Vulnerabilities > Fedoraproject > Fedora > High

DATE CVE VULNERABILITY TITLE RISK
2022-08-25 CVE-2022-22728 Classic Buffer Overflow vulnerability in multiple products
A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads.
network
low complexity
apache fedoraproject debian CWE-120
7.5
2022-08-24 CVE-2022-32793 Out-of-bounds Write vulnerability in multiple products
Multiple out-of-bounds write issues were addressed with improved bounds checking.
network
low complexity
apple fedoraproject CWE-787
7.5
2022-08-24 CVE-2022-32893 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue was addressed with improved bounds checking.
8.8
2022-08-23 CVE-2022-2938 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel's implementation of Pressure Stall Information.
local
low complexity
linux redhat fedoraproject netapp CWE-416
7.8
2022-08-23 CVE-2022-31676 Improper Privilege Management vulnerability in multiple products
VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability.
local
low complexity
vmware debian fedoraproject netapp CWE-269
7.8
2022-08-23 CVE-2022-2946 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
local
low complexity
vim fedoraproject debian CWE-416
7.8
2022-08-23 CVE-2021-23177 Link Following vulnerability in multiple products
An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link.
7.8
2022-08-23 CVE-2021-31566 Link Following vulnerability in multiple products
An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive.
7.8
2022-08-23 CVE-2021-3839 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the vhost library in DPDK.
network
low complexity
dpdk fedoraproject redhat CWE-787
7.5
2022-08-23 CVE-2021-3905 Memory Leak vulnerability in multiple products
A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing.
7.5