Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2021-05-27 CVE-2021-33200 Out-of-bounds Write vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579.
local
low complexity
linux fedoraproject netapp CWE-787
7.8
2021-05-27 CVE-2021-28651 Memory Leak vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject netapp CWE-401
7.5
2021-05-27 CVE-2021-30499 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in libcaca.
local
low complexity
libcaca-project fedoraproject CWE-119
7.8
2021-05-26 CVE-2021-25217 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC.
7.4
2021-05-26 CVE-2021-30498 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libcaca.
local
low complexity
libcaca-project fedoraproject CWE-787
7.8
2021-05-26 CVE-2021-3561 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An Out of Bounds flaw was found fig2dev version 3.2.8a.
7.1
2021-05-26 CVE-2021-33194 Infinite Loop vulnerability in multiple products
golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.
network
low complexity
golang fedoraproject CWE-835
7.5
2021-05-26 CVE-2020-25670 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-26 CVE-2020-25671 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-26 CVE-2021-22543 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest.
local
low complexity
linux fedoraproject debian netapp CWE-119
7.8