Lucene search

K

63 matches found

CVE
CVE
added 2021/07/02 7:15 p.m.1236 views

CVE-2021-30554

Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.24629EPSS
CVE
CVE
added 2021/07/20 7:15 p.m.717 views

CVE-2021-33909

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

7.8CVSS7.9AI score0.02989EPSS
CVE
CVE
added 2021/07/15 2:15 p.m.558 views

CVE-2021-34558

The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.

6.5CVSS7AI score0.00839EPSS
CVE
CVE
added 2021/07/19 9:15 p.m.456 views

CVE-2021-32760

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to ...

6.8CVSS6AI score0.00141EPSS
CVE
CVE
added 2021/07/26 10:15 p.m.453 views

CVE-2021-37576

arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.

7.8CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2021/07/20 7:15 p.m.441 views

CVE-2021-33910

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

5.5CVSS5.8AI score0.00094EPSS
CVE
CVE
added 2021/07/20 7:15 a.m.440 views

CVE-2019-25051

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

7.8CVSS7.7AI score0.00045EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.392 views

CVE-2021-2341

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthe...

4.3CVSS3.8AI score0.00221EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.391 views

CVE-2021-2389

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Su...

7.1CVSS5.4AI score0.00494EPSS
CVE
CVE
added 2021/07/30 2:15 p.m.384 views

CVE-2021-32610

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.

7.1CVSS7.4AI score0.76272EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.359 views

CVE-2021-2372

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Su...

4.4CVSS4.5AI score0.00234EPSS
CVE
CVE
added 2021/07/09 11:15 a.m.353 views

CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this...

7.8CVSS7.8AI score0.00088EPSS
CVE
CVE
added 2021/07/13 5:15 p.m.341 views

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.

9.8CVSS9.6AI score0.0032EPSS
CVE
CVE
added 2021/07/20 3:15 p.m.340 views

CVE-2021-3246

A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

8.8CVSS8.9AI score0.01201EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.336 views

CVE-2021-2356

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQ...

5.9CVSS5.7AI score0.00501EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.316 views

CVE-2021-2339

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

6.8CVSS4.8AI score0.00353EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.316 views

CVE-2021-2340

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4CVSS3.2AI score0.00267EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.310 views

CVE-2021-2352

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

6.8CVSS4.8AI score0.00353EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.308 views

CVE-2021-2354

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

6.8CVSS4.8AI score0.00353EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.289 views

CVE-2021-2357

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.8AI score0.0044EPSS
CVE
CVE
added 2021/07/21 9:15 p.m.284 views

CVE-2021-32761

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis *BIT* command are vulnerable to integer overflow that...

7.5CVSS8AI score0.00845EPSS
CVE
CVE
added 2021/07/22 10:15 p.m.265 views

CVE-2021-32786

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, oidc_validate_redirect_url() does not parse URLs the same way as most bro...

6.1CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2021/07/26 5:15 p.m.265 views

CVE-2021-32791

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV...

5.9CVSS6AI score0.00228EPSS
CVE
CVE
added 2021/07/08 12:15 p.m.263 views

CVE-2021-21779

A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vuln...

8.8CVSS8.2AI score0.0015EPSS
CVE
CVE
added 2021/07/26 5:15 p.m.253 views

CVE-2021-32792

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using OIDCPreservePos...

6.1CVSS5AI score0.00144EPSS
CVE
CVE
added 2021/07/07 10:15 p.m.251 views

CVE-2021-21775

A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into...

8CVSS7.9AI score0.00187EPSS
CVE
CVE
added 2021/07/02 7:15 p.m.250 views

CVE-2021-30557

Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00921EPSS
CVE
CVE
added 2021/07/09 11:15 a.m.239 views

CVE-2021-3571

A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to dat...

7.1CVSS6.4AI score0.0041EPSS
CVE
CVE
added 2021/07/02 7:15 p.m.233 views

CVE-2021-30556

Use after free in WebAudio in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00611EPSS
CVE
CVE
added 2021/07/09 11:15 a.m.231 views

CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality...

