id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2011:0460
Red Hat Security Advisory: jboss-seam2 security update
JBoss Seam privilege escalation caused by EL interpolation in FacesMessages
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" ]
null
null
null
null
RHSA-2018:1784
Red Hat Security Advisory: rh-java-common-xmlrpc security update
xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.5
null
RHSA-2019:4113
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) JDK: unspecified vulnerability fixed in 8u221 (Deployment) OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) JDK: Unrestricted access to diagnostic operations
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.4
null
RHSA-2024:1803
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.5
null
null
RHSA-2021:4037
Red Hat Security Advisory: binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
8.5
null
null
RHSA-2013:0707
Red Hat Security Advisory: openstack-glance security and bug fix update
Glance: Backend credentials leak in Glance v1 API
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2010:0046
Red Hat Security Advisory: kernel security and bug fix update
kernel: use flag in do_coredump() kernel: x86_64 32 bit process register leak kernel: gdth: Prevent negative offsets in ioctl kernel: qla2xxx NPIV vport management pseudofiles are world writable kernel: megaraid_sas permissions in sysfs kernel: megaraid_sas permissions in sysfs kernel: hfs buffer overflow kernel: fuse: prevent fuse_put_request on invalid pointer kernel: firewire: ohci: handle receive packets with a data length of zero kernel: create_elf_tables can leave urandom in a bad state kernel: emergency route cache flushing leads to node deadlock
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:0487
Red Hat Security Advisory: sudo security update
sudo: Stack based buffer overflow when pwfeedback is enabled
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2010:0002
Red Hat Security Advisory: PyXML security update
expat: buffer over-read and crash on XML with malformed UTF-8 sequences
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:10883
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-operator) security update
go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2007:0074
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2010:0505
Red Hat Security Advisory: perl-Archive-Tar security update
perl-Archive-Tar directory traversal flaws
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:5950
Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:service_mesh:2.2::el8" ]
null
7.5
null
null
RHSA-2006:0749
Red Hat Security Advisory: tar security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2021:3836
Red Hat Security Advisory: httpd:2.4 security update
httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
9
null
null
RHSA-2008:0825
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP03 security update
Cross-site scripting (XSS) vulnerability in Sun Java Server Faces JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" ]
null
null
null
null
RHSA-2014:0382
Red Hat Security Advisory: python-keystoneclient security update
python-keystoneclient: Potential context confusion in Keystone middleware
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2021:2048
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.7 security update on RHEL 8
velocity: arbitrary code execution when attacker is able to modify templates netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
5.9
null
null
RHSA-2023:6967
Red Hat Security Advisory: qt5-qtbase security update
qt: buffer over-read via a crafted reply from a DNS server qt: allows remote attacker to bypass security restrictions caused by flaw in certificate validation qtbase: buffer overflow in QXmlStreamReader qtbase: infinite loops in QXmlStreamReader
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2009:0355
Red Hat Security Advisory: evolution and evolution-data-server security update
evolution-data-server: S/MIME signatures are considered to be valid even for modified messages (MITM) evolution-data-server: insufficient checking of NTLM authentication challenge packets evolution-data-server: integer overflow in base64 encoding functions
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2024:3555
Red Hat Bug Fix Advisory: multicluster engine for Kubernetes 2.4.5 bug fixes and container updates
follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() braces: fails to limit the number of characters it can handle sanitize-html: Information Exposure when used on the backend jose: resource exhaustion
[ "cpe:/a:redhat:multicluster_engine:2.4::el8" ]
null
5.3
null
null
RHSA-2020:1794
Red Hat Security Advisory: systemd security, bug fix, and enhancement update
systemd: services with DynamicUser can create SUID/SGID binaries systemd: services with DynamicUser can get new privileges and create SGID binaries
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
4.5
null
RHSA-2021:3177
Red Hat Security Advisory: cloud-init security update
cloud-init: randomly generated passwords logged in clear-text to world-readable file
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.5
null
null
RHSA-2015:1740
Red Hat Security Advisory: qemu-kvm-rhev security fix update
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2022:0226
Red Hat Security Advisory: Red Hat OpenShift Enterprise Logging bug fix and security update (5.1.7)
nodejs-ua-parser-js: ReDoS via malicious User-Agent header log4j-core: remote code execution via JDBC Appender
[ "cpe:/a:redhat:logging:5.1::el8" ]
null
6.6
null
null
RHSA-2019:2741
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results kernel: brcmfmac frame validation bypass kernel: Count overflow in FUSE request leading to use-after-free issues.
