Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-32435

Stack-based buffer overflow in the function get_key in parse.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS

6.1AI Score

0.005EPSS

2022-03-10 05:42 PM
97
cve
cve

CVE-2021-32436

An out-of-bounds read in the function write_title() in subs.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS

6.2AI Score

0.014EPSS

2022-03-10 05:42 PM
77
cve
cve

CVE-2021-3246

A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

8.8CVSS

8.9AI Score

0.013EPSS

2021-07-20 03:15 PM
309
21
cve
cve

CVE-2021-32606

In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)

7.8CVSS

7.3AI Score

0.0004EPSS

2021-05-11 11:15 PM
112
13
cve
cve

CVE-2021-32610

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.

7.1CVSS

7.4AI Score

0.882EPSS

2021-07-30 02:15 PM
241
In Wild
6
cve
cve

CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

5.5CVSS

5.4AI Score

0.002EPSS

2021-05-14 01:15 PM
58
3
cve
cve

CVE-2021-32617

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata int...

5.5CVSS

6AI Score

0.001EPSS

2021-05-17 06:15 PM
137
11
cve
cve

CVE-2021-32625

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer, could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. This ...

8.8CVSS

7.9AI Score

0.019EPSS

2021-06-02 08:15 PM
214
8
cve
cve

CVE-2021-32626

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code...

8.8CVSS

8.7AI Score

0.023EPSS

2021-10-04 06:15 PM
357
2
cve
cve

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
203
2
cve
cve

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist con...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
205
3
cve
cve

CVE-2021-32642

radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's naptr-eduroam.sh and radsec-dynsrv.sh scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Informatio...

9.4CVSS

9.2AI Score

0.004EPSS

2021-05-28 05:15 PM
63
4
cve
cve

CVE-2021-32672

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer)...

5.3CVSS

5.8AI Score

0.005EPSS

2021-10-04 06:15 PM
220
cve
cve

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk heade...

7.5CVSS

7.9AI Score

0.008EPSS

2021-10-04 06:15 PM
208
2
cve
cve

CVE-2021-32677

FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python type hints. FastAPI versions lower than 0.65.2 that used cookies for authentication in path operations that received JSON payloads sent by browsers were vulnerable to a Cross-Site Request Forgery (CSRF) attack. I...

8.2CVSS

8.1AI Score

0.001EPSS

2021-06-09 06:15 PM
149
2
cve
cve

CVE-2021-32678

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, ratelimits are not applied to OCS API responses. This affects any OCS API controller (OCSController) using the @BruteForceProtection annotation. Risk depends on the installed applic...

5.3CVSS

6.5AI Score

0.003EPSS

2021-07-12 01:15 PM
130
5
cve
cve

CVE-2021-32679

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, filenames where not escaped by default in controllers using DownloadResponse. When a user-supplied filename was passed unsanitized into a DownloadResponse, this could be used to tri...

8.8CVSS

8.3AI Score

0.004EPSS

2021-07-12 01:15 PM
135
6
cve
cve

CVE-2021-32680

Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched ...

3.3CVSS

5.5AI Score

0.0005EPSS

2021-07-12 02:15 PM
118
2
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the de...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
210
2
cve
cve

CVE-2021-32688

Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any fi...

8.8CVSS

8.4AI Score

0.002EPSS

2021-07-12 02:15 PM
124
2
cve
cve

CVE-2021-32703

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the shareinfo endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. The issue was fixed in versions 19.0.13, 20...

5.3CVSS

6.3AI Score

0.002EPSS

2021-07-12 04:15 PM
117
5
cve
cve

CVE-2021-32705

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in vers...

7.5CVSS

7.7AI Score

0.002EPSS

2021-07-12 04:15 PM
129
5
cve
cve

CVE-2021-32708

Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the p...

9.8CVSS

8.2AI Score

0.007EPSS

2021-06-24 05:15 PM
96
cve
cve

CVE-2021-3272

jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components.

5.5CVSS

6.3AI Score

0.001EPSS

2021-01-27 08:15 AM
146
8
cve
cve

CVE-2021-32740

Addressable is an alternative implementation to the URI implementation that is part of Ruby's standard library. An uncontrolled resource consumption vulnerability exists after version 2.3.0 through version 2.7.0. Within the URI template implementation in Addressable, a maliciously crafted template ...

7.5CVSS

7.3AI Score

0.003EPSS

2021-07-06 03:15 PM
152
2
cve
cve

CVE-2021-32749

fail2ban is a daemon to ban hosts that cause multiple authentication errors. In versions 0.9.7 and prior, 0.10.0 through 0.10.6, and 0.11.0 through 0.11.2, there is a vulnerability that leads to possible remote code execution in the mailing action mail-whois. Command mail from mailutils package use...

