id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2024:4934
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2005:009
Red Hat Security Advisory: kdelibs, kdebase security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2006:0201
Red Hat Security Advisory: xpdf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:3280
Red Hat Security Advisory: rh-git227-git security update
git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents git: malicious placement of crafted messages when git was compiled with runtime prefix git: arbitrary configuration injection when renaming or deleting a section from a configuration file
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.8
null
null
RHSA-2016:0490
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 OpenSSL security update
openssl: assertion failure in SSLv2 servers OpenSSL: SSLv2 doesn't block disabled ciphers SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
null
null
RHSA-2023:5598
Red Hat Security Advisory: curl security update
curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
3.7
null
null
RHSA-2024:4716
Red Hat Security Advisory: openssh security update
openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7
null
null
RHSA-2023:3821
Red Hat Security Advisory: ruby:2.7 security, bug fix, and enhancement update
ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2020:0246
Red Hat Security Advisory: libarchive security update
libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
8.1
null
null
RHSA-2017:0498
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06) Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06) Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06) Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06) Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06) Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06) Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06) Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06) Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2002:132
Red Hat Security Advisory: : : : Updated util-linux package fixes password locking race
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2021:0689
Red Hat Security Advisory: kpatch-patch security update
kernel: bad kfree in auditfilter.c may lead to escalation of privilege kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2019:1891
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence kernel: nfs: use-after-free in svc_process_common() kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7
8.8
null
RHSA-2020:4127
Red Hat Security Advisory: Satellite 6.7.4 Async Bug Fix Update
foreman: unauthorized cache read on RPM-based installations through local user
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
8.8
null
null
RHSA-2014:0255
Red Hat Security Advisory: subversion security update
format): Filenames with newline character can lead to revision corruption subversion: Remote DoS due improper handling of early-closing TCP connections subversion: mod_dav_svn crash when handling certain requests with SVNListParentPath on
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:3838
Red Hat Security Advisory: kernel security update
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
6.5
null
RHSA-2019:3592
Red Hat Security Advisory: systemd security, bug fix, and enhancement update
systemd: systemd-resolved allows unprivileged users to configure DNS
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.3
null
RHSA-2020:3199
Red Hat Security Advisory: openstack-tripleo-heat-templates security update
openstack-tripleo-heat-templates: No sVirt protection for OSP16 VMs due to disabled SELinux
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
9.9
null
null
RHSA-2018:2184
Red Hat Security Advisory: CloudForms 4.6.3 bug fix and enhancement update
ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
5.9
null
RHSA-2019:0717
Red Hat Security Advisory: kernel security and bug fix update
kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.4
null
RHSA-2014:1860
Red Hat Security Advisory: mysql55-mysql security update
mysql: Remote Preauth User Enumeration flaw mysql: unspecified vulnerability related to ENARC (CPU July 2014) mysql: unspecified vulnerability related to SROPTZR (CPU July 2014) mysql: unspecified vulnerability related to ENFED (CPU July 2014) mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014) mysql: unspecified vulnerability related to SRCHAR (CPU July 2014) mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014) mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014) mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014) mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014) mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014) mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014) mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014) mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014) mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)
[ "cpe:/a:redhat:rhel_software_collections:1::el6", "cpe:/a:redhat:rhel_software_collections:1::el7" ]
null
null
null
null
RHSA-2025:0667
Red Hat Security Advisory: python-jinja2 security update
jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.3
null
null
RHSA-2008:0297
Red Hat Security Advisory: dovecot security and bug fix update
Directory traversal in dovecot with zlib plugin Dovecot possible privilege ascalation in ACL plugin dovecot LDAP+auth cache user login mixup dovecot: insecure mail_extra_groups option
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:6073
Red Hat Security Advisory: kernel security update
kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7.8
null
null
RHSA-2024:10982
Red Hat Security Advisory: ruby:3.1 security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2023:0201
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
3.7
null
null
RHBA-2022:5454
Red Hat Bug Fix Advisory: Red Hat Single Sign-On 7.6.0 update on RHEL 8
keycloak-services: ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader liquibase: Improper Restriction of XML External Entity
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ]
null
7.3
null
null
RHSA-2007:0078
Red Hat Security Advisory: thunderbird security update
