Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2021-02-17 CVE-2021-22173 Memory Leak vulnerability in multiple products
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject oracle CWE-401
7.5
2021-02-17 CVE-2021-26934 An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen.
local
low complexity
linux fedoraproject
7.8
2021-02-17 CVE-2021-26933 An issue was discovered in Xen 4.9 through 4.14.x.
local
low complexity
xen fedoraproject debian
5.5
2021-02-17 CVE-2021-26932 An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen.
local
low complexity
linux fedoraproject debian netapp
5.5
2021-02-17 CVE-2021-26931 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen.
local
low complexity
linux fedoraproject debian CWE-770
5.5
2021-02-17 CVE-2021-26930 An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen.
local
low complexity
linux fedoraproject debian
7.8
2021-02-15 CVE-2021-27219 Incorrect Conversion between Numeric Types vulnerability in multiple products
An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3.
network
low complexity
gnome fedoraproject debian netapp broadcom CWE-681
7.5
2021-02-15 CVE-2021-27218 Incorrect Conversion between Numeric Types vulnerability in multiple products
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4.
network
low complexity
gnome fedoraproject debian netapp broadcom CWE-681
7.5
2021-02-15 CVE-2021-23336 HTTP Request Smuggling vulnerability in multiple products
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking.
5.9
2021-02-11 CVE-2019-19005 Double Free vulnerability in multiple products
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image.
local
low complexity
autotrace-project fedoraproject CWE-415
7.8