Vulnerabilities > Redhat > Enterprise Linux > 9.0

DATE CVE VULNERABILITY TITLE RISK
2022-08-31 CVE-2022-1354 Out-of-bounds Read vulnerability in multiple products
A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function.
5.5
2022-08-31 CVE-2022-1355 Stack-based Buffer Overflow vulnerability in multiple products
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-2132 A permissive list of allowed inputs flaw was found in DPDK.
network
low complexity
dpdk fedoraproject debian redhat
8.6
2022-08-31 CVE-2022-2153 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ.
local
low complexity
linux fedoraproject redhat debian CWE-476
5.5
2022-08-29 CVE-2022-0480 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel.
local
low complexity
linux redhat CWE-770
5.5
2022-08-29 CVE-2022-0934 Use After Free vulnerability in multiple products
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq.
network
low complexity
thekelleys redhat CWE-416
7.5
2022-08-29 CVE-2022-1016 Missing Initialization of Resource vulnerability in multiple products
A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free.
local
low complexity
linux redhat CWE-909
5.5
2022-08-29 CVE-2022-1184 Use After Free vulnerability in multiple products
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component.
local
low complexity
linux redhat debian canonical CWE-416
5.5
2022-08-26 CVE-2022-0168 NULL Pointer Dereference vulnerability in multiple products
A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function.
local
low complexity
linux redhat CWE-476
4.4
2022-08-26 CVE-2022-0171 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux redhat debian CWE-212
5.5