Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-20288

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associ...

7.2CVSS

6.8AI Score

0.002EPSS

2021-04-15 03:15 PM
174
12
cve
cve

CVE-2021-20291

A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using tar. If one of those layers is not a valid tar archive this causes an error leading to an unexpected situation where the code indefinite...

6.5CVSS

6.5AI Score

0.005EPSS

2021-04-01 06:15 PM
232
34
cve
cve

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-05-28 11:15 AM
162
5
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-05-26 09:15 PM
154
4
cve
cve

CVE-2021-20305

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw all...

8.1CVSS

6.7AI Score

0.01EPSS

2021-04-05 10:15 PM
573
18
cve
cve

CVE-2021-20307

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

9.8CVSS

9.1AI Score

0.011EPSS

2021-04-05 10:15 PM
58
8
cve
cve

CVE-2021-20314

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-12 03:15 PM
143
cve
cve

CVE-2021-20320

A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-02-18 06:15 PM
83
cve
cve

CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest th...

7.4CVSS

7.2AI Score

0.003EPSS

2022-02-18 06:15 PM
224
2
cve
cve

CVE-2021-20718

mod_auth_openidc 2.4.0 to 2.4.7 allows a remote attacker to cause a denial-of-service (DoS) condition via unspecified vectors.

7.5CVSS

7.2AI Score

0.008EPSS

2021-05-20 02:15 AM
113
5
cve
cve

CVE-2021-21106

Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
162
4
cve
cve

CVE-2021-21107

Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
151
7
cve
cve

CVE-2021-21108

Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
151
6
cve
cve

CVE-2021-21109

Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
147
8
cve
cve

CVE-2021-21110

Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-01-08 07:15 PM
152
9
cve
cve

CVE-2021-21111

Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS

8.8AI Score

0.002EPSS

2021-01-08 07:15 PM
154
9
cve
cve

CVE-2021-21112

Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-01-08 07:15 PM
152
8
cve
cve

CVE-2021-21113

Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2021-01-08 07:15 PM
163
9
cve
cve

CVE-2021-21114

Use after free in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-01-08 07:15 PM
152
4
cve
cve

CVE-2021-21115

User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9AI Score

0.005EPSS

2021-01-08 07:15 PM
157
3
cve
cve

CVE-2021-21116

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.006EPSS

2021-01-08 07:15 PM
168
2
cve
cve

CVE-2021-21142

Use after free in Payments in Google Chrome on Mac prior to 88.0.4324.146 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.3AI Score

0.006EPSS

2021-02-09 03:15 PM
143
4
cve
cve

CVE-2021-21143

Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-09 03:15 PM
141
4
cve
cve

CVE-2021-21144

Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-09 03:15 PM
149
4
cve
cve

CVE-2021-21145

Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.009EPSS

2021-02-09 03:15 PM
178
3
cve
cve

CVE-2021-21146

Use after free in Navigation in Google Chrome prior to 88.0.4324.146 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.006EPSS

2021-02-09 03:15 PM
171
3
cve
cve

CVE-2021-21147

Inappropriate implementation in Skia in Google Chrome prior to 88.0.4324.146 allowed a local attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.7AI Score

0.001EPSS

2021-02-09 03:15 PM
182
cve
cve

CVE-2021-21148

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.011EPSS

2021-02-09 04:15 PM
1071
In Wild
10
cve
cve

CVE-2021-21149

Stack buffer overflow in Data Transfer in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-02-22 10:15 PM
205
6
cve
cve

CVE-2021-21150

Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.3AI Score

0.004EPSS

2021-02-22 10:15 PM
199
10
cve
cve

CVE-2021-21151

Use after free in Payments in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.2AI Score

0.004EPSS

2021-02-22 10:15 PM
156
8
cve
cve

CVE-2021-21152

Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.005EPSS

2021-02-22 10:15 PM
203
9
cve
cve

CVE-2021-21153

Stack buffer overflow in GPU Process in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2021-02-22 10:15 PM
198
10
cve
cve

CVE-2021-21154

Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2021-02-22 10:15 PM
159
8
cve
cve

CVE-2021-21155

Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2021-02-22 10:15 PM
176
14
cve
cve

CVE-2021-21156

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted script.

8.8CVSS

8.9AI Score

0.008EPSS

2021-02-22 10:15 PM
213
9
cve
cve

CVE-2021-21157

Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.006EPSS

2021-02-22 10:15 PM
798
12
cve
cve

CVE-2021-21159

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.01EPSS

2021-03-09 06:15 PM
173
5
cve
cve

CVE-2021-21160

Heap buffer overflow in WebAudio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.008EPSS

2021-03-09 06:15 PM
172
7
cve
cve

CVE-2021-21161

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2021-03-09 06:15 PM
172
6
cve
cve

CVE-2021-21162

Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.009EPSS

2021-03-09 06:15 PM
167
8
cve
cve

CVE-2021-21163

Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.

6.5CVSS

6.2AI Score

0.007EPSS

2021-03-09 06:15 PM
167
7
cve
cve

CVE-2021-21164

Insufficient data validation in Chrome on iOS in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.1AI Score

0.004EPSS

2021-03-09 06:15 PM
164
7
cve
cve

CVE-2021-21165

Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.013EPSS

2021-03-09 06:15 PM
163
8
cve
cve

CVE-2021-21166

Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.038EPSS

2021-03-09 06:15 PM
1029
In Wild
30
cve
cve

CVE-2021-21167

Use after free in bookmarks in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.009EPSS

2021-03-09 06:15 PM
168
9
cve
cve

CVE-2021-21168

Insufficient policy enforcement in appcache in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.013EPSS

2021-03-09 06:15 PM
165
7
cve
cve

CVE-2021-21169

Out of bounds memory access in V8 in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8AI Score

0.013EPSS

2021-03-09 06:15 PM
159
7
cve
cve

CVE-2021-21170

Incorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2021-03-09 06:15 PM
160
5
cve
cve

CVE-2021-21171

Incorrect security UI in TabStrip and Navigation in Google Chrome on Android prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2021-03-09 06:15 PM
173
3
Total number of security vulnerabilities5113