Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-08-12 CVE-2021-20314 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.
network
low complexity
libspf2 redhat fedoraproject CWE-787
critical
9.8
2021-08-11 CVE-2021-36770 Uncontrolled Search Path Element vulnerability in multiple products
Encode.pm, as distributed in Perl through 5.34.0, allows local users to gain privileges via a Trojan horse Encode::ConfigLocal library (in the current working directory) that preempts dynamic module loading.
local
low complexity
p5-encode-project fedoraproject CWE-427
7.8
2021-08-11 CVE-2021-0002 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.
local
low complexity
intel fedoraproject CWE-754
7.1
2021-08-11 CVE-2021-0004 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Improper buffer restrictions in the firmware of Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel fedoraproject CWE-119
4.4
2021-08-10 CVE-2021-38512 HTTP Request Smuggling vulnerability in multiple products
An issue was discovered in the actix-http crate before 3.0.0-beta.9 for Rust.
network
low complexity
actix fedoraproject CWE-444
7.5
2021-08-09 CVE-2021-34335 Divide By Zero vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-369
5.5
2021-08-09 CVE-2021-37615 NULL Pointer Dereference vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-476
5.5
2021-08-09 CVE-2021-37616 NULL Pointer Dereference vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-476
5.5
2021-08-09 CVE-2021-37618 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-125
5.5
2021-08-09 CVE-2021-37619 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-125
5.5