Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-42380

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

7.2CVSS

7.5AI Score

0.002EPSS

2021-11-15 09:15 PM
119
cve
cve

CVE-2021-42381

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

7.2CVSS

7.5AI Score

0.002EPSS

2021-11-15 09:15 PM
118
cve
cve

CVE-2021-42382

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

7.2CVSS

7.5AI Score

0.002EPSS

2021-11-15 09:15 PM
128
cve
cve

CVE-2021-42383

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

7.2CVSS

8AI Score

0.002EPSS

2021-11-15 09:15 PM
108
cve
cve

CVE-2021-42384

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-15 09:15 PM
144
cve
cve

CVE-2021-42385

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-15 09:15 PM
151
cve
cve

CVE-2021-42386

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-15 09:15 PM
172
cve
cve

CVE-2021-42574

An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and i...

8.3CVSS

8.4AI Score

0.003EPSS

2021-11-01 04:15 AM
570
In Wild
5
cve
cve

CVE-2021-42612

A use after free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have other unspecified impact via a crafted text document.

7.8CVSS

7.8AI Score

0.001EPSS

2022-05-24 07:15 PM
61
4
cve
cve

CVE-2021-42613

A double free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a denial of service or possibly have other unspecified impact via a crafted text document.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-24 07:15 PM
67
3
cve
cve

CVE-2021-42614

A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text document.

7.8CVSS

8AI Score

0.001EPSS

2022-05-24 07:15 PM
64
4
cve
cve

CVE-2021-42715

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.

5.5CVSS

6AI Score

0.001EPSS

2021-10-21 07:15 PM
73
cve
cve

CVE-2021-42716

An issue was discovered in stb stb_image.h 2.27. The PNM loader incorrectly interpreted 16-bit PGM files as 8-bit when converting to RGBA, leading to a buffer overflow when later reinterpreting the result as a 16-bit buffer. An attacker could potentially have crashed a service using stb_image, or r...

7.1CVSS

7.1AI Score

0.002EPSS

2021-10-21 07:15 PM
70
cve
cve

CVE-2021-42739

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

6.7CVSS

7.1AI Score

0.0004EPSS

2021-10-20 07:15 AM
258
3
cve
cve

CVE-2021-42762

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact i...

5.3CVSS

6.4AI Score

0.001EPSS

2021-10-20 07:15 PM
134
cve
cve

CVE-2021-42778

A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-18 05:15 PM
58
2
cve
cve

CVE-2021-42779

A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid.

5.3CVSS

5.5AI Score

0.001EPSS

2022-04-18 05:15 PM
80
cve
cve

CVE-2021-42780

A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library.

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-18 05:15 PM
70
cve
cve

CVE-2021-42781

Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.

5.3CVSS

5.8AI Score

0.002EPSS

2022-04-18 05:15 PM
64
4
cve
cve

CVE-2021-42782

Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.

5.3CVSS

5.8AI Score

0.002EPSS

2022-04-18 05:15 PM
70
4
cve
cve

CVE-2021-43056

An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on Power8, due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation bug in the handling of the SRR1 register values.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-10-28 04:15 AM
203
cve
cve

CVE-2021-43138

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

7.8CVSS

8.4AI Score

0.002EPSS

2022-04-06 05:15 PM
199
3
cve
cve

CVE-2021-43267

An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.

9.8CVSS

6.8AI Score

0.048EPSS

2021-11-02 11:15 PM
291
7
cve
cve

CVE-2021-43337

SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-17 06:15 AM
41
cve
cve

CVE-2021-43518

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execu...

7.8CVSS

7.6AI Score

0.002EPSS

2021-12-15 03:15 PM
34
3
cve
cve

CVE-2021-43519

Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.

5.5CVSS

5.5AI Score

0.001EPSS

2021-11-09 01:15 PM
88
cve
cve

CVE-2021-43558

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-22 04:15 PM
44
2
cve
cve

CVE-2021-43559

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF risk.

8.8CVSS

8.3AI Score

0.001EPSS

2021-11-22 04:15 PM
36
2
cve
cve

CVE-2021-43560

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.

5.3CVSS

5.2AI Score

0.001EPSS

2021-11-22 04:15 PM
29
2
cve
cve

CVE-2021-43612

In lldpd before 1.0.13, when decoding SONMP packets in the sonmp_decode function, it's possible to trigger an out-of-bounds heap read via short SONMP packets.

7.5CVSS

7.2AI Score

0.003EPSS

2023-04-15 10:15 PM
291
3
cve
cve

CVE-2021-43616

The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been ...

9.8CVSS

9.3AI Score

0.025EPSS

2021-11-13 06:15 PM
135
2
cve
cve

CVE-2021-43816

containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, a...

9.1CVSS

8.9AI Score

0.005EPSS

2022-01-05 07:15 PM
152
cve
cve

CVE-2021-43818

lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant co...

8.2CVSS

7AI Score

0.007EPSS

2021-12-13 06:15 PM
334
5
cve
cve

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating ...

7.5CVSS

7.3AI Score

0.015EPSS

2022-02-01 12:15 PM
172
6
cve
cve

CVE-2021-43860

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a n...

8.6CVSS

8.1AI Score

0.003EPSS

2022-01-12 10:15 PM
139
cve
cve

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.

6.7CVSS

6.6AI Score

0.001EPSS

2021-11-17 05:15 PM
201
2
cve
cve

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).

4.6CVSS

6AI Score

0.002EPSS

2021-11-17 05:15 PM
256
2
cve
cve

CVE-2021-44025

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.

6.1CVSS

7.2AI Score

0.001EPSS

2021-11-19 04:15 AM
73
3
cve
cve

CVE-2021-44026

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or search_params.

9.8CVSS

9.6AI Score

0.014EPSS

2021-11-19 04:15 AM
459
In Wild
4
cve
cve

CVE-2021-44141

All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed.

4.3CVSS

6.1AI Score

0.001EPSS

2022-02-21 06:15 PM
317
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and w...

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
843
2
cve
cve

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote c...

9.8CVSS

9.4AI Score

0.085EPSS

2021-11-22 08:15 PM
97
6
cve
cve

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS

8.9AI Score

0.312EPSS

2021-12-20 12:15 PM
2073
4
cve
cve

CVE-2021-44225

In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

5.4CVSS

5.5AI Score

0.001EPSS

2021-11-26 12:15 AM
133
4
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.967EPSS

2021-12-10 10:15 AM
3795
In Wild
399
cve
cve

CVE-2021-44269

An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.

5.5CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:44 PM
109
5
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
139
4
cve
cve

CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.

7.8CVSS

7.8AI Score

0.013EPSS

2022-01-15 09:15 PM
62
5
cve
cve

CVE-2021-44647

Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-11 01:15 PM
83
2
cve
cve

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

8.8CVSS

8.5AI Score

0.008EPSS

2022-01-12 01:15 PM
113
4
Total number of security vulnerabilities5113