Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-11-08 CVE-2021-41771 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
network
low complexity
golang fedoraproject debian CWE-119
7.5
2021-11-08 CVE-2021-41772 Improper Input Validation vulnerability in multiple products
Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.
network
low complexity
golang fedoraproject oracle CWE-20
7.5
2021-11-08 CVE-2021-42072 Improper Authentication vulnerability in multiple products
An issue was discovered in Barrier before 2.4.0.
network
low complexity
barrier-project fedoraproject CWE-287
8.8
2021-11-05 CVE-2021-3927 Heap-based Buffer Overflow vulnerability in multiple products
vim is vulnerable to Heap-based Buffer Overflow
local
low complexity
vim fedoraproject debian CWE-122
7.8
2021-11-05 CVE-2021-3928 Use of Uninitialized Variable vulnerability in multiple products
vim is vulnerable to Use of Uninitialized Variable
local
low complexity
vim fedoraproject debian CWE-457
7.8
2021-11-03 CVE-2021-27836 NULL Pointer Dereference vulnerability in multiple products
An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file.
network
low complexity
libxls-project fedoraproject CWE-476
6.5
2021-11-02 CVE-2021-43267 Improper Validation of Specified Quantity in Input vulnerability in multiple products
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16.
network
low complexity
linux fedoraproject netapp CWE-1284
critical
9.8
2021-11-01 CVE-2021-42574 Code Injection vulnerability in multiple products
An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0.
network
high complexity
unicode fedoraproject starwindsoftware CWE-94
8.3
2021-10-29 CVE-2021-3756 Out-of-bounds Write vulnerability in multiple products
libmysofa is vulnerable to Heap-based Buffer Overflow
network
low complexity
symonics fedoraproject CWE-787
critical
9.8
2021-10-28 CVE-2021-43056 An issue was discovered in the Linux kernel for powerpc before 5.14.15.
local
low complexity
linux fedoraproject
5.5