Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-30499 2 Fedoraproject, Libcaca Project 2 Fedora, Libcaca 2024-08-03 7.8 High
A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential consequences.
CVE-2021-30507 2 Fedoraproject, Google 3 Fedora, Android, Chrome 2024-08-03 8.8 High
Inappropriate implementation in Offline in Google Chrome on Android prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
CVE-2021-30512 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in Notifications in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30519 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious payments app to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30526 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.
CVE-2021-30508 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30527 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30525 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in TabGroups in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30471 3 Fedoraproject, Podofo Project, Redhat 3 Fedora, Podofo, Enterprise Linux 2024-08-03 5.5 Medium
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.
CVE-2021-30500 3 Fedoraproject, Redhat, Upx Project 3 Fedora, Enterprise Linux, Upx 2024-08-03 7.8 High
Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.
CVE-2021-30473 2 Aomedia, Fedoraproject 2 Aomedia, Fedora 2024-08-03 9.8 Critical
aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.
CVE-2021-30522 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30498 2 Fedoraproject, Libcaca Project 2 Fedora, Libcaca 2024-08-03 7.8 High
A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences.
CVE-2021-30510 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30470 3 Fedoraproject, Podofo Project, Redhat 3 Fedora, Podofo, Enterprise Linux 2024-08-03 5.5 Medium
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.
CVE-2021-30465 3 Fedoraproject, Linuxfoundation, Redhat 6 Fedora, Runc, Enterprise Linux and 3 more 2024-08-03 8.5 High
runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.
CVE-2021-30156 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-08-03 4.3 Medium
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user exists.
CVE-2021-30178 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2024-08-03 5.5 Medium
An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.
CVE-2021-30158 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2024-08-03 5.3 Medium
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is not able to block any potential future use of the token by an unauthorized party.
CVE-2021-30157 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2024-08-03 6.1 Medium
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.