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
null
7.8
null
RHSA-2023:6615
Red Hat Security Advisory: python-cryptography security update
python-cryptography: memory corruption via immutable objects
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2023:0606
Red Hat Security Advisory: thunderbird security update
Mozilla: Revocation status of S/Mime signature certificates was not checked
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2015:0860
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 4.0 - 60 Day Retirement Notice
This is the 60 day notification for the retirement of Red Hat Enterprise Linux OpenStack Platform 4.0.
[]
null
null
null
null
RHSA-2008:0288
Red Hat Security Advisory: samba security update
Samba client buffer overflow
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:1090
Red Hat Security Advisory: wpa_supplicant security and enhancement update
wpa_supplicant: P2P SSID processing vulnerability hostapd: integer underflow in AP mode WMM Action frame processing
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2007:0344
Red Hat Security Advisory: evolution-data-server security update
fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:0207
Red Hat Security Advisory: OpenShift Container Platform 4.14.9 packages and security update
cri-o: Pods are able to break out of resource confinement on cgroupv2 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2011:1087
Red Hat Security Advisory: java-1.5.0-ibm security update
JDK: unspecified vulnerabilities fixed in 6u26 (Sound) JDK: unspecified vulnerabilities fixed in 6u26 (Sound) OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) OpenJDK: NetworkInterface information leak (Networking, 7013969) OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198) JDK: unspecified vulnerability fixed in 6u26 (2D)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2016:1650
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.1 security update
openssl: Bignum squaring may produce incorrect results openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK) openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow mod_cluster: remotely Segfault Apache http server HTTPD: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.1" ]
null
null
5
null
RHSA-2015:2519
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (rv:38.4) (MFSA 2015-116) Mozilla: Buffer overflow during image interactions in canvas (MFSA 2015-123) Mozilla: CORS preflight is bypassed when non-standard Content-Type headers are received (MFSA 2015-127) Mozilla: Mixed content WebSocket policy bypass through workers (MFSA 2015-132) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:0001
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134) Mozilla: Underflow through code inspection (MFSA 2015-145) Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139) Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146) Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2006:0666
Red Hat Security Advisory: XFree86 security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHEA-2024:7866
Red Hat Enhancement Advisory: Red Hat OpenShift Pipelines Client tkn for 1.16.0 release
golang: net: malformed DNS message can cause infinite loop
[ "cpe:/a:redhat:openshift_pipelines:1.16::el8" ]
null
7.5
null
null
RHSA-2023:2706
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update on RHEL 8
okhttp: information disclosure via improperly used cryptographic function undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider RESTEasy: creation of insecure temp files
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ]
null
5.3
null
null
RHSA-2020:1051
Red Hat Security Advisory: libosinfo security and bug fix update
Libosinfo: osinfo-install-script option leaks password via command line argument
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
2.8
null
RHSA-2024:0249
Red Hat Security Advisory: java-21-openjdk security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.4
null
null
RHSA-2010:0632
Red Hat Security Advisory: qspice-client security update
spice-xpi/qspice-client unix socket race
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHSA-2025:1325
Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
[ "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" ]
null
8.2
null
null
RHSA-2020:5526
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.4 security update on RHEL 6
keycloak: Account REST API can update user metadata attributes
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
4.2
null
null
RHSA-2023:4456
Red Hat Security Advisory: OpenShift Container Platform 4.13.8 bug fix and security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding openshift: OCP & FIPS mode
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
6.5
null
null
RHSA-2022:0832
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
dotnet: ASP.NET Denial of Service via FormPipeReader dotnet: double parser stack buffer overrun
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
6.3
null
null
RHSA-2006:0129
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2015:0386
Red Hat Bug Fix Advisory: cups bug fix and enhancement update
cups: cross-site scripting flaw fixed in the 1.7.2 release cups: insufficient checking leads to privilege escalation cups: Incomplete fix for CVE-2014-3537 cups: allows local users to read arbitrary files via a symlink attack cups: world-readable permissions
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2019:1329
Red Hat Security Advisory: rh-python36-python-jinja2 security update
python-jinja2: str.format_map allows sandbox escape
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
9
null
RHSA-2023:3781
Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2022:8886
Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update
389-ds-base: SIGSEGV in sync_repl
[ "cpe:/a:redhat:directory_server:11.5::el8" ]
null
6.5
null
null
RHSA-2018:3792
