Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2022-02-24 CVE-2019-25058 Incorrect Authorization vulnerability in multiple products
An issue was discovered in USBGuard before 1.1.0.
7.8
2022-02-24 CVE-2021-25636 Improper Certificate Validation vulnerability in multiple products
LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid.
network
low complexity
libreoffice fedoraproject CWE-295
7.5
2022-02-24 CVE-2022-24407 SQL Injection vulnerability in multiple products
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.
8.8
2022-02-23 CVE-2022-0729 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
network
low complexity
vim fedoraproject debian apple CWE-823
8.8
2022-02-22 CVE-2022-0714 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
local
low complexity
vim fedoraproject debian apple CWE-122
5.5
2022-02-21 CVE-2021-4115 There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. 5.5
2022-02-21 CVE-2022-0696 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
local
low complexity
vim fedoraproject apple debian CWE-476
5.5
2022-02-21 CVE-2021-44141 Link Following vulnerability in multiple products
All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition.
network
low complexity
samba redhat fedoraproject CWE-59
4.3
2022-02-21 CVE-2021-44142 Out-of-bounds Write vulnerability in multiple products
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes.
8.8
2022-02-20 CVE-2021-45083 Incorrect Default Permissions vulnerability in multiple products
An issue was discovered in Cobbler before 3.3.1.
local
low complexity
cobbler-project fedoraproject CWE-276
7.1