Vulnerabilities > Fedoraproject > Fedora > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-02-27 CVE-2021-25283 Code Injection vulnerability in multiple products
An issue was discovered in through SaltStack Salt before 3002.5.
network
low complexity
saltstack fedoraproject debian CWE-94
critical
9.8
2021-02-27 CVE-2021-25282 Path Traversal vulnerability in multiple products
An issue was discovered in through SaltStack Salt before 3002.5.
network
low complexity
saltstack fedoraproject debian CWE-22
critical
9.1
2021-02-27 CVE-2021-25281 Improper Authentication vulnerability in multiple products
An issue was discovered in through SaltStack Salt before 3002.5.
network
low complexity
saltstack fedoraproject debian CWE-287
critical
9.8
2021-02-25 CVE-2021-3406 Improper Certificate Validation vulnerability in multiple products
A flaw was found in keylime 5.8.1 and older.
network
low complexity
keylime fedoraproject CWE-295
critical
9.8
2021-02-22 CVE-2021-21155 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.6
2021-02-22 CVE-2021-21154 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.6
2021-02-22 CVE-2021-21151 Use After Free vulnerability in multiple products
Use after free in Payments in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
critical
9.6
2021-02-22 CVE-2021-21150 Use After Free vulnerability in multiple products
Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
critical
9.6
2021-02-10 CVE-2020-13576 Integer Overflow or Wraparound vulnerability in multiple products
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107.
network
low complexity
genivia fedoraproject CWE-190
critical
9.8
2021-02-10 CVE-2021-27135 xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.
network
low complexity
invisible-island debian fedoraproject
critical
9.8