Vulnerabilities > Redhat > Enterprise Linux > 8.0

DATE CVE VULNERABILITY TITLE RISK
2022-09-06 CVE-2022-25310 NULL Pointer Dereference vulnerability in multiple products
A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file.
local
low complexity
gnu redhat CWE-476
5.5
2022-09-01 CVE-2022-2639 Incorrect Conversion between Numeric Types vulnerability in multiple products
An integer coercion error was found in the openvswitch kernel module.
local
low complexity
linux redhat CWE-681
7.8
2022-08-31 CVE-2022-1355 Stack-based Buffer Overflow vulnerability in multiple products
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-2132 A permissive list of allowed inputs flaw was found in DPDK.
network
low complexity
dpdk fedoraproject debian redhat
8.6
2022-08-31 CVE-2022-2153 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ.
local
low complexity
linux fedoraproject redhat debian CWE-476
5.5
2022-08-29 CVE-2022-0358 Improper Check for Dropped Privileges vulnerability in multiple products
A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation.
local
low complexity
qemu redhat CWE-273
7.8
2022-08-29 CVE-2022-0485 Unchecked Return Value vulnerability in Redhat Enterprise Linux and Libnbd
A flaw was found in the copying tool `nbdcopy` of libnbd.
network
high complexity
redhat CWE-252
4.8
2022-08-29 CVE-2022-0851 Information Exposure vulnerability in multiple products
There is a flaw in convert2rhel.
local
low complexity
convert2rhel-project redhat CWE-200
5.5
2022-08-29 CVE-2022-0852 Privacy Violation vulnerability in multiple products
There is a flaw in convert2rhel.
local
low complexity
convert2rhel-project redhat CWE-359
5.5
2022-08-29 CVE-2022-0934 Use After Free vulnerability in multiple products
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq.
network
low complexity
thekelleys redhat CWE-416
7.5