Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2020-09-09 CVE-2020-1749 Cleartext Transmission of Sensitive Information vulnerability in multiple products
A flaw was found in the Linux kernel's implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6.
network
low complexity
linux redhat CWE-319
7.5
2020-08-30 CVE-2020-14352 Path Traversal vulnerability in multiple products
A flaw was found in librepo in versions before 1.12.1.
network
low complexity
redhat opensuse fedoraproject CWE-22
8.0
2020-08-26 CVE-2019-14904 Improper Input Validation vulnerability in multiple products
A flaw was found in the solaris_zone module from the Ansible Community modules.
local
low complexity
redhat debian CWE-20
7.3
2020-08-19 CVE-2020-14356 NULL Pointer Dereference vulnerability in multiple products
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system.
7.8
2020-08-07 CVE-2020-9490 HTTP Request Smuggling vulnerability in multiple products
Apache HTTP Server versions 2.4.20 to 2.4.43.
7.5
2020-08-06 CVE-2020-15114 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access.
network
low complexity
redhat fedoraproject CWE-772
7.7
2020-08-06 CVE-2020-15115 Weak Password Requirements vulnerability in multiple products
etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which allows for very short passwords, such as those with a length of one.
network
low complexity
redhat fedoraproject CWE-521
7.5
2020-07-31 CVE-2020-14334 Insufficiently Protected Credentials vulnerability in Redhat Satellite 6.0
A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files.
local
low complexity
redhat CWE-522
8.8
2020-07-13 CVE-2020-14300 Improper Check for Dropped Privileges vulnerability in multiple products
The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes.
local
low complexity
redhat docker CWE-273
8.8
2020-07-13 CVE-2020-14298 Improper Check for Dropped Privileges vulnerability in multiple products
The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304.
local
low complexity
redhat docker CWE-273
8.8