security flaw NSS: SSLv2 protocol buffer overflows NSS: SSLv2 protocol buffer overflows security flaw security flaw security flaw security flaw security flaw security flaw : seamonkey cookie setting / same-domain bypass vulnerability security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:0853
Red Hat Security Advisory: zsh security update
zsh: insecure dropping of privileges when unsetting PRIVILEGED option
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
RHSA-2012:1102
Red Hat Security Advisory: pidgin security update
pidgin: Client abort in the MSN protocol plug-in by attempt to display certain, not UTF-8 encoded text pidgin: Improper validation of incoming plaintext messages in MSN protocol plug-in pidgin: Stack-based buffer overwrite in MXit protocol libPurple plug-in
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2011:0428
Red Hat Security Advisory: dhcp security update
dhclient: insufficient sanitization of certain DHCP response values
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2006:0539
Red Hat Security Advisory: vixie-cron security update
Jobs start from root when pam_limits enabled
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2003:090
Red Hat Security Advisory: glibc security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2022:1445
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2020:0274
Red Hat Security Advisory: openjpeg2 security update
openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.1
null
null
RHSA-2019:3202
Red Hat Security Advisory: Ansible security and bug fix update
ansible: secrets disclosed on logs when no_log enabled ansible: Incomplete fix for CVE-2019-10206 ansible: sub parameters marked as no_log are not masked in certain failure scenarios
[ "cpe:/a:redhat:ansible_engine:2.7::el7" ]
null
5
6.4
null
RHSA-2023:4072
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHBA-2024:3983
Red Hat Bug Fix Advisory: kernel bug fix update
kernel: hwmon: (coretemp) Fix out-of-bounds memory access
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6
null
null
RHSA-2018:0112
Red Hat Security Advisory: libvirt security update
An update for libvirt is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2022:6463
Red Hat Security Advisory: gnupg2 security update
gpg: Signature spoofing via status line injection
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2013:1043
Red Hat Security Advisory: richfaces security update
RichFaces: Remote code execution due to insecure deserialization
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2020:2653
Red Hat Security Advisory: docker security update
docker: Ambient capability usage in containers docker: Security regression of CVE-2019-5736 due to inclusion of vulnerable runc docker: Security regression of CVE-2016-9962 due to inclusion of vulnerable runc
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
8.8
null
null
RHSA-2014:0266
Red Hat Security Advisory: sudo security update
sudo: certain environment variables not sanitized when env_reset is disabled
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:0545
Red Hat Security Advisory: squid security and bug fix update
Squid: Denial of service due internal error in string handling (SQUID-2010:3)
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHBA-2020:1494
Red Hat Bug Fix Advisory: Satellite 6.6.3 Async Bug Fix Update
jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: lacks certain net.sf.ehcache blocking jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
[ "cpe:/a:redhat:satellite:6.6::el7", "cpe:/a:redhat:satellite_capsule:6.6::el7" ]
null
8.1
0
null
RHSA-2024:4209
Red Hat Security Advisory: redhat-ds:11 security and bug fix update
389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
[ "cpe:/a:redhat:directory_server:11.8::el8" ]
null
7.5
null
null
RHSA-2022:0655
Red Hat Security Advisory: OpenShift Container Platform 4.9.23 bug fix and security update
golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
7.5
null
null
RHSA-2017:1253
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.15 update on RHEL 7
Resteasy: Yaml unmarshalling vulnerable to RCE
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
8.1
null
RHSA-2024:1412
Red Hat Security Advisory: gmp update
gmp: Integer overflow and resultant buffer overflow via crafted input
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
6.2
null
null
RHSA-2024:3346
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2023:5216
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.1
null
null
RHSA-2024:3428
Red Hat Security Advisory: rust-toolset:rhel8 security update
rust-cargo: cargo does not respect the umask when extracting dependencies
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
6.7
null
null
RHSA-2018:2254
Red Hat Security Advisory: java-1.7.0-oracle security update
JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) JDK: unspecified vulnerability fixed in 7u191, 8u181, and 10.0.2 (JavaFX) OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)
[ "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
5.9
null
RHSA-2023:7198
Red Hat Security Advisory: OpenShift Container Platform 4.15.0 bug fix and security update
golang.org/x/net/html: Cross site scripting follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() rekor: compressed archives can result in OOM conditions goproxy: Denial of service (DoS) via unspecified vectors. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests prometheus-alertmanager: UI is vulnerable to stored XSS via the /api/v1/alerts endpoint HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) opentelemetry: DoS vulnerability in otelhttp golang: cmd/go: Protocol Fallback when fetching modules opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics ssh: Prefix truncation attack on Binary Packet Protocol (BPP) go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
8.1
null
null
RHSA-2020:0216
Red Hat Security Advisory: Ansible security and bug fix update (2.8.8)
Ansible: vulnerability in solaris_zone module via crafted solaris zone Ansible: malicious code could craft filename in nxos_file_copy module
[ "cpe:/a:redhat:ansible_engine:2.8::el7", "cpe:/a:redhat:ansible_engine:2.8::el8" ]
null
5.6
