Lucene search

K

1073 matches found

CVE
CVE
added 2021/08/08 8:15 p.m.253 views

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS5.2AI score0.00073EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.252 views

CVE-2020-36184

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.

8.8CVSS7.7AI score0.05061EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.252 views

CVE-2021-32672

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer)...

5.3CVSS6AI score0.00391EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.251 views

CVE-2020-36188

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.

8.1CVSS7.7AI score0.0698EPSS
CVE
CVE
added 2021/06/30 2:15 p.m.251 views

CVE-2021-3630

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.

5.5CVSS5.2AI score0.00113EPSS
CVE
CVE
added 2021/08/23 6:15 p.m.251 views

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS8.8AI score0.00483EPSS
CVE
CVE
added 2021/10/05 12:15 a.m.251 views

CVE-2021-42008

The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.

7.8CVSS7.2AI score0.01088EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.250 views

CVE-2021-38198

arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.

5.5CVSS6.4AI score0.00026EPSS
CVE
CVE
added 2021/08/23 6:15 p.m.250 views

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime ve...

8.5CVSS8.9AI score0.00569EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.249 views

CVE-2021-21227

Insufficient data validation in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.03176EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.249 views

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the de...

7.5CVSS8.4AI score0.00986EPSS
CVE
CVE
added 2021/12/31 4:15 p.m.249 views

CVE-2021-4193

vim is vulnerable to Out-of-bounds Read

5.5CVSS7.1AI score0.00325EPSS
CVE
CVE
added 2021/07/07 10:15 p.m.248 views

CVE-2021-21775

A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into...

8CVSS7.9AI score0.00187EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.247 views

CVE-2019-25042

Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS9.3AI score0.00729EPSS
CVE
CVE
added 2021/02/27 5:15 a.m.246 views

CVE-2020-28243

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.

7.8CVSS8.5AI score0.0188EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.246 views

CVE-2020-36181

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

8.8CVSS7.7AI score0.06306EPSS
CVE
CVE
added 2021/11/03 8:15 p.m.246 views

CVE-2021-22960

The parse function in llhttp < 2.1.4 and < 6.0.6. ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions.

6.5CVSS7.2AI score0.00206EPSS
CVE
CVE
added 2021/08/02 5:15 a.m.246 views

CVE-2021-34556

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.245 views

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist con...

7.5CVSS8.4AI score0.00588EPSS
CVE
CVE
added 2021/08/23 6:15 p.m.245 views

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS8.8AI score0.006EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.244 views

CVE-2021-29265

An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status, aka CID-9380afd6df70.

4.7CVSS5.7AI score0.00107EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.244 views

CVE-2021-30936

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS8.5AI score0.01073EPSS
CVE
CVE
added 2021/05/28 12:15 p.m.244 views

CVE-2021-33620

Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.

6.5CVSS6.5AI score0.08406EPSS
CVE
CVE
added 2021/03/23 9:15 p.m.244 views

CVE-2021-3409

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting ...

5.7CVSS6AI score0.0007EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.244 views

CVE-2021-3546

An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw occurs while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command from the guest. It could allow a privileged guest user to crash the QEMU process ...

8.2CVSS8AI score0.00073EPSS
CVE
CVE
added 2021/03/16 3:15 p.m.243 views

CVE-2021-21191

Use after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00987EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.243 views

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.

7.8CVSS7.8AI score0.00231EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.242 views

CVE-2020-36186

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.

8.1CVSS7.7AI score0.0221EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.242 views

CVE-2020-36226

A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.

7.5CVSS7.3AI score0.00423EPSS
CVE
CVE
added 2021/05/13 4:15 p.m.242 views

CVE-2021-20181

A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integ...

7.5CVSS7.1AI score0.00007EPSS
CVE
CVE
added 2021/09/08 5:15 p.m.242 views

CVE-2021-40346

An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.

7.5CVSS7.6AI score0.92924EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.241 views

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer...

7.5CVSS8.3AI score0.00797EPSS
CVE
CVE
added 2021/05/13 3:15 p.m.240 views

CVE-2020-27823

A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.240 views

CVE-2020-36187

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.

8.1CVSS7.7AI score0.02039EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.240 views

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk heade...

7.5CVSS8.1AI score0.02827EPSS
CVE
CVE
added 2021/08/02 4:15 a.m.240 views

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.239 views

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

8.8CVSS9AI score0.00417EPSS
CVE
CVE
added 2021/10/08 2:15 p.m.239 views

CVE-2021-41133

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into...

8.8CVSS7AI score0.00061EPSS
CVE
CVE
added 2021/02/27 5:15 a.m.238 views

CVE-2020-35662

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

7.4CVSS8.2AI score0.00727EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.238 views

CVE-2020-36224

A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

7.5CVSS7.4AI score0.00574EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.238 views

CVE-2021-21231

Insufficient data validation in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.01953EPSS
CVE
CVE
added 2021/10/07 2:15 p.m.238 views

CVE-2021-22930

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

9.8CVSS9.4AI score0.00359EPSS
CVE
CVE
added 2021/08/23 6:15 p.m.238 views

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS8.8AI score0.00483EPSS
CVE
CVE
added 2021/08/31 4:15 a.m.238 views

CVE-2021-40330

git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring.

7.5CVSS7.3AI score0.00381EPSS
CVE
CVE
added 2021/01/19 5:15 p.m.237 views

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

8.3CVSS7.6AI score0.00469EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.237 views

CVE-2021-3605

There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.

5.5CVSS5.3AI score0.00083EPSS
CVE
CVE
added 2021/08/07 6:15 p.m.237 views

CVE-2021-38166

In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.

7.8CVSS7.8AI score0.0008EPSS
CVE
CVE
added 2021/04/26 3:15 p.m.236 views

CVE-2021-3472

A flaw was found in xorg-x11-server in versions before 1.20.11. An integer underflow can occur in xserver which can lead to a local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.3AI score0.00022EPSS
CVE
CVE
added 2021/08/05 8:15 p.m.236 views

CVE-2021-3682

A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk ...

8.5CVSS8.3AI score0.0052EPSS
CVE
CVE
added 2021/05/11 11:15 p.m.235 views

CVE-2021-20309

A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to...

7.8CVSS7.1AI score0.00569EPSS
Total number of security vulnerabilities1073