Vulnerabilities > Fedoraproject > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2021-02-17 | CVE-2020-8625 | Classic Buffer Overflow vulnerability in multiple products BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. | 8.1 |
2021-02-17 | CVE-2021-22174 | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file | 7.5 |
2021-02-17 | CVE-2021-22173 | Memory Leak vulnerability in multiple products Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file | 7.5 |
2021-02-17 | CVE-2021-26934 | An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. | 7.8 |
2021-02-17 | CVE-2021-26930 | An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. | 7.8 |
2021-02-15 | CVE-2021-27219 | Incorrect Conversion between Numeric Types vulnerability in multiple products An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. | 7.5 |
2021-02-15 | CVE-2021-27218 | Incorrect Conversion between Numeric Types vulnerability in multiple products An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. | 7.5 |
2021-02-11 | CVE-2019-19005 | Double Free vulnerability in multiple products A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. | 7.8 |
2021-02-11 | CVE-2021-22880 | Resource Exhaustion vulnerability in multiple products The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. | 7.5 |
2021-02-11 | CVE-2020-35498 | Resource Exhaustion vulnerability in multiple products A vulnerability was found in openvswitch. | 7.5 |