8.1CVSS

8.3AI Score

0.018EPSS

2021-07-16 06:15 PM
151
3
cve
cve

CVE-2021-32760

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to ...

6.3CVSS

6.4AI Score

0.001EPSS

2021-07-19 09:15 PM
270
10
cve
cve

CVE-2021-32761

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis *BIT* command are vulnerable to integer overflow that...

7.5CVSS

7.9AI Score

0.017EPSS

2021-07-21 09:15 PM
228
14
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library ...

8.8CVSS

8.5AI Score

0.009EPSS

2021-10-04 06:15 PM
427
2
cve
cve

CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, oidc_validate_redirect_url() does not parse URLs the same way as most bro...

6.1CVSS

6.5AI Score

0.002EPSS

2021-07-22 10:15 PM
178
8
cve
cve

CVE-2021-32791

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV...

5.9CVSS

6AI Score

0.002EPSS

2021-07-26 05:15 PM
169
2
cve
cve

CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using OIDCPreservePos...

6.1CVSS

6.3AI Score

0.001EPSS

2021-07-26 05:15 PM
166
5
cve
cve

CVE-2021-32808

ckeditor is an open source WYSIWYG HTML editor with rich content support. A vulnerability has been discovered in the clipboard Widget plugin if used alongside the undo feature. The vulnerability allows a user to abuse undo functionality using malformed widget HTML, which could result in executing J...

7.6CVSS

5.4AI Score

0.001EPSS

2021-08-12 05:15 PM
184
3
cve
cve

CVE-2021-32809

ckeditor is an open source WYSIWYG HTML editor with rich content support. A potential vulnerability has been discovered in CKEditor 4 Clipboard package. The vulnerability allowed to abuse paste functionality using malformed HTML, which could result in injecting arbitrary HTML into the editor. It af...

5.4CVSS

5.6AI Score

0.002EPSS

2021-08-12 05:15 PM
299
2
cve
cve

CVE-2021-3281

In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-02 07:15 AM
154
5
cve
cve

CVE-2021-32810

crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never po...

9.8CVSS

9.5AI Score

0.009EPSS

2021-08-02 07:15 PM
202
5
cve
cve

CVE-2021-32815

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial ...

5.5CVSS

6AI Score

0.001EPSS

2021-08-09 06:15 PM
128
7
cve
cve

CVE-2021-32838

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

7.5CVSS

7.1AI Score

0.006EPSS

2021-09-20 06:15 PM
60
cve
cve

CVE-2021-32917

An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.

5.3CVSS

5.8AI Score

0.007EPSS

2021-05-13 04:15 PM
157
6
cve
cve

CVE-2021-32918

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.

7.5CVSS

7.3AI Score

0.013EPSS

2021-05-13 04:15 PM
164
2
cve
cve

CVE-2021-32919

An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another ser...

7.5CVSS

7.2AI Score

0.003EPSS

2021-05-13 04:15 PM
162
4
cve
cve

CVE-2021-32920

Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation requests.

7.5CVSS

7.2AI Score

0.007EPSS

2021-05-13 04:15 PM
162
5
cve
cve

CVE-2021-32921

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

5.9CVSS

6.1AI Score

0.005EPSS

2021-05-13 04:15 PM
88
14
cve
cve

CVE-2021-33034

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

7.8CVSS

7.5AI Score

0.001EPSS

2021-05-14 11:15 PM
468
23
cve
cve

CVE-2021-3308

An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 through 4.14.x. An x86 HVM guest with PCI pass through devices can force the allocation of all IDT vectors on the system by rebooting itself with MSI or MSI-X capabilities enabled and entries setup. Such reboots will leak any vectors u...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-26 08:15 PM
80
5
cve
cve

CVE-2021-33193

A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.

7.5CVSS

7.7AI Score

0.001EPSS

2021-08-16 08:15 AM
1415
6
cve
cve

CVE-2021-33194

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.

7.5CVSS

7.1AI Score

0.001EPSS

2021-05-26 03:15 PM
292
8
cve
cve

CVE-2021-33200

kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner ...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-27 01:15 PM
272
9
cve
cve

CVE-2021-33203

Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been c...

4.9CVSS

6.2AI Score

0.001EPSS

2021-06-08 06:15 PM
159
10
cve
cve

CVE-2021-3325

Monitorix 3.13.0 allows remote attackers to bypass Basic Authentication in a default installation (i.e., an installation without a hosts_deny option). This issue occurred because a new access-control feature was introduced without considering that some exiting installations became unsafe, upon an u...

9.8CVSS

9.3AI Score

0.013EPSS

2021-01-27 07:15 PM
33
5
Total number of security vulnerabilities5182