Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-10-17 CVE-2022-3165 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format.
network
low complexity
qemu fedoraproject CWE-191
6.5
2022-10-17 CVE-2022-3551 Improper Resource Shutdown or Release vulnerability in multiple products
A vulnerability, which was classified as problematic, has been found in X.org Server.
network
low complexity
x-org debian fedoraproject CWE-404
6.5
2022-10-14 CVE-2022-2850 NULL Pointer Dereference vulnerability in multiple products
A flaw was found In 389-ds-base.
network
low complexity
redhat fedoraproject port389 debian CWE-476
6.5
2022-10-14 CVE-2022-42721 Infinite Loop vulnerability in multiple products
A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.
local
low complexity
linux fedoraproject debian CWE-835
5.5
2022-10-14 CVE-2022-42722 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.
local
low complexity
linux fedoraproject debian CWE-476
5.5
2022-10-11 CVE-2022-3140 Argument Injection or Modification vulnerability in multiple products
LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server.
network
low complexity
libreoffice debian fedoraproject CWE-88
6.3
2022-10-11 CVE-2022-33746 Improper Resource Shutdown or Release vulnerability in multiple products
P2M pool freeing may take excessively long The P2M pool backing second level address translation for guests may be of significant size.
local
low complexity
xen fedoraproject debian CWE-404
6.5
2022-10-11 CVE-2022-33748 Improper Handling of Exceptional Conditions vulnerability in multiple products
lock order inversion in transitive grant copy handling As part of XSA-226 a missing cleanup call was inserted on an error handling path.
local
high complexity
xen fedoraproject debian CWE-755
5.6
2022-10-10 CVE-2022-42010 Improper Verification of Cryptographic Signature vulnerability in multiple products
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2.
network
low complexity
freedesktop fedoraproject CWE-347
6.5
2022-10-10 CVE-2022-42011 Improper Validation of Array Index vulnerability in multiple products
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2.
network
low complexity
freedesktop fedoraproject CWE-129
6.5