7.3
null
RHSA-2012:0517
Red Hat Security Advisory: kernel security and bug fix update
kernel: ext4: ext4_ext_insert_extent() kernel oops
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2013:0551
Red Hat Security Advisory: acroread security update
acroread: Multiple unspecified vulnerabilities allow remote attackers to execute arbitrary code (APSB13-07) acroread: Multiple unspecified vulnerabilities allow remote attackers to execute arbitrary code (APSB13-07)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2021:2983
Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update
golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header golang: net: lookup functions may return invalid host names golang: archive/zip: malformed archive may cause panic or memory exhaustion golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:openshift:4.8::el8" ]
null
6.5
null
null
RHSA-2002:136
Red Hat Security Advisory: mod_ssl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2020:2473
Red Hat Security Advisory: pcs security and bug fix update
rubygem-json: Unsafe object creation vulnerability in JSON
[ "cpe:/a:redhat:rhel_e4s:8.0::highavailability" ]
null
7.3
null
null
RHSA-2015:0869
Red Hat Security Advisory: kvm security update
kernel: kvm: noncanonical MSR writes kernel: kvm: PIT timer race condition
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2012:0688
Red Hat Security Advisory: flash-plugin security update
flash-plugin: arbitrary code execution via object confusion (APSB12-09)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2015:0290
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: kvm: vmx: invalid host cr4 handling across vm entries Kernel: missing check during hugepage migration kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: insufficient syscall number validation in perf and ftrace subsystems Kernel: fs: ext4 race condition kernel: iptables restriction bypass if a protocol handler kernel module not loaded kernel: soft lockup on aio kernel: NULL pointer dereference in madvise(MADV_WILLNEED) support kernel: net: mac80211: plain text information leak kernel: usb: buffer overflow in ttusb-dec kernel: xfs: replacing remote attributes memory corruption
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.2
null
RHSA-2020:5040
Red Hat Security Advisory: libvirt security and bug fix update
libvirt: double free in qemuAgentGetInterfaces() in qemu_agent.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.4
null
null
RHSA-2019:2166
Red Hat Security Advisory: qemu-kvm-ma security and bug fix update
QEMU: net: ignore packets with large size QEMU: scsi-generic: possible OOB access while handling inquiry request
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
2.8
null
RHSA-2012:0397
Red Hat Security Advisory: glibc security update
glibc: FORTIFY_SOURCE format string protection bypass via "nargs" integer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:2267
Red Hat Security Advisory: procps security update
procps: Integer overflows leading to heap overflow in file2strvec procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
4.8
null
RHSA-2012:0017
Red Hat Security Advisory: libxml2 security update
libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis libxml2: Off-by-one error leading to heap-based buffer overflow in encoding libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets libxml2: double-free caused by malformed XPath expression in XSLT libxml2 out of bounds read libxml2: Heap-based buffer overflow when decoding an entity reference with a long name
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:5199
Red Hat Security Advisory: OpenShift Container Platform 4.12.63 security and extras update
go-retryablehttp: url might write sensitive information to log file
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
6
null
null
RHSA-2018:2835
Red Hat Security Advisory: firefox security update
Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords Mozilla: Crash in TransportSecurityInfo due to cached data
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.1
null
RHSA-2008:0939
Red Hat Security Advisory: openoffice.org security update
OpenOffice.org WMF integer overflow OpenOffice.org multiple EMF buffer overflows
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2021:3503
Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openstack-neutron) security update
openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts
[ "cpe:/a:redhat:openstack:13::el7" ]
null
7.6
null
null
RHSA-2024:4210
Red Hat Security Advisory: redhat-ds:11 security update
389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
[ "cpe:/a:redhat:directory_server:11.9::el8" ]
null
7.5
null
null
RHSA-2024:2068
Red Hat Security Advisory: OpenShift Container Platform 4.15.11 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS ironic-image: Unauthenticated local access to Ironic API
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
4.7
null
null
RHSA-2019:2631
Red Hat Security Advisory: openstack-nova security and bug fix update
openstack-nova: Nova server resource faults leak external exception details
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
6.5
null
RHSA-2019:3204
Red Hat Security Advisory: sudo security update
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7
null
RHSA-2009:1462
Red Hat Security Advisory: httpd22 security update
apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" ]
null
null
null
null
RHSA-2016:1612
Red Hat Security Advisory: rh-php56-php security update
PHP: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
5
null
RHSA-2022:1363
Red Hat Security Advisory: OpenShift Container Platform 4.9.29 bug fix and security update
moby: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
4.8
null
null
RHSA-2005:687
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2009:1219
Red Hat Security Advisory: libvorbis security update
libvorbis: Improper codec headers processing (DoS, ACE)
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:1102
Red Hat Security Advisory: libsoup security update
libsoup: SoupServer directory traversal flaw
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2015:1640
Red Hat Security Advisory: pam security update
