Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-10-07 CVE-2021-42013 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.
network
low complexity
apache fedoraproject oracle netapp
critical
9.8
2021-10-06 CVE-2021-28702 Improper Privilege Management vulnerability in multiple products
PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR").
low complexity
xen fedoraproject debian CWE-269
7.6
2021-10-05 CVE-2021-39226 Improper Authentication vulnerability in multiple products
Grafana is an open source data visualization platform.
network
low complexity
grafana fedoraproject CWE-287
7.3
2021-10-05 CVE-2021-41524 NULL Pointer Dereference vulnerability in multiple products
While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server.
network
low complexity
apache fedoraproject oracle netapp CWE-476
7.5
2021-10-05 CVE-2021-41773 Path Traversal vulnerability in multiple products
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49.
network
low complexity
apache fedoraproject oracle netapp CWE-22
7.5
2021-10-04 CVE-2021-41089 Improper Preservation of Permissions vulnerability in multiple products
Moby is an open-source project created by Docker to enable software containerization.
local
low complexity
mobyproject fedoraproject CWE-281
6.3
2021-10-04 CVE-2021-41091 Improper Preservation of Permissions vulnerability in multiple products
Moby is an open-source project created by Docker to enable software containerization.
local
low complexity
mobyproject fedoraproject CWE-281
6.3
2021-10-04 CVE-2021-41092 Information Exposure vulnerability in multiple products
Docker CLI is the command line interface for the docker container runtime.
network
low complexity
docker fedoraproject CWE-200
7.5
2021-10-04 CVE-2021-32626 Heap-based Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
low complexity
redis fedoraproject netapp debian oracle CWE-122
8.8
2021-10-04 CVE-2021-32627 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
high complexity
redis fedoraproject debian netapp oracle CWE-680
7.5