Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38008 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37971 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 4.3 Medium
Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-38010 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Inappropriate implementation in service workers in Google Chrome prior to 96.0.4664.45 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
CVE-2021-38006 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37978 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38013 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-04 9.6 Critical
Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-38015 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
CVE-2021-37997 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in Sign-In in Google Chrome prior to 95.0.4638.69 allowed a remote attacker who convinced a user to sign into Chrome to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37999 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.1 Medium
Insufficient data validation in New Tab Page in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to inject arbitrary scripts or HTML in a new browser tab via a crafted HTML page.
CVE-2021-38022 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-37957 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in WebGPU in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37968 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 4.3 Medium
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-38005 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38019 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-38001 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37977 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38016 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
CVE-2021-37972 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 8.8 High
Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37976 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-04 6.5 Medium
Inappropriate implementation in Memory in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
CVE-2021-38000 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Android and 1 more 2024-08-04 6.1 Medium
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.