Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-19 11:15 AM
184
4
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down....

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
119
3
cve
cve

CVE-2021-3979

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks.

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-25 08:15 PM
113
6
cve
cve

CVE-2021-3981

A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in gr...

3.3CVSS

3.5AI Score

0.0004EPSS

2022-03-10 05:43 PM
160
2
cve
cve

CVE-2021-3984

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-01 11:15 AM
228
5
cve
cve

CVE-2021-39920

NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-18 07:15 PM
119
4
cve
cve

CVE-2021-39921

NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.005EPSS

2021-11-19 05:15 PM
118
4
cve
cve

CVE-2021-39922

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.029EPSS

2021-11-19 05:15 PM
123
6
cve
cve

CVE-2021-39924

Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.008EPSS

2021-11-19 05:15 PM
115
4
cve
cve

CVE-2021-39925

Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.029EPSS

2021-11-19 05:15 PM
118
4
cve
cve

CVE-2021-39926

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.6AI Score

0.009EPSS

2021-11-19 05:15 PM
108
6
cve
cve

CVE-2021-39928

NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.007EPSS

2021-11-18 07:15 PM
123
4
cve
cve

CVE-2021-39929

Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.008EPSS

2021-11-19 05:15 PM
121
6
cve
cve

CVE-2021-3995

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of t...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
238
6
cve
cve

CVE-2021-3996

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-23 08:15 PM
269
7
cve
cve

CVE-2021-3997

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-23 08:15 PM
346
8
cve
cve

CVE-2021-4002

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

4.4CVSS

5.9AI Score

0.0004EPSS

2022-03-03 10:15 PM
226
cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
139
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
164
cve
cve

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
132
cve
cve

CVE-2021-40153

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outsi...

8.1CVSS

8AI Score

0.012EPSS

2021-08-27 03:15 PM
204
2
cve
cve

CVE-2021-4019

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-01 10:15 AM
233
15
cve
cve

CVE-2021-4023

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to exec...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-10 05:44 PM
112
cve
cve

CVE-2021-4024

A flaw was found in podman. The podman machine function (used to create and manage Podman virtual machine containing a Podman process) spawns a gvproxy process on the host system. The gvproxy API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall...

6.5CVSS

6.3AI Score

0.002EPSS

2021-12-23 08:15 PM
133
cve
cve

CVE-2021-40346

An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.

7.5CVSS

7.6AI Score

0.019EPSS

2021-09-08 05:15 PM
219
cve
cve

CVE-2021-40391

An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger t...

9.8CVSS

9.4AI Score

0.006EPSS

2021-11-19 07:15 PM
45
5
cve
cve

CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

8.6CVSS

8AI Score

0.004EPSS

2022-02-04 11:15 PM
61
6
cve
cve

CVE-2021-40403

An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker ca...

6.3CVSS

5.7AI Score

0.001EPSS

2022-02-04 11:15 PM
54
4
cve
cve

CVE-2021-40438

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.

9CVSS

9.3AI Score

0.967EPSS

2021-09-16 03:15 PM
3932
In Wild
10
cve
cve

CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portion...

9.1CVSS

9.1AI Score

0.004EPSS

2021-12-08 10:15 PM
124
cve
cve

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.

7CVSS

7AI Score

0.0004EPSS

2021-09-03 01:15 AM
220
3
cve
cve

CVE-2021-4052

Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-23 01:15 AM
88
cve
cve

CVE-2021-40529

The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the r...

5.9CVSS

5.7AI Score

0.003EPSS

2021-09-06 07:15 PM
110
cve
cve

CVE-2021-4053

Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.017EPSS

2021-12-23 01:15 AM
96
cve
cve

CVE-2021-40530

The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephem...

5.9CVSS

5.4AI Score

0.002EPSS

2021-09-06 07:15 PM
42
cve
cve

CVE-2021-4054

Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.005EPSS

2021-12-23 01:15 AM
93
cve
cve

CVE-2021-4055

Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.7AI Score

0.003EPSS

2021-12-23 01:15 AM
84
cve
cve

CVE-2021-4056

Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.011EPSS

2021-12-23 01:15 AM
97
cve
cve

CVE-2021-4057

Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.039EPSS

2021-12-23 01:15 AM
110
cve
cve

CVE-2021-4058

Heap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.011EPSS

2021-12-23 01:15 AM
117
cve
cve

CVE-2021-4059

Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.007EPSS

2021-12-23 01:15 AM
111
cve
cve

CVE-2021-4061

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4062

Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.011EPSS

2021-12-23 01:15 AM
110
cve
cve

CVE-2021-4063

Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
90
cve
cve

CVE-2021-4064

Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4065

Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2021-12-23 01:15 AM
88
cve
cve

CVE-2021-4066

Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.011EPSS

2021-12-23 01:15 AM
93
cve
cve

CVE-2021-4067

Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-23 01:15 AM
83
cve
cve

CVE-2021-4068

Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2021-12-23 01:15 AM
93
Total number of security vulnerabilities5182