Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5115 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3592 2 Fedoraproject, Samba 2 Fedora, Samba 2024-08-03 6.5 Medium
A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks to files outside the 'smbd' configured share path and gain access to another restricted server's filesystem.
CVE-2022-3560 3 Fedoraproject, Pesign Project, Redhat 7 Fedora, Pesign, Enterprise Linux and 4 more 2024-08-03 5.5 Medium
A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This could allow an attacker to gain access to privileged files and directories via a path traversal attack.
CVE-2022-3550 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2024-08-03 5.5 Medium
A vulnerability classified as critical was found in X.org Server. Affected by this vulnerability is the function _GetCountedString of the file xkb/xkb.c. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211051.
CVE-2022-3559 2 Exim, Fedoraproject 2 Exim, Fedora 2024-08-03 4.6 Medium
A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.
CVE-2022-3500 3 Fedoraproject, Keylime, Redhat 3 Fedora, Keylime, Enterprise Linux 2024-08-03 5.1 Medium
A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state but not verifying that anymore.
CVE-2022-3437 2 Fedoraproject, Samba 2 Fedora, Samba 2024-08-03 6.5 Medium
A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.
CVE-2022-3435 4 Debian, Fedoraproject, Linux and 1 more 4 Debian Linux, Fedora, Linux Kernel and 1 more 2024-08-03 4.3 Medium
A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.
CVE-2022-3324 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.
CVE-2022-3296 2 Fedoraproject, Vim 2 Fedora, Vim 2024-08-03 7.8 High
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
CVE-2022-3352 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
Use After Free in GitHub repository vim/vim prior to 9.0.0614.
CVE-2022-3297 2 Fedoraproject, Vim 2 Fedora, Vim 2024-08-03 7.8 High
Use After Free in GitHub repository vim/vim prior to 9.0.0579.
CVE-2022-3275 2 Fedoraproject, Puppet 2 Fedora, Puppetlabs-mysql 2024-08-03 8.4 High
Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.
CVE-2022-3256 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
Use After Free in GitHub repository vim/vim prior to 9.0.0530.
CVE-2022-3278 2 Fedoraproject, Vim 2 Fedora, Vim 2024-08-03 5.5 Medium
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.
CVE-2022-3234 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
CVE-2022-3190 3 Fedoraproject, Redhat, Wireshark 3 Fedora, Enterprise Linux, Wireshark 2024-08-03 6.3 Medium
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file
CVE-2022-3213 2 Fedoraproject, Imagemagick 3 Extra Packages For Enterprise Linux, Fedora, Imagemagick 2024-08-03 5.5 Medium
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
CVE-2022-3199 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-03 8.8 High
Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3165 3 Fedoraproject, Qemu, Redhat 3 Fedora, Qemu, Enterprise Linux 2024-08-03 6.5 Medium
An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.
CVE-2022-3099 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-03 7.8 High
Use After Free in GitHub repository vim/vim prior to 9.0.0360.