Vulnerabilities > Fedoraproject > Fedora > High

DATE CVE VULNERABILITY TITLE RISK
2022-08-12 CVE-2022-2613 Use After Free vulnerability in multiple products
Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2022-2614 Use After Free vulnerability in multiple products
Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2022-2617 Race Condition vulnerability in multiple products
Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2620 Improper Initialization vulnerability in multiple products
Use after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-665
8.8
2022-08-12 CVE-2022-2621 Use After Free vulnerability in multiple products
Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2022-2623 Race Condition vulnerability in multiple products
Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2624 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-787
8.8
2022-08-11 CVE-2022-38150 In Varnish Cache 7.0.0, 7.0.1, 7.0.2, and 7.1.0, it is possible to cause the Varnish Server to assert and automatically restart through forged HTTP/1 backend responses.
network
low complexity
varnish-cache-project fedoraproject
7.5
2022-08-10 CVE-2021-33644 Out-of-bounds Read vulnerability in multiple products
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
network
low complexity
feep huawei fedoraproject CWE-125
8.1
2022-08-10 CVE-2021-33645 Memory Leak vulnerability in multiple products
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.
network
low complexity
feep huawei fedoraproject CWE-401
7.5