Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-37979 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38002 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 9.6 Critical
Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-38003 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38011 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38009 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Inappropriate implementation in cache in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-37974 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38012 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38014 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37998 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38020 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Android and 1 more 2024-08-04 4.3 Medium
Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-37973 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 9.6 Critical
Use after free in Portals in Google Chrome prior to 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-37959 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38021 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2021-37969 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-04 7.8 High
Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.
CVE-2021-37980 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-04 7.4 High
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
CVE-2021-37967 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 4.3 Medium
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
CVE-2021-37963 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 4.3 Medium
Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.
CVE-2021-37965 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 4.3 Medium
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-37958 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 5.4 Medium
Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.
CVE-2021-38017 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.