pam: DoS/user enumeration due to blocking pipe in pam_unix module
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:3293
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) JDK: unspecified vulnerability fixed in 7u311 (JNDI)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
3.7
null
null
RHSA-2024:5444
Red Hat Security Advisory: OpenShift Container Platform 4.13.48 bug fix and security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm go-retryablehttp: url might write sensitive information to log file openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses kernel: net: kernel: UAF in network route management
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.8
null
null
RHSA-2019:0566
Red Hat Security Advisory: openstack-ceilometer security and bug fix update
openstack-ceilometer: ceilometer-agent prints sensitive data from config files through log files
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
4
null
RHSA-2010:0703
Red Hat Security Advisory: bzip2 security update
bzip2: integer overflow flaw in BZ2_decompress
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:3592
Red Hat Security Advisory: systemd security, bug fix, and enhancement update
systemd: systemd-resolved allows unprivileged users to configure DNS
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.3
null
RHSA-2021:3754
Red Hat Security Advisory: httpd24-httpd security update
httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
9
null
null
RHSA-2009:0009
Red Hat Security Advisory: kernel security and bug fix update
kernel: linux x86_64 ia32 emulation leaks uninitialized data Linux kernel ext[234] directory corruption denial of service kernel: i915 kernel drm driver arbitrary ioremap kernel: don't allow splice() to files opened with O_APPEND kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH kernel: sctp: Fix kernel panic while process protocol violation parameter kernel: Unix sockets kernel panic
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2006:0500
Red Hat Security Advisory: freetype security update
security flaw freetype: multiple integer overflow vulnerabilities security flaw freetype: integer overflow vulnerability due to incomplete fix for CVE-2006-1861
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2020:1539
Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.5.6-1 - RHEL7 Container
expat: Integer overflow leading to buffer overflow in XML_GetBuffer() libxml2: DoS caused by incorrect error detection during XZ decompression libxml2: Use after free triggered by XPointer paths beginning with range-to libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c libxml2: Unrestricted memory usage in xz_head() function in xzlib.c file: out-of-bounds read via a crafted ELF file libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c libxml2: Infinite loop caused by incorrect error detection during LZMA decompression python-requests: Redirect from HTTPS to HTTP does not remove Authorization header python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure python: Cookie domain check returns incorrect results gnome-shell: partial lock screen bypass curl: TFTP receive heap buffer overflow in tftp_receive_packet() function bash: BASH_CMD is writable in restricted bash shells python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service python: email.utils.parseaddr wrongly parses email addresses rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c ansible: shell enabled by default in a pipe lookup plugin subprocess ansible: path injection on dest parameter in fetch module ansible: atomic_move primitive sets permissive permissions ansible: Extract-Zip function in win_unzip module does not check extracted path ansible: module package can be selected by the ansible facts ansible: svn module leaks password when specified as a parameter ansible: secrets readable after ansible-vault edit ansible: Information disclosure issue in ldap_attr and ldap_entry modules Ansible: kubectl connection plugin leaks sensitive information Ansible: code injection when using ansible_facts as a subkey Ansible: modules which use files encrypted with vault are not properly cleaned up
[ "cpe:/a:redhat:ansible_tower:3.5::el7" ]
null
5
7.5
null
RHSA-2020:1508
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.3
null
null
RHSA-2023:1896
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 hotfix security update for console
vm2: sandbox escape vm2: Sandbox Escape vm2: Sandbox Escape when exception sanitization
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
9.8
null
null
RHBA-2013:0571
Red Hat Bug Fix Advisory: Red Hat Update Infrastructure 2.1.1 bug fix update
pulp /etc/pulp/pulp.conf world readable, contains default admin password
[ "cpe:/a:redhat:rhui:2::el6" ]
null
null
null
null
RHSA-2018:1635
Red Hat Security Advisory: kernel security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
5.6
null
RHSA-2005:589
Red Hat Security Advisory: gaim security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2018:3593
Red Hat Security Advisory: Red Hat Single Sign-On 7.2.5 on RHEL 7 security and bug fix update
keycloak: auth permitted with expired certs in SAML client keycloak: expiration not validated in SAML broker consumer endpoint keycloak: XSS-Vulnerability with response_mode=form_post keycloak: brute force protection not working for the entire login workflow keycloak: Open Redirect in Login and Logout
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el7" ]
null
null
6.1
null
RHSA-2019:4126
Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update
httpd: mod_http2: DoS via slow, unneeded request bodies httpd: mod_session_cookie does not respect expiry time httpd: mod_auth_digest: access control bypass due to race condition httpd: URL normalization inconsistency httpd: limited cross-site scripting in mod_proxy error page httpd: null-pointer dereference in mod_remoteip
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.6
null
RHSA-2014:0896
Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.6.0 update
bouncycastle: TLS CBC padding timing attack JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions
[ "cpe:/a:redhat:jboss_enterprise_web_framework:2.6.0" ]
null
null
null
null