Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating ...

7.5CVSS

7.3AI Score

0.015EPSS

2022-02-01 12:15 PM
172
6
cve
cve

CVE-2021-43860

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a n...

8.6CVSS

8.1AI Score

0.003EPSS

2022-01-12 10:15 PM
139
cve
cve

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.

6.7CVSS

6.6AI Score

0.001EPSS

2021-11-17 05:15 PM
201
2
cve
cve

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).

4.6CVSS

6AI Score

0.002EPSS

2021-11-17 05:15 PM
256
2
cve
cve

CVE-2021-44025

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.

6.1CVSS

7.2AI Score

0.002EPSS

2021-11-19 04:15 AM
74
3
cve
cve

CVE-2021-44026

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or search_params.

9.8CVSS

9.6AI Score

0.014EPSS

2021-11-19 04:15 AM
460
In Wild
4
cve
cve

CVE-2021-44141

All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed.

4.3CVSS

6.1AI Score

0.001EPSS

2022-02-21 06:15 PM
320
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and w...

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
847
2
cve
cve

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote c...

9.8CVSS

9.4AI Score

0.085EPSS

2021-11-22 08:15 PM
98
6
cve
cve

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS

8.9AI Score

0.312EPSS

2021-12-20 12:15 PM
2081
4
cve
cve

CVE-2021-44225

In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

5.4CVSS

5.5AI Score

0.001EPSS

2021-11-26 12:15 AM
134
4
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.965EPSS

2021-12-10 10:15 AM
3828
In Wild
399
cve
cve

CVE-2021-44269

An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.

5.5CVSS

5.2AI Score

0.001EPSS

2022-03-10 05:44 PM
109
5
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
139
4
cve
cve

CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.

7.8CVSS

7.8AI Score

0.011EPSS

2022-01-15 09:15 PM
62
5
cve
cve

CVE-2021-44647

Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-11 01:15 PM
83
2
cve
cve

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

8.8CVSS

8.5AI Score

0.008EPSS

2022-01-12 01:15 PM
113
4
cve
cve

CVE-2021-44686

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-07 12:15 AM
38
2
cve
cve

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.5...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-02-17 11:15 PM
119
cve
cve

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary...

7.8CVSS

8.4AI Score

0.0005EPSS

2022-02-17 11:15 PM
185
2
cve
cve

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.

7CVSS

7.3AI Score

0.001EPSS

2021-12-22 05:15 PM
282
2
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS

9.7AI Score

0.109EPSS

2021-12-20 12:15 PM
5941
3
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is ...

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
563
In Wild
5
cve
cve

CVE-2021-44847

A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code vi...

9.8CVSS

9.7AI Score

0.015EPSS

2021-12-13 01:15 AM
48
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context L...

9CVSS

9.4AI Score

0.973EPSS

2021-12-14 07:15 PM
1221
In Wild
137
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS

8.1AI Score

0.014EPSS

2021-12-15 08:15 PM
139
2
cve
cve

CVE-2021-45079

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.

9.1CVSS

9.1AI Score

0.002EPSS

2022-01-31 08:15 AM
89
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.)

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
158
cve
cve

CVE-2021-45083

An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler ...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-20 06:15 PM
96
cve
cve

CVE-2021-45115

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user regis...

7.5CVSS

7.3AI Score

0.003EPSS

2022-01-05 12:15 AM
136
cve
cve

CVE-2021-45116

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suit...

7.5CVSS

7.1AI Score

0.002EPSS

2022-01-05 12:15 AM
123
cve
cve

CVE-2021-45290

A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-21 06:15 PM
43
cve
cve

CVE-2021-45293

A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in wasm::WasmBinaryBuilder::visitLet.

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-21 06:15 PM
44
cve
cve

CVE-2021-45341

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

8.8CVSS

8.7AI Score

0.006EPSS

2022-01-25 12:15 PM
66
2
cve
cve

CVE-2021-45342

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

7.8CVSS

7.9AI Score

0.001EPSS

2022-01-25 01:15 PM
69
cve
cve

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

5.5CVSS

5.4AI Score

0.001EPSS

2022-01-25 01:15 PM
60
cve
cve

CVE-2021-45417

AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-20 06:15 PM
341
cve
cve

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-14 12:15 PM
228
2
cve
cve

CVE-2021-45450

In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-21 07:15 AM
62
2
cve
cve

CVE-2021-45451

In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-21 07:15 AM
50
2
cve
cve

CVE-2021-45452

Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it.

5.3CVSS

5.3AI Score

0.002EPSS

2022-01-05 12:15 AM
120
cve
cve

CVE-2021-45463

load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP...

7.8CVSS

7.5AI Score

0.003EPSS

2021-12-23 06:15 AM
479
cve
cve

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS

7.2AI Score

0.001EPSS

2021-12-23 07:15 PM
153
cve
cve

CVE-2021-45471

In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.

5.3CVSS

5.4AI Score

0.001EPSS

2021-12-24 02:15 AM
50
cve
cve

CVE-2021-45472

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-24 02:15 AM
45
cve
cve

CVE-2021-45473

In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).

6.1CVSS

6AI Score

0.001EPSS

2021-12-24 02:15 AM
48
cve
cve

CVE-2021-45474

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-24 02:15 AM
47
cve
cve

CVE-2021-45848

Denial of service (DoS) vulnerability in Nicotine+ 3.0.3 and later allows a user with a modified Soulseek client to crash Nicotine+ by sending a file download request with a file path containing a null character.

7.5CVSS

7.2AI Score

0.002EPSS

2022-03-15 07:15 PM
103
cve
cve

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOpsQPainterPath::Element ::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-01 01:15 AM
121
cve
cve

CVE-2021-45931

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t<hb_bit_set_invertible_t>::set and hb_set_copy).

6.5CVSS

6.3AI Score

0.007EPSS

2022-01-01 01:15 AM
54
2
Total number of security vulnerabilities5182