Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-03-02 CVE-2021-3623 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libtpms.
6.1
2022-03-02 CVE-2021-3677 Information Exposure vulnerability in multiple products
A flaw was found in postgresql.
network
low complexity
postgresql redhat fedoraproject CWE-200
6.5
2022-02-24 CVE-2021-3596 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c.
network
low complexity
imagemagick redhat fedoraproject debian CWE-476
6.5
2022-02-24 CVE-2021-3607 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0.
local
low complexity
qemu debian fedoraproject CWE-190
6.0
2022-02-24 CVE-2021-3608 Access of Uninitialized Pointer vulnerability in multiple products
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0.
local
low complexity
qemu debian fedoraproject CWE-824
6.0
2022-02-24 CVE-2021-3700 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c.
4.4
2022-02-24 CVE-2022-24599 Memory Leak vulnerability in multiple products
In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file.
6.5
2022-02-24 CVE-2022-0695 Resource Exhaustion vulnerability in multiple products
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
local
low complexity
radare fedoraproject CWE-400
5.5
2022-02-23 CVE-2022-0476 Resource Exhaustion vulnerability in multiple products
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
local
low complexity
radare fedoraproject CWE-400
5.5
2022-02-22 CVE-2022-0714 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
local
low complexity
vim fedoraproject debian apple CWE-122
5.5