Vulnerabilities > Redhat > Enterprise Linux > 8.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-4693 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver.
low complexity
gnu redhat CWE-125
4.6
2023-10-23 CVE-2023-5633 Use After Free vulnerability in multiple products
The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface.
local
low complexity
linux redhat CWE-416
7.8
2023-10-13 CVE-2023-5557 A flaw was found in the tracker-miners package.
local
high complexity
gnome redhat
7.7
2023-10-12 CVE-2023-43789 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.
5.5
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-10 CVE-2023-43785 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function.
local
low complexity
x-org redhat fedoraproject CWE-125
5.5
2023-10-10 CVE-2023-43786 Infinite Loop vulnerability in multiple products
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function.
local
low complexity
x-org redhat fedoraproject CWE-835
5.5
2023-10-10 CVE-2023-43787 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function.
local
low complexity
x-org redhat fedoraproject CWE-190
7.8
2023-10-10 CVE-2023-43788 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function.
local
low complexity
x-org fedoraproject redhat CWE-125
5.5
2023-10-09 CVE-2023-39189 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0