Red Hat Security Advisory: openstack-neutron security update
openstack-neutron: A router interface out of subnet IP range results in a denial of service
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
6.5
null
RHSA-2017:2676
Red Hat Security Advisory: chromium-browser security update
chromium-browser: use after free in pdfium chromium-browser: heap buffer overflow in webgl chromium-browser: heap buffer overflow in skia chromium-browser: memory lifecycle issue in pdfium chromium-browser: type confusion in v8 chromium-browser: type confusion in v8 chromium-browser: use of uninitialized value in skia chromium-browser: bypass of content security policy in blink chromium-browser: use of uninitialized value in skia chromium-browser: potential https downgrade during redirect navigation
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
4.3
null
RHSA-2020:2907
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 Mozilla: Information disclosure due to manipulated URL object Mozilla: Use-after-free in nsGlobalWindowInner Mozilla: Use-After-Free when trying to connect to a STUN server Mozilla: Add-On updates did not respect the same certificate trust rules as software updates Mozilla: Automatic account setup leaks Microsoft Exchange login credentials
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.9
6.1
null
RHSA-2009:1637
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update
xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass jbossas JMX-Console cross-site-scripting in filter parameter JBoss Application Server Web Console XSS JDK: XML parsing Denial-Of-Service (6845701) JBoss EAP Twiddle logs the JMX password
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" ]
null
null
null
null
RHSA-2024:4646
Red Hat Security Advisory: qt5-qtbase security update
qtbase: qtbase: Delay any communication until encrypted() can be responded to
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
7.5
null
null
RHSA-2022:7409
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.1 security update on RHEL 7
jackson-databind: denial of service via a large depth of nested objects h2: Remote Code Execution in Console owasp-java-html-sanitizer: improper policies enforcement may lead to remote code execution netty: control chars in header names may lead to HTTP request smuggling xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr keycloak: Stored XSS in groups dropdown jboss-client: memory leakage in remote client transaction wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled undertow: Double AJP response for 400 from EAP 7 results in CPING failures keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console artemis-commons: Apache ActiveMQ Artemis DoS
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
7.5
null
null
RHSA-2011:0210
Red Hat Security Advisory: jbossweb security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" ]
null
null
null
null
RHSA-2009:1535
Red Hat Security Advisory: pidgin security update
Pidgin: NULL pointer dereference by handling IRC topic(s) (DoS) Pidgin: NULL pointer dereference by processing incomplete MSN SLP invite (DoS) Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:1734
Red Hat Security Advisory: shim security update
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2021:0318
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.5 security update on RHEL 6
keycloak: Default Client configuration is vulnerable to SSRF using "request_uri" parameter
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
5.8
null
null
RHSA-2016:0073
Red Hat Security Advisory: bind security update
bind: specific APL data could trigger an INSIST in apl_42.c
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:4779
Red Hat Security Advisory: python3 security update
python: incorrect IPv4 and IPv6 private ranges
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
3.7
null
null
RHSA-2011:0433
Red Hat Security Advisory: xorg-x11-server-utils security update
xorg: xrdb code execution via crafted X client hostname
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:6657
Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update
netty-codec-http: Allocation of Resources Without Limits or Throttling
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
5.3
null
null
RHSA-2023:4060
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync method
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.1
null
null
RHSA-2016:0450
Red Hat Security Advisory: kernel security update
kernel: integer overflow in fb_mmap xen: hypervisor memory corruption due to x86 emulator flaw (xsa123)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:10987
Red Hat Security Advisory: pcs security update
sinatra: Open Redirect Vulnerability in Sinatra via X-Forwarded-Host Header
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.4
null
null
RHSA-2013:0608
Red Hat Security Advisory: kvm security update
qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
[ "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2024:0530
Red Hat Security Advisory: Red Hat build of Cryostat security update
parsson: Denial of Service due to large number parsing golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
[ "cpe:/a:redhat:cryostat:2::el8" ]
null
5.3
null
null
RHSA-2018:2423
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update
cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) bouncycastle: flaw in the low-level interface to RSA key pair generator
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" ]
null
null
4.8
null
RHSA-2023:3297
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.4 security fixes and container updates
vm2: Inspect Manipulation vm2: Sandbox Escape
[ "cpe:/a:redhat:acm:2.7::el8" ]
null
9.8
null
null
RHSA-2013:1409
Red Hat Security Advisory: xinetd security update
xinetd: ignores user and group directives for tcpmux services
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2015:0788
