Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2021-04-26 CVE-2021-21207 Use After Free vulnerability in multiple products
Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
local
low complexity
google debian fedoraproject CWE-416
8.6
2021-04-26 CVE-2021-21206 Use After Free vulnerability in multiple products
Use after free in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-04-26 CVE-2021-21205 Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google debian fedoraproject
8.1
2021-04-26 CVE-2021-3472 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 1.20.11.
local
low complexity
x-org fedoraproject debian redhat CWE-191
7.8
2021-04-26 CVE-2020-15078 Missing Authentication for Critical Function vulnerability in multiple products
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
network
low complexity
openvpn fedoraproject canonical debian CWE-306
7.5
2021-04-23 CVE-2021-29470 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
network
low complexity
exiv2 fedoraproject CWE-125
6.5
2021-04-23 CVE-2021-22207 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject oracle debian CWE-770
6.5
2021-04-23 CVE-2021-22204 Code Injection vulnerability in multiple products
Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image
7.8
2021-04-23 CVE-2021-31607 OS Command Injection vulnerability in multiple products
In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion.
local
low complexity
saltstack fedoraproject CWE-78
7.8
2021-04-22 CVE-2021-2196 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle fedoraproject netapp
4.9