Vulnerabilities > Redhat > Enterprise Linux > 8.0

DATE CVE VULNERABILITY TITLE RISK
2022-03-04 CVE-2021-3656 Missing Authorization vulnerability in multiple products
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization.
local
low complexity
linux fedoraproject redhat CWE-862
8.8
2022-03-04 CVE-2021-3737 Infinite Loop vulnerability in multiple products
A flaw was found in python.
7.5
2022-03-04 CVE-2021-3575 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file.
local
low complexity
uclouvain redhat fedoraproject CWE-787
7.8
2022-03-04 CVE-2021-23214 SQL Injection vulnerability in multiple products
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
network
high complexity
postgresql fedoraproject redhat CWE-89
8.1
2022-03-03 CVE-2021-3602 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
An information disclosure flaw was found in Buildah, when building containers using chroot isolation.
local
low complexity
buildah-project redhat CWE-212
5.5
2022-03-03 CVE-2021-3620 Information Exposure Through an Error Message vulnerability in Redhat products
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message.
local
low complexity
redhat CWE-209
5.5
2022-03-03 CVE-2022-0492 Missing Authorization vulnerability in multiple products
A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function.
7.8
2022-03-02 CVE-2021-3623 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libtpms.
6.1
2022-03-02 CVE-2021-3631 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels.
local
high complexity
redhat netapp CWE-732
6.3
2022-03-02 CVE-2021-3667 Improper Locking vulnerability in multiple products
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt.
network
low complexity
redhat netapp CWE-667
6.5