Vulnerabilities > Redhat > Enterprise Linux > 9.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-4283 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
local
low complexity
x-org fedoraproject redhat debian CWE-416
7.8
2022-11-22 CVE-2022-3500 Uncaught Exception vulnerability in multiple products
A vulnerability was found in keylime.
local
high complexity
keylime redhat fedoraproject CWE-248
5.1
2022-11-08 CVE-2022-3821 Off-by-one Error vulnerability in multiple products
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c.
5.5
2022-10-14 CVE-2022-2850 NULL Pointer Dereference vulnerability in multiple products
A flaw was found In 389-ds-base.
network
low complexity
redhat fedoraproject port389 debian CWE-476
6.5
2022-10-14 CVE-2022-2963 Memory Leak vulnerability in multiple products
A vulnerability found in jasper.
network
low complexity
jasper-project fedoraproject redhat CWE-401
7.5
2022-09-13 CVE-2022-2989 Placement of User into Incorrect Group vulnerability in multiple products
An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
local
low complexity
podman-project redhat CWE-842
7.1
2022-09-13 CVE-2022-2990 Placement of User into Incorrect Group vulnerability in multiple products
An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
local
low complexity
buildah-project redhat CWE-842
7.1
2022-09-09 CVE-2022-2964 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices.
local
low complexity
linux redhat netapp CWE-119
7.8
2022-09-06 CVE-2022-25308 Stack-based Buffer Overflow vulnerability in multiple products
A stack-based buffer overflow flaw was found in the Fribidi package.
local
low complexity
gnu redhat CWE-121
7.8
2022-09-06 CVE-2022-25309 Heap-based Buffer Overflow vulnerability in multiple products
A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file.
local
low complexity
gnu redhat CWE-122
5.5