Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-4069

vim is vulnerable to Use After Free

7.8CVSS

7.6AI Score

0.001EPSS

2021-12-06 12:15 PM
166
10
cve
cve

CVE-2021-40839

The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding (such as via ;\x2f\x7f), enabling a remote attack that consumes CPU and memory.

7.5CVSS

7.3AI Score

0.004EPSS

2021-09-10 02:15 AM
104
cve
cve

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS

8.3AI Score

0.0004EPSS

2022-02-18 06:15 PM
84
cve
cve

CVE-2021-4095

A NULL pointer dereference was found in the Linux kernel's KVM when dirty ring logging is enabled without an active vCPU context. An unprivileged local attacker on the host may use this flaw to cause a kernel oops condition and thus a denial of service by issuing a KVM_XEN_HVM_SET_ATTR ioctl. This ...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
68
2
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remot...

7.5CVSS

9.1AI Score

0.965EPSS

2021-12-14 12:15 PM
799
In Wild
15
cve
cve

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-19 05:15 PM
200
2
cve
cve

CVE-2021-41089

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, wid...

6.3CVSS

6.5AI Score

0.0005EPSS

2021-10-04 09:15 PM
234
cve
cve

CVE-2021-41091

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to trav...

6.3CVSS

6.7AI Score

0.0005EPSS

2021-10-04 09:15 PM
200
2
cve
cve

CVE-2021-41092

Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be exe...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 08:15 PM
163
cve
cve

CVE-2021-41099

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len conf...

7.5CVSS

8.2AI Score

0.009EPSS

2021-10-04 06:15 PM
242
4
cve
cve

CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory con...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-04 05:15 PM
235
2
cve
cve

CVE-2021-41133

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into...

8.8CVSS

6.3AI Score

0.0005EPSS

2021-10-08 02:15 PM
213
14
cve
cve

CVE-2021-4115

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. The highest threat from this vulnerability is to availability. NOTE: Polkit process outage duration is tied to the failing process being reaped and a new one being spa...

5.5CVSS

5.5AI Score

0.001EPSS

2022-02-21 10:15 PM
273
2
cve
cve

CVE-2021-41159

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (/gt:rpc) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue...

8.8CVSS

8.5AI Score

0.002EPSS

2021-10-21 07:15 PM
128
cve
cve

CVE-2021-41160

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send 0 wid...

8.8CVSS

8.7AI Score

0.007EPSS

2021-10-21 07:15 PM
150
cve
cve

CVE-2021-41164

CKEditor4 is an open source WYSIWYG HTML editor. In affected versions a vulnerability has been discovered in the Advanced Content Filter (ACF) module and may affect all plugins used by CKEditor 4. The vulnerability allowed to inject malformed HTML bypassing content sanitization, which could result ...

8.2CVSS

5.3AI Score

0.004EPSS

2021-11-17 07:15 PM
357
4
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now trea...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-26 03:15 PM
426
8
cve
cve

CVE-2021-41183

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various *Text options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various *Text options are now alway...

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
375
5
cve
cve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS ...

6.5CVSS

6.2AI Score

0.005EPSS

2021-10-26 03:15 PM
514
8
cve
cve

CVE-2021-41190

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents tha...

5CVSS

5.4AI Score

0.001EPSS

2021-11-17 08:15 PM
176
7
cve
cve

CVE-2021-4120

snapd 2.54.2 fails to perform sufficient validation of snap content interface and layout paths, resulting in the ability for snaps to inject arbitrary AppArmor policy rules via malformed content interface and layout declarations and hence escape strict snap confinement. Fixed in snapd versions 2.54...

8.2CVSS

8AI Score

0.001EPSS

2022-02-17 11:15 PM
98
cve
cve

CVE-2021-41270

Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Symfony versions 4.1.0 before 4.4.35 and versions 5.0.0 before 5.3.12 are vulnerable to CSV injection, also known as formula i...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-24 07:15 PM
67
cve
cve

CVE-2021-41281

Synapse is a package for Matrix homeservers written in Python 3/Twisted. Prior to version 1.47.1, Synapse instances with the media repository enabled can be tricked into downloading a file from a remote server into an arbitrary directory. No authentication is required for the affected endpoint. The...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-23 08:15 PM
88
2
cve
cve

CVE-2021-4136

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-19 05:15 PM
156
4
cve
cve

CVE-2021-4147

A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.

