Vulnerabilities > Redhat > Enterprise Linux > 8.0

DATE CVE VULNERABILITY TITLE RISK
2025-03-03 CVE-2024-45778 Integer Overflow or Wraparound vulnerability in multiple products
A stack overflow flaw was found when reading a BFS file system.
local
low complexity
gnu redhat CWE-190
5.5
2025-03-03 CVE-2024-45782 A flaw was found in the HFS filesystem.
local
low complexity
gnu redhat
7.8
2025-03-03 CVE-2025-0678 A flaw was found in grub2.
local
low complexity
gnu redhat
7.8
2025-02-25 CVE-2025-26594 Use After Free vulnerability in multiple products
A use-after-free flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-416
7.8
2025-02-25 CVE-2025-26596 A heap overflow flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat
7.8
2025-02-25 CVE-2025-26597 A buffer overflow flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat
7.8
2025-02-25 CVE-2025-26598 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-787
7.8
2025-02-25 CVE-2025-26599 Access of Uninitialized Pointer vulnerability in multiple products
An access to an uninitialized pointer flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-824
7.8
2025-02-25 CVE-2025-26600 Use After Free vulnerability in multiple products
A use-after-free flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-416
7.8
2025-02-25 CVE-2025-26601 Use After Free vulnerability in multiple products
A use-after-free flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-416
7.8