Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-44686

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-07 12:15 AM
38
2
cve
cve

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.5...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-02-17 11:15 PM
119
cve
cve

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary...

7.8CVSS

8.4AI Score

0.0005EPSS

2022-02-17 11:15 PM
185
2
cve
cve

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.

7CVSS

7.3AI Score

0.001EPSS

2021-12-22 05:15 PM
282
2
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS

9.7AI Score

0.109EPSS

2021-12-20 12:15 PM
5931
3
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is ...

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
563
In Wild
5
cve
cve

CVE-2021-44847

A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code vi...

9.8CVSS

9.7AI Score

0.015EPSS

2021-12-13 01:15 AM
48
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context L...

9CVSS

9.4AI Score

0.973EPSS

2021-12-14 07:15 PM
1221
In Wild
137
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS

8.1AI Score

0.014EPSS

2021-12-15 08:15 PM
138
2
cve
cve

CVE-2021-45079

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.

9.1CVSS

9.1AI Score

0.002EPSS

2022-01-31 08:15 AM
89
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
158
cve
cve

CVE-2021-45083

An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler ...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-20 06:15 PM
96
cve
cve

CVE-2021-45115

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user regis...

7.5CVSS

7.3AI Score

0.003EPSS

2022-01-05 12:15 AM
136
cve
cve

CVE-2021-45116

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suit...

7.5CVSS

7.1AI Score

0.002EPSS

2022-01-05 12:15 AM
123
cve
cve

CVE-2021-45290

A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-21 06:15 PM
43
cve
cve

CVE-2021-45293

A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in wasm::WasmBinaryBuilder::visitLet.

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-21 06:15 PM
43
cve
cve

CVE-2021-45341

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

8.8CVSS

8.7AI Score

0.006EPSS

2022-01-25 12:15 PM
66
2
cve
cve

CVE-2021-45342

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

7.8CVSS

7.9AI Score

0.001EPSS

2022-01-25 01:15 PM
69
cve
cve

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

5.5CVSS

5.4AI Score

0.001EPSS

2022-01-25 01:15 PM
60
cve
cve

CVE-2021-45417

AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-20 06:15 PM
341
cve
cve

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-14 12:15 PM
228
2
cve
cve

CVE-2021-45450

In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-21 07:15 AM
62
2
cve
cve

CVE-2021-45451

In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-21 07:15 AM
49
2
cve
cve

CVE-2021-45452

Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it.

5.3CVSS

5.3AI Score

0.002EPSS

2022-01-05 12:15 AM
120
cve
cve

CVE-2021-45463

load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP...

7.8CVSS

7.5AI Score

0.003EPSS

2021-12-23 06:15 AM
479
cve
cve

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS

7.2AI Score

0.001EPSS

2021-12-23 07:15 PM
153
cve
cve

CVE-2021-45471

In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.

5.3CVSS

5.4AI Score

0.001EPSS

2021-12-24 02:15 AM
50
cve
cve

CVE-2021-45472

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-24 02:15 AM
45
cve
cve

CVE-2021-45473

In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).

6.1CVSS

6AI Score

0.001EPSS

2021-12-24 02:15 AM
48
cve
cve

CVE-2021-45474

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-24 02:15 AM
47
cve
cve

CVE-2021-45848

Denial of service (DoS) vulnerability in Nicotine+ 3.0.3 and later allows a user with a modified Soulseek client to crash Nicotine+ by sending a file download request with a file path containing a null character.

7.5CVSS

7.2AI Score

0.002EPSS

2022-03-15 07:15 PM
102
cve
cve

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOpsQPainterPath::Element ::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-01 01:15 AM
121
cve
cve

CVE-2021-45931

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t<hb_bit_set_invertible_t>::set and hb_set_copy).

6.5CVSS

6.3AI Score

0.007EPSS

2022-01-01 01:15 AM
53
2
cve
cve

CVE-2021-45942

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be inapplicable.

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
115
cve
cve

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
70
6
cve
cve

CVE-2021-45958

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of indentation.

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 12:15 AM
118
2
cve
cve

CVE-2021-46019

An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
66
2
cve
cve

CVE-2021-46021

An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
38
2
cve
cve

CVE-2021-46022

An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.1AI Score

0.001EPSS

2022-01-14 08:15 PM
62
2
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and uriMakeOwner.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
101
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriNormalizeSyntax.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
95
cve
cve

CVE-2021-46659

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.

5.5CVSS

6.3AI Score

0.001EPSS

2022-01-29 11:15 PM
142
cve
cve

CVE-2021-46661

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
128
cve
cve

CVE-2021-46663

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
137
2
cve
cve

CVE-2021-46664

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
120
2
cve
cve

CVE-2021-46665

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
133
4
cve
cve

CVE-2021-46667

MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-01 02:15 AM
136
4
cve
cve

CVE-2021-46668

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.

5.5CVSS

6.4AI Score

0.001EPSS

2022-02-01 02:15 AM
141
6
cve
cve

CVE-2021-46669

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.

7.5CVSS

7.2AI Score

0.005EPSS

2022-02-01 02:15 AM
110
4
cve
cve

CVE-2021-46790

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-02 12:16 PM
142
9
Total number of security vulnerabilities5113