Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2022-02-20 CVE-2022-0685 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
local
low complexity
vim fedoraproject debian apple CWE-823
7.8
2022-02-19 CVE-2021-45082 Command Injection vulnerability in multiple products
An issue was discovered in Cobbler before 3.3.1.
7.8
2022-02-18 CVE-2022-24048 Stack-based Buffer Overflow vulnerability in multiple products
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-121
7.8
2022-02-18 CVE-2022-24050 Use After Free vulnerability in multiple products
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-416
7.8
2022-02-18 CVE-2022-24051 Use of Externally-Controlled Format String vulnerability in multiple products
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-134
7.8
2022-02-18 CVE-2022-24052 Heap-based Buffer Overflow vulnerability in multiple products
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-122
7.8
2022-02-18 CVE-2016-2124 Improper Authentication vulnerability in multiple products
A flaw was found in the way samba implemented SMB1 authentication.
network
high complexity
samba debian fedoraproject redhat canonical CWE-287
5.9
2022-02-18 CVE-2020-25717 Improper Input Validation vulnerability in multiple products
A flaw was found in the way Samba maps domain users to local users.
network
low complexity
samba debian fedoraproject redhat canonical CWE-20
8.1
2022-02-18 CVE-2020-25719 Race Condition vulnerability in multiple products
A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication.
7.2
2022-02-18 CVE-2020-25722 Incorrect Authorization vulnerability in multiple products
Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data.
network
low complexity
samba debian fedoraproject canonical CWE-863
8.8