Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2022-03-04 CVE-2021-3575 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file.
local
low complexity
uclouvain redhat fedoraproject CWE-787
7.8
2022-03-04 CVE-2021-23214 SQL Injection vulnerability in multiple products
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
network
high complexity
postgresql fedoraproject redhat CWE-89
8.1
2022-03-04 CVE-2021-3743 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel.
local
low complexity
linux fedoraproject netapp oracle CWE-125
7.1
2022-03-04 CVE-2021-3744 Memory Leak vulnerability in multiple products
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption).
5.5
2022-03-03 CVE-2021-3640 Race Condition vulnerability in multiple products
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page.
7.0
2022-03-03 CVE-2022-0730 Improper Authentication vulnerability in multiple products
Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.
network
low complexity
cacti debian fedoraproject CWE-287
critical
9.8
2022-03-03 CVE-2022-24724 Integer Overflow or Wraparound vulnerability in multiple products
cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark.
network
low complexity
github fedoraproject CWE-190
critical
9.8
2022-03-03 CVE-2022-26126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.
local
low complexity
frrouting fedoraproject CWE-119
7.8
2022-03-03 CVE-2022-23648 containerd is a container runtime available as a daemon for Linux and Windows.
network
low complexity
linuxfoundation debian fedoraproject
7.5
2022-03-02 CVE-2021-3623 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libtpms.
6.1