Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2021-04-11 CVE-2021-28878 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In the standard library in Rust before 1.52.0, the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together.
network
low complexity
rust-lang fedoraproject CWE-119
7.5
2021-04-11 CVE-2021-28876 Improper Handling of Exceptional Conditions vulnerability in multiple products
In the standard library in Rust before 1.52.0, the Zip implementation has a panic safety issue.
network
low complexity
rust-lang fedoraproject CWE-755
5.3
2021-04-09 CVE-2021-21199 Use After Free vulnerability in multiple products
Use after free in Aura in Google Chrome on Linux prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-04-09 CVE-2021-21198 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-125
7.4
2021-04-09 CVE-2021-21197 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-04-09 CVE-2021-21196 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in TabStrip in Google Chrome on Windows prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-04-09 CVE-2021-21195 Use After Free vulnerability in multiple products
Use after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-04-09 CVE-2021-21194 Use After Free vulnerability in multiple products
Use after free in screen sharing in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2021-04-09 CVE-2021-30159 An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2.
network
low complexity
mediawiki debian fedoraproject
4.3
2021-04-09 CVE-2021-30156 Information Exposure vulnerability in multiple products
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2.
network
low complexity
mediawiki fedoraproject CWE-200
4.3