Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Filtered by product Fedora
Total 5055 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30934 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-38512 2 Actix, Fedoraproject 2 Actix-http, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the actix-http crate before 3.0.0-beta.9 for Rust. HTTP/1 request smuggling (aka HRS) can occur, potentially leading to credential disclosure.
CVE-2020-25673 3 Fedoraproject, Linux, Netapp 22 Fedora, Linux Kernel, Active Iq Unified Manager and 19 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.
CVE-2021-3421 3 Fedoraproject, Redhat, Rpm 3 Fedora, Enterprise Linux, Rpm 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
CVE-2021-30510 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21196 3 Fedoraproject, Google, Microsoft 3 Fedora, Chrome, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in TabStrip in Google Chrome on Windows prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-36323 2 Fedoraproject, Rust-lang 2 Fedora, Rust 2023-12-10 6.4 MEDIUM 8.2 HIGH
In the standard library in Rust before 1.52.0, there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked.
CVE-2021-20271 4 Fedoraproject, Redhat, Rpm and 1 more 4 Fedora, Enterprise Linux, Rpm and 1 more 2023-12-10 5.1 MEDIUM 7.0 HIGH
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
CVE-2020-14354 2 C-ares, Fedoraproject 2 C-ares, Fedora 2023-12-10 2.1 LOW 3.3 LOW
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.
CVE-2021-32918 4 Debian, Fedoraproject, Lua and 1 more 4 Debian Linux, Fedora, Lua and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.
CVE-2021-29478 2 Fedoraproject, Redislabs 2 Fedora, Redis 2023-12-10 6.0 MEDIUM 8.8 HIGH
Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 before 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and earlier are not directly affected by this issue. The problem is fixed in version 6.2.3. An additional workaround to mitigate the problem without patching the `redis-server` executable is to prevent users from modifying the `set-max-intset-entries` configuration parameter. This can be done using ACL to restrict unprivileged users from using the `CONFIG SET` command.
CVE-2021-30552 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-1870 3 Apple, Fedoraproject, Webkitgtk 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-20277 3 Debian, Fedoraproject, Samba 3 Debian Linux, Fedora, Samba 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability.
CVE-2021-21225 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30557 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30608 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2023-12-10 6.8 MEDIUM 8.8 HIGH
Chromium: CVE-2021-30608 Use after free in Web Share
CVE-2021-33896 2 Dino, Fedoraproject 2 Dino, Fedora 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path separators.
CVE-2021-2367 3 Fedoraproject, Netapp, Oracle 3 Fedora, Oncommand Insight, Mysql Server 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2021-31542 3 Debian, Djangoproject, Fedoraproject 3 Debian Linux, Django, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.