Lucene search

K
DebianDebian Linux

102 matches found

CVE
CVE
added 2021/12/20 12:15 p.m.6726 views

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS9.9AI score0.85858EPSS
CVE
CVE
added 2021/12/10 10:15 a.m.5649 views

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS10AI score0.94358EPSS
CVE
CVE
added 2021/12/20 12:15 p.m.2483 views

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS8.7AI score0.11965EPSS
CVE
CVE
added 2021/12/14 7:15 p.m.1539 views

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context L...

9CVSS9.7AI score0.94358EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.1326 views

CVE-2021-0920

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917R...

6.9CVSS7.1AI score0.0051EPSS
CVE
CVE
added 2021/12/18 12:15 p.m.1017 views

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue wa...

5.9CVSS7.7AI score0.71364EPSS
CVE
CVE
added 2021/12/28 8:15 p.m.827 views

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is ...

8.5CVSS8.4AI score0.43837EPSS
CVE
CVE
added 2021/12/13 6:15 p.m.383 views

CVE-2021-43818

lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant co...

8.2CVSS7.6AI score0.03013EPSS
CVE
CVE
added 2021/12/22 5:15 p.m.325 views

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.

7CVSS7.3AI score0.00225EPSS
CVE
CVE
added 2021/12/09 7:15 p.m.285 views

CVE-2021-43797

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast...

6.5CVSS7.8AI score0.00139EPSS
CVE
CVE
added 2021/12/01 10:15 a.m.270 views

CVE-2021-4019

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS7.4AI score0.00113EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.264 views

CVE-2021-38503

The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

10CVSS8.9AI score0.01026EPSS
CVE
CVE
added 2021/12/31 3:15 p.m.264 views

CVE-2021-4192

vim is vulnerable to Use After Free

7.8CVSS7.1AI score0.00329EPSS
CVE
CVE
added 2021/12/01 11:15 a.m.257 views

CVE-2021-3984

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS7.5AI score0.00223EPSS
CVE
CVE
added 2021/12/31 4:15 p.m.249 views

CVE-2021-4193

vim is vulnerable to Out-of-bounds Read

5.5CVSS7.1AI score0.00325EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.239 views

CVE-2021-38504

When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

8.8CVSS9AI score0.00417EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.228 views

CVE-2021-43537

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

8.8CVSS8.8AI score0.00595EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.224 views

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP addre...

6.5CVSS7AI score0.00321EPSS
CVE
CVE
added 2021/12/25 7:15 p.m.219 views

CVE-2021-4166

vim is vulnerable to Out-of-bounds Read

7.1CVSS8.1AI score0.00224EPSS
CVE
CVE
added 2021/12/02 3:15 a.m.216 views

CVE-2021-44227

In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.

8.8CVSS8.5AI score0.00339EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.214 views

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS6.1AI score0.00384EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.213 views

CVE-2021-43539

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firef...

8.8CVSS8.9AI score0.00526EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.211 views

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.2AI score0.00422EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.207 views

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

4.3CVSS6.1AI score0.00204EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.202 views

CVE-2021-43538

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and F...

4.3CVSS6.4AI score0.00195EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.200 views

CVE-2021-43543

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.1CVSS7.3AI score0.00163EPSS
CVE
CVE
added 2021/12/16 4:15 a.m.200 views

CVE-2021-45095

pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.

5.5CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.199 views

CVE-2021-43541

When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00343EPSS
CVE
CVE
added 2021/12/17 8:15 p.m.197 views

CVE-2021-23450

All versions of package dojo are vulnerable to Prototype Pollution via the setObject function.

9.8CVSS8.7AI score0.02776EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.195 views

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

4.3CVSS6AI score0.00207EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.194 views

CVE-2021-43542

Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00422EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.193 views

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

4.3CVSS6.1AI score0.00477EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.192 views

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.4AI score0.00048EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.191 views

CVE-2021-43528

Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird

6.5CVSS7.3AI score0.00296EPSS
CVE
CVE
added 2021/12/06 6:15 p.m.191 views

CVE-2021-43784

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the C portion of the code (responsible for the based namespace setup of containers...

6CVSS6AI score0.0013EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.189 views

CVE-2021-43545

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00172EPSS
CVE
CVE
added 2021/12/23 7:15 p.m.189 views

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS7.2AI score0.00094EPSS
CVE
CVE
added 2021/12/06 12:15 p.m.187 views

CVE-2021-4069

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00202EPSS
CVE
CVE
added 2021/12/24 11:15 p.m.170 views

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances.

5.5CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2021/12/15 8:15 p.m.164 views

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS8.1AI score0.00531EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.162 views

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00045EPSS
CVE
CVE
added 2021/12/08 12:15 a.m.161 views

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.

7.5CVSS7.1AI score0.00102EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.157 views

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00055EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.156 views

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00061EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.145 views

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR

8.8CVSS8.8AI score0.0136EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.142 views

CVE-2021-4184

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.141 views

CVE-2021-43534

Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

8.8CVSS9.4AI score0.01788EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.139 views

CVE-2021-4185

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.134 views

CVE-2021-4181

Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00053EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.132 views

CVE-2021-38007

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00476EPSS
Total number of security vulnerabilities102