Selection:
XSS CSRF Privilege Buffer Remote Stack
CVE ID Name Status References
CVE-2021-3594

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

Assigned (20210610)

CONFIRM:https://security.netapp.com/advisory/ntap-20210805-0004/ | FEDORA:FEDORA-2021-71de23bedd | URL:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ | FEDORA:FEDORA-2021-7cd749f133 | URL:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ | GENTOO:GLSA-202107-44 | URL:https://security.gentoo.org/glsa/202107-44 | MISC:https://bugzilla.redhat.com/show_bug.cgi?id=1970491 | URL:https://bugzilla.redhat.com/show_bug.cgi?id=1970491 | MLIST:[debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update | URL:https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html | MLIST:[debian-lts-announce] 20230314 [SECURITY] [DLA 3362-1] qemu security update | URL:https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html

CVE-2021-35940

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue.

Assigned (20210629)

MISC:http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3CCACsi251B8UaLvM-rrH9fv57-zWi0zhyF3275_jPg1a9VEVVoxw@mail.gmail.com%3E | URL:http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3CCACsi251B8UaLvM-rrH9fv57-zWi0zhyF3275_jPg1a9VEVVoxw@mail.gmail.com%3E | MISC:http://svn.apache.org/viewvc?view=revision&revision=1891198 | URL:http://svn.apache.org/viewvc?view=revision&revision=1891198 | MISC:https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch | URL:https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch | MISC:https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E | URL:https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E | MISC:https://www.oracle.com/security-alerts/cpujul2022.html | URL:https://www.oracle.com/security-alerts/cpujul2022.html | MLIST:[announce] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613 | URL:https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E | MLIST:[apr-dev] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613 | URL:https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E | MLIST:[apr-dev] 20210831 APR 1.7.1 release? | URL:https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.apr.apache.org%3E | MLIST:[apr-dev] 20210831 Re: APR 1.7.1 release? | URL:https://lists.apache.org/thread.html/r72a069753b9363c29732e59ad8f0d22a633fb6a699980407511ac961@%3Cdev.apr.apache.org%3E | MLIST:[apr-dev] 20210901 Re: APR 1.7.1 release? | URL:https://lists.apache.org/thread.html/r317c398ee5736e627f7887b06607e5c58b45a696d352ba8c14615f55@%3Cdev.apr.apache.org%3E | MLIST:[apr-dev] 20210916 Re: CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613 | URL:https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E | MLIST:[httpd-dev] 20210831 APR 1.7.1 release? | URL:https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.httpd.apache.org%3E | MLIST:[oss-security] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613 | URL:http://www.openwall.com/lists/oss-security/2021/08/23/1 | MLIST:[tomcat-dev] 20210922 [jira] [Commented] (MTOMCAT-327) Tomcat 9.0.50 and it has apr-1.7.0 dependency, with Address CVE-2021-35940 | URL:https://lists.apache.org/thread.html/rafe54755850e93de287c36540972457b2dd86332106aa7817c7c27fb@%3Cdev.tomcat.apache.org%3E | MLIST:[tomcat-dev] 20210922 [jira] [Created] (MTOMCAT-327) Tomcat 9.0.50 and it has apr-1.7.0 dependency, with Address CVE-2021-35940 | URL:https://lists.apache.org/thread.html/r72479f4dcffaa8a4732d5a0e87fecc4bace4932e28fc26f7d400e2b3@%3Cdev.tomcat.apache.org%3E | MLIST:[tomcat-dev] 20210922 [jira] [Reopened] (MTOMCAT-327) Tomcat 9.0.50 and it has apr-1.7.0 dependency, with Address CVE-2021-35940 | URL:https://lists.apache.org/thread.html/r1c788464a25fbc046a72aff451bc8186386315d92a2dd0349903fa4f@%3Cdev.tomcat.apache.org%3E | MLIST:[tomcat-dev] 20210922 [jira] [Resolved] (MTOMCAT-327) Tomcat 9.0.50 and it has apr-1.7.0 dependency, with Address CVE-2021-35940 | URL:https://lists.apache.org/thread.html/r54c755c74b9e3846cfd84039b1967d37d2870750a02d7c603983f6ed@%3Cdev.tomcat.apache.org%3E

CVE-2021-35941

Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.

Assigned (20210629)

MISC:https://arstechnica.com/gadgets/2021/06/hackers-exploited-0-day-not-2018-bug-to-mass-wipe-my-book-live-devices/ | MISC:https://www.westerndigital.com/support/productsecurity/wdc-21008-recommended-security-measures-wd-mybooklive-wd-mybookliveduo

CVE-2021-35942

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Assigned (20210629)

CONFIRM:https://security.netapp.com/advisory/ntap-20210827-0005/ | CONFIRM:https://sourceware.org/bugzilla/show_bug.cgi?id=28011 | CONFIRM:https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c | GENTOO:GLSA-202208-24 | URL:https://security.gentoo.org/glsa/202208-24 | MISC:https://sourceware.org/glibc/wiki/Security%20Exceptions | MLIST:[debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update | URL:https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html

CVE-2021-35943

Couchbase Server 6.5.x and 6.6.x through 6.6.2 has Incorrect Access Control. Externally managed users are not prevented from using an empty password, per RFC4513.

Assigned (20210629)

MISC:https://docs.couchbase.com/server/current/release-notes/relnotes.html | MISC:https://www.couchbase.com/alerts

CVE-2021-35944

Couchbase Server 6.5.x, 6.6.x through 6.6.2, and 7.0.0 has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash memcached.

Assigned (20210629)

MISC:https://docs.couchbase.com/server/current/release-notes/relnotes.html | MISC:https://www.couchbase.com/alerts

CVE-2021-35945

Couchbase Server 6.5.x, 6.6.0 through 6.6.2, and 7.0.0, has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash memcached.

Assigned (20210629)

MISC:https://docs.couchbase.com/server/current/release-notes/relnotes.html | MISC:https://www.couchbase.com/alerts

CVE-2021-35946

A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.

Assigned (20210629)

MISC:https://doc.owncloud.com/server/admin_manual/release_notes.html | MISC:https://owncloud.com/security-advisories/cve-2021-35946/

CVE-2021-35947

The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.

Assigned (20210629)

MISC:https://doc.owncloud.com/server/admin_manual/release_notes.html | MISC:https://owncloud.com/security-advisories/cve-2021-35947/

CVE-2021-35948

Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.

Assigned (20210629)

MISC:https://doc.owncloud.com/server/admin_manual/release_notes.html | MISC:https://owncloud.com/security-advisories/cve-2021-35948/

CVE-2021-35949

The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.

Assigned (20210629)

MISC:https://doc.owncloud.com/server/admin_manual/release_notes.html | MISC:https://owncloud.com/security-advisories/cve-2021-35949/


Page created:

CVE year by year statistics.

CVE year statistics by common vulnerability domain.

Latest data from: 2024-04-15