Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2021-33620 Improper Input Validation vulnerability in multiple products
Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response.
network
low complexity
squid-cache fedoraproject debian CWE-20
6.5
2021-05-28 CVE-2021-20240 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in gdk-pixbuf in versions before 2.42.0.
network
low complexity
gnome fedoraproject CWE-191
8.8
2021-05-27 CVE-2021-31808 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian netapp fedoraproject CWE-190
6.5
2021-05-27 CVE-2021-30465 Race Condition vulnerability in multiple products
runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal.
network
high complexity
linuxfoundation fedoraproject CWE-362
8.5
2021-05-27 CVE-2021-31525 Uncontrolled Recursion vulnerability in multiple products
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse.
network
high complexity
golang fedoraproject CWE-674
5.9
2021-05-27 CVE-2021-31806 Improper Encoding or Escaping of Output vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject netapp CWE-116
6.5
2021-05-27 CVE-2021-33200 Out-of-bounds Write vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579.
local
low complexity
linux fedoraproject netapp CWE-787
7.8
2021-05-27 CVE-2021-28651 Memory Leak vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject netapp CWE-401
7.5
2021-05-27 CVE-2021-28652 Memory Leak vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject CWE-401
4.9
2021-05-27 CVE-2021-28662 Improper Encoding or Escaping of Output vulnerability in multiple products
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject CWE-116
6.5