Vulnerabilities > Redhat > Enterprise Linux > 8.0

DATE CVE VULNERABILITY TITLE RISK
2022-08-25 CVE-2021-35937 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A race condition vulnerability was found in rpm.
local
high complexity
rpm redhat fedoraproject CWE-367
6.4
2022-08-25 CVE-2021-35938 Link Following vulnerability in multiple products
A symbolic link issue was found in rpm.
local
low complexity
rpm fedoraproject redhat CWE-59
6.7
2022-08-25 CVE-2022-0135 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer).
7.8
2022-08-24 CVE-2021-4159 A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures.
local
low complexity
linux redhat debian
4.4
2022-08-24 CVE-2021-4189 Unchecked Return Value vulnerability in multiple products
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode.
network
low complexity
python debian redhat netapp CWE-252
5.3
2022-08-24 CVE-2021-4209 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in GnuTLS.
network
low complexity
gnu redhat netapp CWE-476
6.5
2022-08-24 CVE-2021-4217 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in unzip.
local
low complexity
unzip-project fedoraproject redhat CWE-476
3.3
2022-08-23 CVE-2021-3975 Use After Free vulnerability in multiple products
A use-after-free flaw was found in libvirt.
6.5
2022-08-23 CVE-2021-3997 Uncontrolled Recursion vulnerability in multiple products
A flaw was found in systemd.
5.5
2022-08-23 CVE-2022-2938 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel's implementation of Pressure Stall Information.
local
low complexity
linux redhat fedoraproject netapp CWE-416
7.8