Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-13 CVE-2020-24332 Link Following vulnerability in multiple products
An issue was discovered in TrouSerS through 0.3.14.
5.5
2020-08-13 CVE-2020-17498 Double Free vulnerability in multiple products
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash.
network
low complexity
wireshark fedoraproject opensuse oracle CWE-415
6.5
2020-08-12 CVE-2020-17507 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1.
network
low complexity
qt debian fedoraproject CWE-125
5.3
2020-08-12 CVE-2020-16145 Cross-site Scripting vulnerability in multiple products
Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document.
network
low complexity
roundcube fedoraproject CWE-79
6.1
2020-08-06 CVE-2020-15136 Missing Authentication for Critical Function vulnerability in multiple products
In ectd before versions 3.4.10 and 3.3.23, gateway TLS authentication is only applied to endpoints detected in DNS SRV records.
network
high complexity
redhat fedoraproject CWE-306
6.5
2020-08-05 CVE-2020-15112 Improper Validation of Array Index vulnerability in multiple products
In etcd before versions 3.3.23 and 3.4.10, it is possible to have an entry index greater then the number of entries in the ReadAll method in wal/wal.go.
network
low complexity
etcd fedoraproject CWE-129
6.5
2020-08-05 CVE-2020-15106 In etcd before versions 3.3.23 and 3.4.10, a large slice causes panic in decodeRecord method.
network
low complexity
etcd fedoraproject
6.5
2020-08-05 CVE-2020-14344 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10.
6.7
2020-08-03 CVE-2020-16269 radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.
local
low complexity
radare fedoraproject
5.5
2020-07-29 CVE-2020-16135 NULL Pointer Dereference vulnerability in multiple products
libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns NULL.
5.9