Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-09-09 CVE-2022-36109 Moby is an open-source project created by Docker to enable software containerization.
network
low complexity
mobyproject fedoraproject
6.3
2022-09-09 CVE-2022-3169 Improper Input Validation vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux fedoraproject debian CWE-20
5.5
2022-09-05 CVE-2022-3123 Cross-site Scripting vulnerability in multiple products
Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.
network
low complexity
dokuwiki fedoraproject CWE-79
6.1
2022-09-01 CVE-2021-3826 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.
network
low complexity
gnu fedoraproject CWE-119
6.5
2022-09-01 CVE-2022-1615 Use of Insufficiently Random Values vulnerability in multiple products
In Samba, GnuTLS gnutls_rnd() can fail and give predictable random values.
local
low complexity
samba fedoraproject CWE-330
5.5
2022-09-01 CVE-2022-1632 Improper Certificate Validation vulnerability in multiple products
An Improper Certificate Validation attack was found in Openshift.
network
low complexity
redhat fedoraproject CWE-295
6.5
2022-08-31 CVE-2022-1354 Out-of-bounds Read vulnerability in multiple products
A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function.
5.5
2022-08-31 CVE-2022-1355 Stack-based Buffer Overflow vulnerability in multiple products
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-2153 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ.
local
low complexity
linux fedoraproject redhat debian CWE-476
5.5
2022-08-29 CVE-2022-35014 Advancecomp v2.3 contains a segmentation fault.
local
low complexity
advancemame fedoraproject
5.5