Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-08-29 CVE-2022-35015 Out-of-bounds Write vulnerability in multiple products
Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
local
low complexity
advancemame fedoraproject CWE-787
5.5
2022-08-29 CVE-2022-35016 Out-of-bounds Write vulnerability in multiple products
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
local
low complexity
advancemame fedoraproject CWE-787
5.5
2022-08-29 CVE-2022-35017 Out-of-bounds Write vulnerability in multiple products
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
local
low complexity
advancemame fedoraproject CWE-787
5.5
2022-08-29 CVE-2022-35018 Advancecomp v2.3 was discovered to contain a segmentation fault.
local
low complexity
advancemame fedoraproject
5.5
2022-08-29 CVE-2022-35019 Advancecomp v2.3 was discovered to contain a segmentation fault.
local
low complexity
advancemame fedoraproject
5.5
2022-08-29 CVE-2022-35020 Out-of-bounds Write vulnerability in multiple products
Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.
local
low complexity
advancemame fedoraproject CWE-787
5.5
2022-08-27 CVE-2022-38791 Improper Locking vulnerability in multiple products
In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.
local
low complexity
mariadb fedoraproject CWE-667
5.5
2022-08-26 CVE-2022-0216 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU.
local
low complexity
qemu fedoraproject CWE-416
4.4
2022-08-26 CVE-2021-3669 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux ibm debian fedoraproject redhat CWE-770
5.5
2022-08-26 CVE-2022-38533 Out-of-bounds Write vulnerability in multiple products
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
local
low complexity
gnu fedoraproject CWE-787
5.5