Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-05-13 CVE-2021-21424 Information Exposure vulnerability in multiple products
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs fedoraproject CWE-200
5.3
2021-05-13 CVE-2021-32917 Missing Authorization vulnerability in multiple products
An issue was discovered in Prosody before 0.11.9.
network
low complexity
prosody debian fedoraproject CWE-862
5.3
2021-05-13 CVE-2021-32921 Race Condition vulnerability in multiple products
An issue was discovered in Prosody before 0.11.9.
network
high complexity
prosody fedoraproject debian CWE-362
5.9
2021-05-13 CVE-2020-25713 Out-of-bounds Read vulnerability in multiple products
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
network
low complexity
librdf fedoraproject debian CWE-125
6.5
2021-05-13 CVE-2020-27824 Out-of-bounds Read vulnerability in multiple products
A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function.
5.5
2021-05-11 CVE-2021-3504 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the hivex library in versions before 1.3.20.
network
low complexity
redhat debian fedoraproject CWE-125
5.4
2021-05-11 CVE-2021-29471 Insufficient Entropy vulnerability in multiple products
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse).
network
low complexity
matrix fedoraproject CWE-331
5.3
2021-05-10 CVE-2020-13529 Authentication Bypass by Spoofing vulnerability in multiple products
An exploitable denial-of-service vulnerability exists in Systemd 245.
6.1
2021-05-10 CVE-2021-32056 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Cyrus IMAP before 3.2.7, and 3.3.x and 3.4.x before 3.4.1, allows remote authenticated users to bypass intended access restrictions on server annotations and consequently cause replication to stall.
network
low complexity
cyrus fedoraproject CWE-732
4.3
2021-05-07 CVE-2021-21419 Resource Exhaustion vulnerability in multiple products
Eventlet is a concurrent networking library for Python.
network
low complexity
eventlet fedoraproject CWE-400
5.3