Vulnerabilities > Redhat > Low

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-13456 Information Exposure Through Discrepancy vulnerability in multiple products
In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop.
2.9
2019-12-02 CVE-2012-5562 Cleartext Transmission of Sensitive Information vulnerability in Redhat Satellite
rhn-proxy: may transmit credentials over clear-text when accessing RHN Satellite
low complexity
redhat CWE-319
3.3
2019-11-27 CVE-2012-6655 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.
2.1
2019-11-27 CVE-2016-4980 Use of Insufficiently Random Values vulnerability in multiple products
A password generation weakness exists in xquest through 2016-06-13.
local
high complexity
ethz fedoraproject redhat CWE-330
2.5
2019-11-26 CVE-2019-14890 Cleartext Storage of Sensitive Information vulnerability in Redhat Ansible Tower 3.6.0
A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.
local
low complexity
redhat CWE-312
2.1
2019-11-26 CVE-2011-3632 Link Following vulnerability in multiple products
Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.
local
low complexity
hardlink-project debian redhat CWE-59
3.6
2019-11-25 CVE-2012-5521 Reachable Assertion vulnerability in multiple products
quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal
low complexity
quagga debian redhat CWE-617
3.3
2019-11-25 CVE-2012-5630 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.
3.3
2019-11-25 CVE-2019-14822 Missing Authorization vulnerability in multiple products
A flaw was discovered in ibus in versions before 1.5.22 that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup.
local
low complexity
ibus-project redhat canonical oracle CWE-862
3.6
2019-11-22 CVE-2019-11291 Cross-site Scripting vulnerability in multiple products
Pivotal RabbitMQ, 3.7 versions prior to v3.7.20 and 3.8 version prior to v3.8.1, and RabbitMQ for PCF, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain two endpoints, federation and shovel, which do not properly sanitize user input.
network
vmware redhat CWE-79
3.5