Vulnerabilities > Redhat > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-02 CVE-2019-12067 NULL Pointer Dereference vulnerability in multiple products
The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
local
low complexity
qemu debian fedoraproject redhat CWE-476
2.1
2021-06-01 CVE-2021-3425 Information Exposure Through Log Files vulnerability in Redhat Jboss A-Mq 7
A flaw was found in the AMQ Broker that discloses JDBC encrypted usernames and passwords when provided in the AMQ Broker application logfile when using the jdbc persistence functionality.
local
low complexity
redhat CWE-532
2.1
2021-05-28 CVE-2020-1729 Incorrect Authorization vulnerability in Redhat Smallrye Config
A flaw was found in SmallRye's API through version 1.6.1.
local
low complexity
redhat CWE-863
2.1
2021-05-28 CVE-2021-20239 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol.
local
low complexity
linux redhat fedoraproject CWE-119
3.3
2021-05-27 CVE-2020-14329 Information Exposure vulnerability in Redhat Ansible Tower
A data exposure flaw was found in Ansible Tower in versions before 3.7.2, where sensitive data can be exposed from the /api/v2/labels/ endpoint.
local
low complexity
redhat CWE-200
2.1
2021-05-27 CVE-2020-14328 Server-Side Request Forgery (SSRF) vulnerability in Redhat Ansible Tower
A flaw was found in Ansible Tower in versions before 3.7.2.
local
low complexity
redhat CWE-918
2.1
2021-05-27 CVE-2020-14327 Server-Side Request Forgery (SSRF) vulnerability in Redhat Ansible Tower
A Server-side request forgery (SSRF) flaw was found in Ansible Tower in versions before 3.6.5 and before 3.7.2.
local
low complexity
redhat CWE-918
2.1
2021-05-27 CVE-2020-10729 Use of Insufficiently Random Values vulnerability in multiple products
A flaw was found in the use of insufficiently random values in Ansible.
local
low complexity
redhat debian CWE-330
2.1
2021-05-27 CVE-2020-10698 Unspecified vulnerability in Redhat Ansible Tower
A flaw was found in Ansible Tower when running jobs.
local
low complexity
redhat
2.1
2021-05-26 CVE-2020-27839 Insufficiently Protected Credentials vulnerability in Redhat Ceph
A flaw was found in ceph-dashboard.
network
redhat CWE-522
3.5