Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2022-02-23 CVE-2022-0729 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
network
low complexity
vim fedoraproject debian apple CWE-823
8.8
2022-02-22 CVE-2022-0713 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
local
low complexity
radare fedoraproject CWE-787
7.1
2022-02-22 CVE-2022-0676 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
local
low complexity
radare fedoraproject CWE-787
7.8
2022-02-21 CVE-2021-44142 Out-of-bounds Write vulnerability in multiple products
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes.
8.8
2022-02-20 CVE-2021-45083 Incorrect Default Permissions vulnerability in multiple products
An issue was discovered in Cobbler before 3.3.1.
local
low complexity
cobbler-project fedoraproject CWE-276
7.1
2022-02-20 CVE-2022-0685 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
local
low complexity
vim fedoraproject debian apple CWE-823
7.8
2022-02-19 CVE-2021-45082 Command Injection vulnerability in multiple products
An issue was discovered in Cobbler before 3.3.1.
7.8
2022-02-18 CVE-2022-24048 Stack-based Buffer Overflow vulnerability in multiple products
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-121
7.8
2022-02-18 CVE-2022-24050 Use After Free vulnerability in multiple products
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-416
7.8
2022-02-18 CVE-2022-24051 Use of Externally-Controlled Format String vulnerability in multiple products
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability.
local
low complexity
mariadb fedoraproject CWE-134
7.8