Total
406 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-3445 | 3 Fedoraproject, Redhat, Rpm | 3 Fedora, Enterprise Linux, Libdnf | 2023-11-07 | 5.1 MEDIUM | 7.5 HIGH |
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability. | |||||
CVE-2021-3421 | 3 Fedoraproject, Redhat, Rpm | 3 Fedora, Enterprise Linux, Rpm | 2023-11-07 | 4.3 MEDIUM | 5.5 MEDIUM |
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | |||||
CVE-2021-3406 | 2 Fedoraproject, Keylime | 2 Fedora, Keylime | 2023-11-07 | 7.5 HIGH | 9.8 CRITICAL |
A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent attestations. | |||||
CVE-2021-37160 | 1 Swisslog-healthcare | 2 Hmi-3 Control Panel, Hmi-3 Control Panel Firmware | 2023-11-07 | 7.5 HIGH | 9.8 CRITICAL |
A firmware validation issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. There is no firmware validation (e.g., cryptographic signature validation) during a File Upload for a firmware update. | |||||
CVE-2021-34715 | 1 Cisco | 2 Expressway, Telepresence Video Communication Server | 2023-11-07 | 9.0 HIGH | 7.2 HIGH |
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system. | |||||
CVE-2021-34709 | 1 Cisco | 23 8101-32fh, 8101-32h, 8102-64h and 20 more | 2023-11-07 | 6.9 MEDIUM | 6.4 MEDIUM |
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. | |||||
CVE-2021-34708 | 1 Cisco | 23 8101-32fh, 8101-32h, 8102-64h and 20 more | 2023-11-07 | 7.2 HIGH | 6.7 MEDIUM |
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. | |||||
CVE-2021-28091 | 3 Debian, Entrouvert, Fedoraproject | 3 Debian Linux, Lasso, Fedora | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature. | |||||
CVE-2021-22160 | 1 Apache | 1 Pulsar | 2023-11-07 | 7.5 HIGH | 9.8 CRITICAL |
If Apache Pulsar is configured to authenticate clients using tokens based on JSON Web Tokens (JWT), the signature of the token is not validated if the algorithm of the presented token is set to "none". This allows an attacker to connect to Pulsar instances as any user (incl. admins). | |||||
CVE-2021-1453 | 1 Cisco | 1 Ios Xe | 2023-11-07 | 7.2 HIGH | 6.8 MEDIUM |
A vulnerability in the software image verification functionality of Cisco IOS XE Software for the Cisco Catalyst 9000 Family of switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. The vulnerability is due to an improper check in the code function that manages the verification of the digital signatures of system image files during the initial boot process. An attacker could exploit this vulnerability by loading unsigned software on an affected device. A successful exploit could allow the attacker to boot a malicious software image or execute unsigned code and bypass the image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need to have unauthenticated physical access to the device or obtain privileged access to the root shell on the device. | |||||
CVE-2021-1366 | 1 Cisco | 1 Anyconnect Secure Mobility Client | 2023-11-07 | 6.9 MEDIUM | 7.8 HIGH |
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. | |||||
CVE-2021-1244 | 1 Cisco | 7 8201, 8202, 8808 and 4 more | 2023-11-07 | 4.6 MEDIUM | 6.7 MEDIUM |
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. | |||||
CVE-2021-1136 | 1 Cisco | 7 8201, 8202, 8808 and 4 more | 2023-11-07 | 4.6 MEDIUM | 6.7 MEDIUM |
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. | |||||
CVE-2020-9283 | 2 Debian, Golang | 2 Debian Linux, Package Ssh | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client. | |||||
CVE-2020-8133 | 1 Nextcloud | 1 Nextcloud Server | 2023-11-07 | 5.0 MEDIUM | 5.3 MEDIUM |
A wrong generation of the passphrase for the encrypted block in Nextcloud Server 19.0.1 allowed an attacker to overwrite blocks in a file. | |||||
CVE-2020-5407 | 1 Pivotal Software | 1 Spring Security | 2023-11-07 | 6.5 MEDIUM | 8.8 HIGH |
Spring Security versions 5.2.x prior to 5.2.4 and 5.3.x prior to 5.3.2 contain a signature wrapping vulnerability during SAML response validation. When using the spring-security-saml2-service-provider component, a malicious user can carefully modify an otherwise valid SAML response and append an arbitrary assertion that Spring Security will accept as valid. | |||||
CVE-2020-16156 | 2 Fedoraproject, Perl | 2 Fedora, Comprehensive Perl Archive Network | 2023-11-07 | 6.8 MEDIUM | 7.8 HIGH |
CPAN 2.28 allows Signature Verification Bypass. | |||||
CVE-2020-16154 | 2 App\, Fedoraproject | 2 \, Fedora | 2023-11-07 | 6.8 MEDIUM | 7.8 HIGH |
The App::cpanminus package 1.7044 for Perl allows Signature Verification Bypass. | |||||
CVE-2020-15216 | 2 Fedoraproject, Goxmldsig Project | 2 Fedora, Goxmldsig | 2023-11-07 | 4.3 MEDIUM | 6.5 MEDIUM |
In goxmldsig (XML Digital Signatures implemented in pure Go) before version 1.1.0, with a carefully crafted XML file, an attacker can completely bypass signature validation and pass off an altered file as a signed one. A patch is available, all users of goxmldsig should upgrade to at least revision f6188febf0c29d7ffe26a0436212b19cb9615e64 or version 1.1.0 | |||||
CVE-2020-12244 | 4 Debian, Fedoraproject, Opensuse and 1 more | 5 Debian Linux, Fedora, Backports Sle and 2 more | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC validation. |