Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-38562

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.

7.5CVSS

7AI Score

0.003EPSS

2021-10-18 09:15 AM
133
2
cve
cve

CVE-2021-38593

Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).

7.5CVSS

7.4AI Score

0.004EPSS

2021-08-12 02:15 AM
198
5
cve
cve

CVE-2021-38604

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.

7.5CVSS

8.4AI Score

0.017EPSS

2021-08-12 04:15 PM
134
3
cve
cve

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

8.8CVSS

8.8AI Score

0.02EPSS

2021-08-24 02:15 PM
55
2
cve
cve

CVE-2021-3872

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-10-19 01:15 PM
273
cve
cve

CVE-2021-3875

vim is vulnerable to Heap-based Buffer Overflow

5.5CVSS

6.2AI Score

0.001EPSS

2021-10-15 02:15 PM
145
cve
cve

CVE-2021-3903

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-27 09:15 PM
239
3
cve
cve

CVE-2021-3905

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.

7.5CVSS

7.2AI Score

0.005EPSS

2022-08-23 04:15 PM
67
4
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the ...

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
214
2
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulat...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
201
2
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.24EPSS

2021-08-23 06:15 PM
198
8
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.9AI Score

0.967EPSS

2021-08-23 06:15 PM
616
In Wild
8
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
186
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.213EPSS

2021-08-23 06:15 PM
183
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
178
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
172
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
191
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.013EPSS

2021-08-23 07:15 PM
196
6
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
193
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No...

8.5CVSS

8.4AI Score

0.019EPSS

2021-08-23 07:15 PM
201
2
cve
cve

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime ve...

8.5CVSS

8.8AI Score

0.03EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to ...

8.5CVSS

8.7AI Score

0.03EPSS

2021-08-23 06:15 PM
177
cve
cve

CVE-2021-39163

Matrix is an ecosystem for open federated Instant Messaging and Voice over IP. In versions 1.41.0 and prior, unauthorised users can access the name, avatar, topic and number of members of a room if they know the ID of the room. This vulnerability is limited to homeservers where the vulnerable homes...

3.1CVSS

3.3AI Score

0.001EPSS

2021-08-31 04:15 PM
103
cve
cve

CVE-2021-39164

Matrix is an ecosystem for open federated Instant Messaging and Voice over IP. In versions 1.41.0 and prior, unauthorised users can access the membership (list of members, with their display names) of a room if they know the ID of the room. The vulnerability is limited to rooms with shared history ...

3.1CVSS

3.6AI Score

0.001EPSS

2021-08-31 05:15 PM
96
cve
cve

CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported t...

6.1CVSS

6AI Score

0.002EPSS

2021-09-03 02:15 PM
87
2
cve
cve

CVE-2021-39216

Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.19.0 and before version 0.30.0 there was a use-after-free bug when passing externrefs from the host to guest Wasm content. To trigger the bug, you have to explicitly pass multiple externrefs from the host to a Was...

6.3CVSS

6.4AI Score

0.0004EPSS

2021-09-17 08:15 PM
46
cve
cve

CVE-2021-39218

Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.26.0 and before version 0.30.0 is affected by a memory unsoundness vulnerability. There was an invalid free and out-of-bounds read and write bug when running Wasm that uses externrefs in Wasmtime. To trigger this ...

6.3CVSS

6.5AI Score

0.0004EPSS

2021-09-17 09:15 PM
51
cve
cve

CVE-2021-39219

Wasmtime is an open source runtime for WebAssembly & WASI. Wasmtime before version 0.30.0 is affected by a type confusion vulnerability. As a Rust library the wasmtime crate clearly marks which functions are safe and which are unsafe, guaranteeing that if consumers never use unsafe then it should n...

6.3CVSS

6.3AI Score

0.0004EPSS

2021-09-17 08:15 PM
56
cve
cve

CVE-2021-39226

Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuratio...

9.8CVSS

7.1AI Score

0.912EPSS

2021-10-05 06:15 PM
798
In Wild
15
cve
cve

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be ...

2.3CVSS

4.6AI Score

0.0004EPSS

2023-03-27 09:15 PM
76
cve
cve

CVE-2021-39240

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rule...

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-17 07:15 PM
144
5
cve
cve

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as...

5.3CVSS

6AI Score

0.002EPSS

2021-08-17 07:15 PM
151
5
cve
cve

CVE-2021-39242

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

7.5CVSS

7.3AI Score

0.005EPSS

2021-08-17 07:15 PM
147
5
cve
cve

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G < 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
138
cve
cve

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
148
cve
cve

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G < 2021.8.22.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
152
cve
cve

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G < 2021.8.22.

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
115
cve
cve

CVE-2021-3927

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.7AI Score

0.001EPSS

2021-11-05 03:15 PM
190
4
cve
cve

CVE-2021-39272

Fetchmail before 6.4.22 fails to enforce STARTTLS session encryption in some circumstances, such as a certain situation with IMAP and PREAUTH.

5.9CVSS

5.7AI Score

0.002EPSS

2021-08-30 06:15 AM
131
4
cve
cve

CVE-2021-39275

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.

9.8CVSS

9.7AI Score

0.006EPSS

2021-09-16 03:15 PM
5631
4
cve
cve

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-05 03:15 PM
188
3
cve
cve

CVE-2021-3929

A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest c...

8.2CVSS

8AI Score

0.001EPSS

2022-08-25 08:15 PM
248
9
cve
cve

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.

5.5CVSS

5.9AI Score

0.001EPSS

2022-03-25 07:15 PM
161
cve
cve

CVE-2021-3935

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-22 04:15 PM
80
cve
cve

CVE-2021-39358

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS

6.5AI Score

0.003EPSS

2021-08-22 07:15 PM
80
cve
cve

CVE-2021-39359

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS

6.3AI Score

0.003EPSS

2021-08-22 07:15 PM
49
2
cve
cve

CVE-2021-39360

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS

6.4AI Score

0.003EPSS

2021-08-22 07:15 PM
74
2
cve
cve

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-03-25 07:15 PM
186
cve
cve

CVE-2021-3968

vim is vulnerable to Heap-based Buffer Overflow

8CVSS

7.6AI Score

0.003EPSS

2021-11-19 12:15 PM
125
3
cve
cve

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-11-19 12:15 PM
180
4
Total number of security vulnerabilities5182