Vulnerabilities > Redhat > Enterprise Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2021-3698 Improper Certificate Validation vulnerability in multiple products
A flaw was found in Cockpit in versions prior to 260 in the way it handles the certificate verification performed by the System Security Services Daemon (SSSD).
network
low complexity
cockpit-project redhat CWE-295
5.0
2022-03-10 CVE-2021-3733 Resource Exhaustion vulnerability in multiple products
There's a flaw in urllib's AbstractBasicAuthHandler class.
network
low complexity
python redhat fedoraproject netapp CWE-400
6.5
2022-03-03 CVE-2021-3602 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
An information disclosure flaw was found in Buildah, when building containers using chroot isolation.
local
low complexity
buildah-project redhat CWE-212
5.5
2022-03-03 CVE-2021-3620 Information Exposure Through an Error Message vulnerability in Redhat products
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message.
local
low complexity
redhat CWE-209
5.5
2022-03-02 CVE-2021-3623 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libtpms.
6.1
2022-03-02 CVE-2021-3631 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels.
local
high complexity
redhat netapp CWE-732
6.3
2022-03-02 CVE-2021-3667 Improper Locking vulnerability in multiple products
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt.
network
low complexity
redhat netapp CWE-667
6.5
2022-03-02 CVE-2021-3677 Information Exposure vulnerability in multiple products
A flaw was found in postgresql.
network
low complexity
postgresql redhat fedoraproject CWE-200
6.5
2022-03-02 CVE-2021-3772 Improper Validation of Integrity Check Value vulnerability in multiple products
A flaw was found in the Linux SCTP stack.
network
high complexity
linux redhat debian oracle netapp CWE-354
6.5
2022-02-24 CVE-2021-3596 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c.
network
low complexity
imagemagick redhat fedoraproject debian CWE-476
6.5