cve
cve

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. ...

7CVSS

7.1AI Score

0.0004EPSS

2022-03-03 11:15 PM
377
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malici...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-03-04 07:15 PM
264
cve
cve

CVE-2021-36568

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3...

5.4CVSS

5.5AI Score

0.001EPSS

2022-09-13 10:15 PM
67
7
cve
cve

CVE-2021-3657

A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited fo...

9.8CVSS

9.6AI Score

0.008EPSS

2022-02-18 06:15 PM
111
5
cve
cve

CVE-2021-3658

bluetoothd from bluez incorrectly saves adapters' Discoverable status when a device is powered down, and restores it when powered up. If a device is powered down while discoverable, it will be discoverable when powered on again. This could lead to inadvertent exposure of the bluetooth stack to phys...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-02 11:15 PM
139
2
cve
cve

CVE-2021-3659

A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-22 03:15 PM
130
5
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
322
3
cve
cve

CVE-2021-3670

MaxQueryDuration not honoured in Samba AD DC LDAP

6.5CVSS

6.4AI Score

0.003EPSS

2022-08-23 04:15 PM
232
4
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as we...

5.6CVSS

5.9AI Score

0.002EPSS

2021-11-23 07:15 PM
419
3
cve
cve

CVE-2021-3673

A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.

7.5CVSS

7.2AI Score

0.006EPSS

2021-08-02 07:15 PM
76
6
cve
cve

CVE-2021-36740

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

6.5CVSS

6.5AI Score

0.007EPSS

2021-07-14 05:15 PM
135
10
cve
cve

CVE-2021-3677

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_process...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-02 11:15 PM
243
3
cve
cve

CVE-2021-36770

Encode.pm, as distributed in Perl through 5.34.0, allows local users to gain privileges via a Trojan horse Encode::ConfigLocal library (in the current working directory) that preempts dynamic module loading. Exploitation requires an unusual configuration, and certain 2021 versions of Encode.pm (3.0...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-11 11:15 PM
128
3
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacke...

4.5CVSS

7AI Score

0.0005EPSS

2022-07-06 04:15 PM
144
8
cve
cve

CVE-2021-36976

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

6.5CVSS

6.8AI Score

0.005EPSS

2021-07-20 07:15 AM
207
cve
cve

CVE-2021-36979

Unicorn Engine 1.0.2 has an out-of-bounds write in tb_flush_armeb (called from cpu_arm_exec_armeb and tcg_cpu_exec_armeb).

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-20 07:15 AM
26
5
cve
cve

CVE-2021-3700

A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when serializing large amounts of buffered write data in the case of a slow or blocked destination.

6.4CVSS

6.1AI Score

0.0004EPSS

2022-02-24 07:15 PM
104
cve
cve

CVE-2021-37150

Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to request secure resources. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.004EPSS

2022-08-10 06:15 AM
37
14
cve
cve

CVE-2021-37220

MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw" input.

5.5CVSS

5.3AI Score

0.001EPSS

2021-07-21 10:15 PM
53
4
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is s...

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
704
6
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
814
2
cve
cve

CVE-2021-3739

A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerabili...

7.1CVSS

6.4AI Score

0.0004EPSS

2022-03-10 05:43 PM
117
3
Total number of security vulnerabilities5113