Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2021-07-30 CVE-2021-36386 Missing Initialization of Resource vulnerability in multiple products
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages.
network
low complexity
fetchmail fedoraproject CWE-909
7.5
2021-07-26 CVE-2021-37576 Out-of-bounds Write vulnerability in multiple products
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
local
low complexity
linux fedoraproject CWE-787
7.8
2021-07-26 CVE-2021-31292 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata.
network
low complexity
exiv2 debian fedoraproject CWE-190
7.5
2021-07-22 CVE-2021-35063 Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."
network
low complexity
oisf debian fedoraproject
7.5
2021-07-21 CVE-2021-32761 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an in-memory database that persists on disk.
network
high complexity
redislabs debian fedoraproject CWE-680
7.5
2021-07-20 CVE-2021-33909 Integer Overflow or Wraparound vulnerability in multiple products
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
7.8
2021-07-20 CVE-2021-3246 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
8.8
2021-07-20 CVE-2019-25051 Out-of-bounds Write vulnerability in multiple products
objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
local
low complexity
gnu debian fedoraproject CWE-787
7.8
2021-07-20 CVE-2020-36430 Out-of-bounds Write vulnerability in multiple products
libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.
local
low complexity
libass-project fedoraproject CWE-787
7.8
2021-07-16 CVE-2021-32749 Code Injection vulnerability in multiple products
fail2ban is a daemon to ban hosts that cause multiple authentication errors.
network
high complexity
fail2ban fedoraproject CWE-94
8.1