Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5115 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0443 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-02 7.8 High
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-0391 5 Fedoraproject, Netapp, Oracle and 2 more 12 Fedora, Active Iq Unified Manager, Hci and 9 more 2024-08-02 7.5 High
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.
CVE-2022-0417 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-02 7.8 High
Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.
CVE-2022-0433 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2024-08-02 5.5 Medium
A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter. This flaw allows a local user to crash the system. This flaw affects Linux kernel versions prior to 5.17-rc1.
CVE-2022-0393 2 Fedoraproject, Vim 2 Fedora, Vim 2024-08-02 7.1 High
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-0435 5 Fedoraproject, Linux, Netapp and 2 more 40 Fedora, Linux Kernel, H300e and 37 more 2024-08-02 8.8 High
A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.
CVE-2022-0413 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2024-08-02 7.8 High
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-0419 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-02 5.5 Medium
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0408 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-08-02 7.8 High
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0336 2 Fedoraproject, Samba 2 Fedora, Samba 2024-08-02 8.8 High
The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.
CVE-2022-0322 4 Fedoraproject, Linux, Oracle and 1 more 6 Fedora, Linux Kernel, Communications Cloud Native Core Binding Support Function and 3 more 2024-08-02 5.5 Medium
A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).
CVE-2022-0367 3 Debian, Fedoraproject, Libmodbus 4 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 1 more 2024-08-02 7.8 High
A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.
CVE-2022-0330 4 Fedoraproject, Linux, Netapp and 1 more 52 Fedora, Linux Kernel, H300e and 49 more 2024-08-02 7.8 High
A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.
CVE-2022-0238 2 Fedoraproject, Phoronix-media 2 Fedora, Phoronix Test Suite 2024-08-02 4.3 Medium
phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2022-0216 2 Fedoraproject, Qemu 2 Fedora, Qemu 2024-08-02 4.4 Medium
A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service.
CVE-2022-0196 2 Fedoraproject, Phoronix-media 2 Fedora, Phoronix Test Suite 2024-08-02 8.8 High
phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2022-0204 3 Bluez, Debian, Fedoraproject 3 Bluez, Debian Linux, Fedora 2024-08-02 8.8 High
A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.
CVE-2022-0197 2 Fedoraproject, Phoronix-media 2 Fedora, Phoronix Test Suite 2024-08-02 8.8 High
phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2022-0111 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 6.5 Medium
Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page.
CVE-2022-0158 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-02 3.3 Low
vim is vulnerable to Heap-based Buffer Overflow