Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-09 CVE-2022-31214 Improper Privilege Management vulnerability in multiple products
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68.
7.8
2022-06-09 CVE-2022-1998 Use After Free vulnerability in multiple products
A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user().
local
low complexity
linux fedoraproject redhat netapp CWE-416
7.8
2022-06-07 CVE-2022-1708 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API.
network
low complexity
kubernetes fedoraproject redhat CWE-770
7.5
2022-06-02 CVE-2022-32250 Use After Free vulnerability in multiple products
net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
local
low complexity
linux fedoraproject debian netapp CWE-416
7.8
2022-06-02 CVE-2022-1949 Authorization Bypass Through User-Controlled Key vulnerability in multiple products
An access control bypass vulnerability found in 389-ds-base.
network
low complexity
port389 redhat fedoraproject CWE-639
7.5
2022-05-31 CVE-2022-1942 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject apple debian CWE-122
7.8
2022-05-29 CVE-2022-1927 Buffer Over-read vulnerability in multiple products
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject apple CWE-126
7.8
2022-05-27 CVE-2022-1897 Out-of-bounds Write vulnerability in multiple products
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject apple debian CWE-787
7.8
2022-05-27 CVE-2022-1898 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject debian apple CWE-416
7.8
2022-05-26 CVE-2022-30784 Classic Buffer Overflow vulnerability in multiple products
A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.
local
low complexity
tuxera debian fedoraproject CWE-120
7.8