Red Hat Security Advisory: novnc security update
novnc: session hijack through insecurely set session token cookies
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2024:3805
Red Hat Security Advisory: kpatch-patch security update
kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ]
null
7.8
null
null
RHSA-2023:4034
Red Hat Security Advisory: nodejs:16 security update
c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation c-ares: Buffer Underwrite in ares_inet_net_pton() c-ares: Insufficient randomness in generation of DNS query IDs c-ares: 0-byte UDP payload Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2022:4818
Red Hat Security Advisory: mariadb:10.3 security and bug fix update
mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref mariadb: save_window_function_values triggers an abort during IN subquery mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause mariadb: Integer overflow in sql_lex.cc integer leading to crash mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join mariadb: improper locking due to unreleased lock in the ds_xbstream.cc mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
5.5
null
null
RHSA-2021:4116
Red Hat Security Advisory: firefox security update
Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2021:0292
Red Hat Security Advisory: Red Hat support for Spring Boot 2.3.6 security update
tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.4
null
null
RHSA-2008:0545
Red Hat Security Advisory: php security and bug fix update
php crash in glob() and fnmatch() functions php htmlentities/htmlspecialchars multibyte sequences php session ID leakage PHP multibyte shell escape flaw PHP 32 bit weak random seed PHP weak 64 bit random seed
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:3528
Red Hat Security Advisory: kernel security update
kernel: NULL pointer dereference in can_rcv_filter kernel: Slab-out-of-bound read in compare_netdev_and_ip kernel: net: bridge: data races indata-races in br_handle_frame_finish() kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
7.8
null
null
RHSA-2008:0575
Red Hat Security Advisory: rdesktop security update
rdesktop: iso_recv_msg() Integer Underflow Vulnerability rdesktop: channel_process() Integer Signedness Vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:8102
Red Hat Security Advisory: python-gevent security update
python-gevent: privilege escalation via a crafted script to the WSGIServer component
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
9.1
null
null
RHSA-2022:6347
Red Hat Security Advisory: VolSync 0.5 security fixes and updates
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: crash in a golang.org/x/crypto/ssh server golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
6.5
null
null
RHSA-2019:0054
Red Hat Security Advisory: ansible security update
ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution ansible: ansible.cfg is being read from current working directory allowing possible code execution
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
7.8
null
RHSA-2024:9819
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.8
null
null
RHSA-2018:2462
Red Hat Security Advisory: qemu-kvm security and bug fix update
QEMU: i386: multiboot OOB access while loading kernel image QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.1
null
RHSA-2020:0005
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in media picker
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2016:2059
Red Hat Security Advisory: mariadb-galera security and bug fix update
mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016)
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
9.8
null
RHSA-2023:5095
Red Hat Security Advisory: Logging Subsystem 5.6.11 - Red Hat OpenShift security update
openshift-logging: LokiStack authorisation is cached too broadly
[ "cpe:/a:redhat:logging:5.6::el8" ]
null
5.7
null
null
RHSA-2022:1275
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.2 security update
envoy: Null pointer dereference when using JWT filter safe_regex match envoy: Use-after-free when response filters increase response data envoy: Use-after-free when tunneling TCP over HTTP envoy: Incorrect configuration handling allows mTLS session re-use without re-validation envoy: Incorrect handling of internal redirects to routes with a direct response entry envoy: Stack exhaustion when a cluster is deleted via Cluster Discovery Service istio: unauthenticated control plane denial of service attack istio: Unauthenticated control plane denial of service attack due to stack exhaustion
[ "cpe:/a:redhat:service_mesh:2.1::el8" ]
null
7.5
null
null
RHSA-2024:4125
Red Hat Security Advisory: Red Hat Service Interconnect 1.4.5 Release security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
[ "cpe:/a:redhat:service_interconnect:1.4::el8", "cpe:/a:redhat:service_interconnect:1.4::el9" ]
null
5.9
null
null
RHSA-2005:761
Red Hat Security Advisory: pcre security update
pcre heap overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHEA-2022:5463
Red Hat Enhancement Advisory: Red Hat Single Sign-On 7.6.0 update
liquibase: Improper Restriction of XML External Entity
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6.0" ]
null
7.3
null
null
RHSA-2005:405
Red Hat Security Advisory: PHP security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:6105
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
7.5
null
null
RHSA-2018:3518
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5" ]
null
null
9.8
null
RHSA-2023:2785
Red Hat Security Advisory: grafana-pcp security update
golang: net/http: handle server errors after sending GOAWAY
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHBA-2020:3255
Red Hat Bug Fix Advisory: Satellite 6.7.2 Async Bug Fix Update
jackson-databind: lacks certain net.sf.ehcache blocking jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
8.1
null
null