Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
139
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
164
cve
cve

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
132
cve
cve

CVE-2021-40153

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outsi...

8.1CVSS

8AI Score

0.012EPSS

2021-08-27 03:15 PM
204
2
cve
cve

CVE-2021-4019

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-01 10:15 AM
233
15
cve
cve

CVE-2021-4023

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to exec...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-10 05:44 PM
112
cve
cve

CVE-2021-4024

A flaw was found in podman. The podman machine function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy process on the host system. The gvproxy API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall...

6.5CVSS

6.3AI Score

0.002EPSS

2021-12-23 08:15 PM
133
cve
cve

CVE-2021-40346

An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.

7.5CVSS

7.6AI Score

0.019EPSS

2021-09-08 05:15 PM
218
cve
cve

CVE-2021-40391

An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger t...

9.8CVSS

9.4AI Score

0.006EPSS

2021-11-19 07:15 PM
45
5
cve
cve

CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

8.6CVSS

8AI Score

0.004EPSS

2022-02-04 11:15 PM
61
6
cve
cve

CVE-2021-40403

An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker ca...

6.3CVSS

5.7AI Score

0.001EPSS

2022-02-04 11:15 PM
54
4
cve
cve

CVE-2021-40438

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.

9CVSS

9.3AI Score

0.967EPSS

2021-09-16 03:15 PM
3927
In Wild
10
cve
cve

CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portion...

9.1CVSS

9.1AI Score

0.004EPSS

2021-12-08 10:15 PM
124
cve
cve

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.

7CVSS

7AI Score

0.0004EPSS

2021-09-03 01:15 AM
220
3
cve
cve

CVE-2021-4052

Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-23 01:15 AM
87
cve
cve

CVE-2021-40529

The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the r...

5.9CVSS

5.7AI Score

0.003EPSS

2021-09-06 07:15 PM
110
cve
cve

CVE-2021-4053

Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.017EPSS

2021-12-23 01:15 AM
96
cve
cve

CVE-2021-40530

The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephem...

5.9CVSS

5.4AI Score

0.002EPSS

2021-09-06 07:15 PM
42
cve
cve

CVE-2021-4054

Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.005EPSS

2021-12-23 01:15 AM
93
cve
cve

CVE-2021-4055

Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.7AI Score

0.003EPSS

2021-12-23 01:15 AM
84
cve
cve

CVE-2021-4056

Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.011EPSS

2021-12-23 01:15 AM
97
cve
cve

CVE-2021-4057

Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.039EPSS

2021-12-23 01:15 AM
110
cve
cve

CVE-2021-4058

Heap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.011EPSS

2021-12-23 01:15 AM
116
cve
cve

CVE-2021-4059

Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.007EPSS

2021-12-23 01:15 AM
111
cve
cve

CVE-2021-4061

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4062

Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.011EPSS

2021-12-23 01:15 AM
110
cve
cve

CVE-2021-4063

Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
89
cve
cve

CVE-2021-4064

Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4065

Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-12-23 01:15 AM
88
cve
cve

CVE-2021-4066

Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.011EPSS

2021-12-23 01:15 AM
92
cve
cve

CVE-2021-4067

Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4068

Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2021-12-23 01:15 AM
93
cve
cve

CVE-2021-4069

vim is vulnerable to Use After Free

7.8CVSS

7.6AI Score

0.001EPSS

2021-12-06 12:15 PM
166
10
cve
cve

CVE-2021-40839

The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding (such as via ;\x2f\x7f), enabling a remote attack that consumes CPU and memory.

7.5CVSS

7.3AI Score

0.004EPSS

2021-09-10 02:15 AM
104
cve
cve

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS

8.3AI Score

0.0004EPSS

2022-02-18 06:15 PM
84
cve
cve

CVE-2021-4095

A NULL pointer dereference was found in the Linux kernel's KVM when dirty ring logging is enabled without an active vCPU context. An unprivileged local attacker on the host may use this flaw to cause a kernel oops condition and thus a denial of service by issuing a KVM_XEN_HVM_SET_ATTR ioctl. This ...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
68
2
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remot...

7.5CVSS

9.1AI Score

0.967EPSS

2021-12-14 12:15 PM
799
In Wild
15
cve
cve

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-19 05:15 PM
200
2
cve
cve

CVE-2021-41089

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, wid...

6.3CVSS

6.5AI Score

0.0005EPSS

2021-10-04 09:15 PM
234
cve
cve

CVE-2021-41091

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to trav...

6.3CVSS

6.7AI Score

0.0005EPSS

2021-10-04 09:15 PM
200
2
cve
cve

CVE-2021-41092

Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be exe...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 08:15 PM
163
cve
cve

CVE-2021-41099

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len conf...

7.5CVSS

8.2AI Score

0.009EPSS

2021-10-04 06:15 PM
242
4
cve
cve

CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory con...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-04 05:15 PM
235
2
cve
cve

CVE-2021-41133

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into...

8.8CVSS

6.3AI Score

0.0005EPSS

2021-10-08 02:15 PM
213
14
cve
cve

CVE-2021-4115

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. The highest threat from this vulnerability is to availability. NOTE: Polkit process outage duration is tied to the failing process being reaped and a new one being spa...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-21 10:15 PM
273
2
cve
cve

CVE-2021-41159

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (/gt:rpc) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue...

8.8CVSS

8.5AI Score

0.002EPSS

2021-10-21 07:15 PM
128
cve
cve

CVE-2021-41160

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send 0 wid...

8.8CVSS

8.7AI Score

0.007EPSS

2021-10-21 07:15 PM
150
cve
cve

CVE-2021-41164

CKEditor4 is an open source WYSIWYG HTML editor. In affected versions a vulnerability has been discovered in the Advanced Content Filter (ACF) module and may affect all plugins used by CKEditor 4. The vulnerability allowed to inject malformed HTML bypassing content sanitization, which could result ...

8.2CVSS

5.3AI Score

0.004EPSS

2021-11-17 07:15 PM
356
4
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now trea...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-26 03:15 PM
415
8
Total number of security vulnerabilities5113