8.8CVSS8.5AI score0.01229EPSS
CVE
CVE
added 2021/07/20 7:15 a.m.231 views

CVE-2021-36976

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

6.5CVSS6.8AI score0.00106EPSS
CVE
CVE
added 2021/07/01 3:15 a.m.217 views

CVE-2021-36085

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

3.3CVSS4.1AI score0.00017EPSS
CVE
CVE
added 2021/07/30 2:15 p.m.208 views

CVE-2021-36386

report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any r...

7.5CVSS7.9AI score0.00203EPSS
CVE
CVE
added 2021/07/01 3:15 a.m.205 views

CVE-2021-36086

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

3.3CVSS4.1AI score0.00017EPSS
CVE
CVE
added 2021/07/01 3:15 a.m.193 views

CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

3.3CVSS4.1AI score0.00017EPSS
CVE
CVE
added 2021/07/01 3:15 a.m.190 views

CVE-2021-36087

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

3.3CVSS4.1AI score0.0002EPSS
CVE
CVE
added 2021/07/06 3:15 p.m.180 views

CVE-2021-32740

Addressable is an alternative implementation to the URI implementation that is part of Ruby's standard library. An uncontrolled resource consumption vulnerability exists after version 2.3.0 through version 2.7.0. Within the URI template implementation in Addressable, a maliciously crafted template ...

7.5CVSS7.5AI score0.00503EPSS
CVE
CVE
added 2021/07/14 5:15 p.m.174 views

CVE-2021-36740

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

6.5CVSS6.5AI score0.00152EPSS
CVE
CVE
added 2021/07/16 6:15 p.m.169 views

CVE-2021-32749

fail2ban is a daemon to ban hosts that cause multiple authentication errors. In versions 0.9.7 and prior, 0.10.0 through 0.10.6, and 0.11.0 through 0.11.2, there is a vulnerability that leads to possible remote code execution in the mailing action mail-whois. Command mail from mailutils package use...

8.1CVSS7.5AI score0.00662EPSS
CVE
CVE
added 2021/07/02 10:15 a.m.165 views

CVE-2021-35042

Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.

9.8CVSS9.7AI score0.06071EPSS
CVE
CVE
added 2021/07/20 7:15 a.m.163 views

CVE-2020-36430

libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.

7.8CVSS7.6AI score0.00126EPSS
CVE
CVE
added 2021/07/12 1:15 p.m.163 views

CVE-2021-32678

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, ratelimits are not applied to OCS API responses. This affects any OCS API controller (OCSController) using the @BruteForceProtection annotation. Risk depends on the installed applic...

5.3CVSS5AI score0.00078EPSS
CVE
CVE
added 2021/07/26 5:15 p.m.160 views

CVE-2021-31292

An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata.

7.5CVSS7.4AI score0.00465EPSS
CVE
CVE
added 2021/07/12 1:15 p.m.148 views

CVE-2021-32679

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, filenames where not escaped by default in controllers using DownloadResponse. When a user-supplied filename was passed unsanitized into a DownloadResponse, this could be used to tri...

8.8CVSS5.8AI score0.00168EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.146 views

CVE-2021-2342

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL S...

4.9CVSS4.9AI score0.0044EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.144 views

CVE-2021-2367

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.7AI score0.0044EPSS
CVE
CVE
added 2021/07/12 4:15 p.m.142 views

CVE-2021-32705

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in vers...

7.5CVSS6.2AI score0.00165EPSS
CVE
CVE
added 2021/07/12 2:15 p.m.140 views

CVE-2021-32680

Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched ...

3.3CVSS4.8AI score0.00026EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.139 views

CVE-2021-2374

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Succe...

4.1CVSS3.9AI score0.00164EPSS
CVE
CVE
added 2021/07/12 2:15 p.m.139 views

CVE-2021-32688

Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any fi...

8.8CVSS8.6AI score0.00172EPSS
Total number of security vulnerabilities63