Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-06-04 CVE-2021-30520 Use After Free vulnerability in multiple products
Use after free in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-06-04 CVE-2021-28091 Improper Verification of Cryptographic Signature vulnerability in multiple products
Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.
network
low complexity
entrouvert debian fedoraproject CWE-347
7.5
2021-06-04 CVE-2021-30475 Classic Buffer Overflow vulnerability in multiple products
aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
network
low complexity
aomedia fedoraproject CWE-120
critical
9.8
2021-06-04 CVE-2021-3565 Use of Hard-coded Credentials vulnerability in multiple products
A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2.
5.9
2021-06-02 CVE-2021-32625 Integer Overflow or Wraparound vulnerability in multiple products
Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker.
network
low complexity
redislabs fedoraproject CWE-190
8.8
2021-06-01 CVE-2021-3516 Use After Free vulnerability in multiple products
There's a flaw in libxml2's xmllint in versions before 2.9.11.
7.8
2021-06-01 CVE-2021-3543 Use After Free vulnerability in multiple products
A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor.
6.7
2021-06-01 CVE-2021-23017 Off-by-one Error vulnerability in multiple products
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
network
high complexity
f5 openresty fedoraproject netapp oracle CWE-193
7.7
2021-05-28 CVE-2021-29505 Deserialization of Untrusted Data vulnerability in multiple products
XStream is software for serializing Java objects to XML and back again.
8.8
2021-05-28 CVE-2021-32642 Injection vulnerability in multiple products
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports.
network
low complexity
uninett fedoraproject CWE-74
critical
9.4