Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38015 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
CVE-2021-37980 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2022-02-18 4.3 MEDIUM 7.4 HIGH
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
CVE-2021-37979 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37962 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37961 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37959 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37956 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37957 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21349 4 Debian, Fedoraproject, Oracle and 1 more 14 Debian Linux, Fedora, Banking Enterprise Default Management and 11 more 2022-02-16 5.0 MEDIUM 8.6 HIGH
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.
CVE-2021-21348 4 Debian, Fedoraproject, Oracle and 1 more 13 Debian Linux, Fedora, Banking Enterprise Default Management and 10 more 2022-02-16 7.8 HIGH 7.5 HIGH
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.
CVE-2021-21343 4 Debian, Fedoraproject, Oracle and 1 more 12 Debian Linux, Fedora, Banking Enterprise Default Management and 9 more 2022-02-16 5.0 MEDIUM 7.5 HIGH
XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.
CVE-2021-3935 3 Fedoraproject, Pgbouncer, Redhat 3 Fedora, Pgbouncer, Enterprise Linux 2022-02-14 5.1 MEDIUM 8.1 HIGH
When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.
CVE-2021-4062 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-12 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4063 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-12 6.8 MEDIUM 8.8 HIGH
Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4064 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-12 6.8 MEDIUM 8.8 HIGH
Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4061 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-12 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-21664 3 Debian, Fedoraproject, Wordpress 3 Debian Linux, Fedora, Wordpress 2022-02-10 6.5 MEDIUM 8.8 HIGH
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
CVE-2022-21661 3 Debian, Fedoraproject, Wordpress 3 Debian Linux, Fedora, Wordpress 2022-02-10 5.0 MEDIUM 7.5 HIGH
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability.
CVE-2022-23132 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-02-10 7.5 HIGH 7.3 HIGH
During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level
CVE-2021-45469 4 Debian, Fedoraproject, Linux and 1 more 19 Debian Linux, Fedora, Linux Kernel and 16 more 2022-02-10 4.6 MEDIUM 7.8 HIGH
In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.
CVE-2021-41864 3 Fedoraproject, Linux, Netapp 22 Fedora, Linux Kernel, H300e and 19 more 2022-02-09 4.6 MEDIUM 7.8 HIGH
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
CVE-2021-41990 3 Debian, Fedoraproject, Strongswan 3 Debian Linux, Fedora, Strongswan 2022-02-08 5.0 MEDIUM 7.5 HIGH
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
CVE-2021-41991 3 Debian, Fedoraproject, Strongswan 3 Debian Linux, Fedora, Strongswan 2022-02-08 5.0 MEDIUM 7.5 HIGH
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
CVE-2021-45463 4 Fedoraproject, Gegl, Gimp and 1 more 4 Fedora, Gegl, Gimp and 1 more 2022-02-07 6.8 MEDIUM 7.8 HIGH
load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature.
CVE-2021-41524 2 Apache, Fedoraproject 2 Http Server, Fedora 2022-02-07 5.0 MEDIUM 7.5 HIGH
While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project.
CVE-2021-33909 4 Debian, Fedoraproject, Linux and 1 more 5 Debian Linux, Fedora, Linux Kernel and 2 more 2022-02-07 7.2 HIGH 7.8 HIGH
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
CVE-2021-3516 5 Debian, Fedoraproject, Netapp and 2 more 8 Debian Linux, Fedora, Clustered Data Ontap and 5 more 2022-02-07 6.8 MEDIUM 7.8 HIGH
There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.
CVE-2021-41773 2 Apache, Fedoraproject 2 Http Server, Fedora 2022-02-07 4.3 MEDIUM 7.5 HIGH
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.
CVE-2021-45290 2 Fedoraproject, Webassembly 2 Fedora, Binaryen 2022-02-05 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.
CVE-2021-4069 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-3984 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3973 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 9.3 HIGH 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4019 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3928 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Use of Uninitialized Variable
CVE-2021-3927 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3974 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-3968 2 Fedoraproject, Vim 2 Fedora, Vim 2022-02-05 8.5 HIGH 8.0 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0368 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Factory and 1 more 2022-02-02 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2019-3843 4 Canonical, Fedoraproject, Netapp and 1 more 8 Ubuntu Linux, Fedora, Cn1610 and 5 more 2022-01-31 4.6 MEDIUM 7.8 HIGH
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.
CVE-2019-3842 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2022-01-31 4.4 MEDIUM 7.0 HIGH
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
CVE-2016-5384 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2022-01-31 4.6 MEDIUM 7.8 HIGH
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
CVE-2022-23094 3 Debian, Fedoraproject, Libreswan 3 Debian Linux, Fedora, Libreswan 2022-01-24 5.0 MEDIUM 7.5 HIGH
Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.
CVE-2020-12693 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Leap and 1 more 2022-01-17 5.1 MEDIUM 8.1 HIGH
Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user.
CVE-2021-31215 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2022-01-17 6.5 MEDIUM 8.8 HIGH
SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.
CVE-2021-37970 2 Fedoraproject, Google 2 Fedora, Chrome 2022-01-15 6.8 MEDIUM 8.8 HIGH
Use after free in File System API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37972 2 Fedoraproject, Google 2 Fedora, Chrome 2022-01-15 6.8 MEDIUM 8.8 HIGH
Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4008 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2022-01-14 4.6 MEDIUM 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-4010 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2022-01-14 4.6 MEDIUM 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-4009 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2022-01-14 4.6 MEDIUM 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-4011 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2022-01-14 4.6 MEDIUM 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.