Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2021-06-15 CVE-2021-30553 Use After Free vulnerability in multiple products
Use after free in Network service in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-06-15 CVE-2021-31618 NULL Pointer Dereference vulnerability in multiple products
Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well.
network
low complexity
apache fedoraproject debian oracle CWE-476
7.5
2021-06-10 CVE-2021-34555 NULL Pointer Dereference vulnerability in multiple products
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
network
low complexity
trusteddomain fedoraproject CWE-476
7.5
2021-06-10 CVE-2020-13950 NULL Pointer Dereference vulnerability in multiple products
Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service
network
low complexity
apache debian fedoraproject oracle CWE-476
7.5
2021-06-10 CVE-2020-35452 Out-of-bounds Write vulnerability in multiple products
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest.
network
low complexity
apache debian fedoraproject oracle CWE-787
7.3
2021-06-10 CVE-2021-26690 NULL Pointer Dereference vulnerability in multiple products
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service
network
low complexity
apache debian fedoraproject oracle CWE-476
7.5
2021-06-09 CVE-2021-32677 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python type hints.
network
low complexity
tiangolo fedoraproject CWE-352
8.1
2021-06-08 CVE-2021-33571 Server-Side Request Forgery (SSRF) vulnerability in multiple products
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals.
network
low complexity
djangoproject fedoraproject CWE-918
7.5
2021-06-08 CVE-2021-22212 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
ntpkeygen can generate keys that ntpd fails to parse.
network
high complexity
ntpsec fedoraproject CWE-327
7.4
2021-06-08 CVE-2021-23169 Out-of-bounds Write vulnerability in multiple products
A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1.
network
low complexity
openexr fedoraproject CWE-787
8.8