Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-10-21 CVE-2021-42715 Infinite Loop vulnerability in multiple products
An issue was discovered in stb stb_image.h 1.33 through 2.27.
local
low complexity
nothings fedoraproject debian CWE-835
5.5
2021-10-21 CVE-2021-42327 Out-of-bounds Write vulnerability in multiple products
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem.
local
low complexity
linux fedoraproject netapp CWE-787
6.7
2021-10-20 CVE-2021-42762 BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace.
local
low complexity
webkitgtk wpewebkit fedoraproject debian
5.3
2021-10-20 CVE-2021-35591 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle netapp fedoraproject
4.9
2021-10-20 CVE-2021-35596 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling).
network
low complexity
oracle netapp fedoraproject
4.9
2021-10-20 CVE-2021-35597 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
low complexity
oracle netapp fedoraproject
6.5
2021-10-20 CVE-2021-35602 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options).
network
high complexity
netapp oracle fedoraproject
5.0
2021-10-20 CVE-2021-35604 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle netapp fedoraproject mariadb
5.5
2021-10-20 CVE-2021-35607 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
netapp oracle fedoraproject
6.5
2021-10-20 CVE-2021-35608 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin).
network
high complexity
netapp oracle fedoraproject
5.3