6.5CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
82
cve
cve

CVE-2021-4148

A vulnerability was found in the Linux kernel's block_invalidatepage in fs/buffer.c in the filesystem. A missing sanity check may allow a local attacker with user privilege to cause a denial of service (DOS) problem.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-03-23 08:15 PM
58
cve
cve

CVE-2021-41500

Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule objects.

7.5CVSS

7.3AI Score

0.001EPSS

2021-12-17 09:15 PM
70
cve
cve

CVE-2021-41524

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project.

7.5CVSS

7.3AI Score

0.009EPSS

2021-10-05 09:15 AM
324
cve
cve

CVE-2021-41556

sqclass.cpp in Squirrel through 2.2.5 and 3.x through 3.1 allows an out-of-bounds read (in the core interpreter) that can lead to Code Execution. If a victim executes an attacker-controlled squirrel script, it is possible for the attacker to break out of the squirrel script sandbox even if all dang...

10CVSS

9.3AI Score

0.005EPSS

2022-07-28 09:15 PM
46
5
cve
cve

CVE-2021-4157

An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.

8CVSS

7.6AI Score

0.001EPSS

2022-03-25 07:15 PM
182
cve
cve

CVE-2021-41611

An issue was discovered in Squid 5.0.6 through 5.1.x before 5.2. When validating an origin server or peer certificate, Squid may incorrectly classify certain certificates as trusted. This problem allows a remote server to obtain security trust well improperly. This indication of trust may be passed...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-18 09:15 AM
102
cve
cve

CVE-2021-41617

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with gr...

7CVSS

7.5AI Score

0.001EPSS

2021-09-26 07:15 PM
12594
3
cve
cve

CVE-2021-4166

vim is vulnerable to Out-of-bounds Read

7.1CVSS

7.9AI Score

0.001EPSS

2021-12-25 07:15 PM
191
6
cve
cve

CVE-2021-4173

vim is vulnerable to Use After Free

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-27 01:15 PM
137
3
cve
cve

CVE-2021-41771

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.

7.5CVSS

7.5AI Score

0.006EPSS

2021-11-08 06:15 AM
229
cve
cve

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.

7.5CVSS

7.3AI Score

0.003EPSS

2021-11-08 06:15 AM
239
cve
cve

CVE-2021-41773

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configur...

7.5CVSS

8AI Score

0.975EPSS

2021-10-05 09:15 AM
1852
In Wild
13
cve
cve

CVE-2021-41798

MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.

6.1CVSS

7AI Score

0.001EPSS

2021-10-11 08:15 AM
74
cve
cve

CVE-2021-41799

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table scan.

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-11 08:15 AM
72
cve
cve

CVE-2021-41800

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is mishandled.

5.3CVSS

6.6AI Score

0.003EPSS

2021-10-11 08:15 AM
69
cve
cve

CVE-2021-4181

Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.004EPSS

2021-12-30 10:15 PM
113
5
cve
cve

CVE-2021-41816

CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby.

9.8CVSS

9.4AI Score

0.012EPSS

2022-02-06 09:15 PM
187
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1.

7.5CVSS

7.4AI Score

0.005EPSS

2022-01-01 05:15 AM
320
2
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.

7.5CVSS

7.5AI Score

0.005EPSS

2022-01-01 06:15 AM
368
2
cve
cve

CVE-2021-4182

Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
118
4
cve
cve

CVE-2021-4183

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

5.5CVSS

6AI Score

0.001EPSS

2021-12-30 10:15 PM
789
4
cve
cve

CVE-2021-4184

Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
125
4
cve
cve

CVE-2021-4185

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-30 10:15 PM
119
4
cve
cve

CVE-2021-4186

Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.004EPSS

2021-12-30 10:15 PM
110
2
cve
cve

CVE-2021-41864

prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-10-02 12:15 AM
377
4
Total number of security vulnerabilities5182