id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2016:0009
Red Hat Security Advisory: libldb security update
libldb: Remote DoS in Samba (AD) LDAP server libldb: remote memory read in the Samba LDAP server
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2025:0058
Red Hat Security Advisory: kernel security update
kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
5.9
null
null
RHSA-2017:0225
Red Hat Security Advisory: libtiff security update
libtiff: Integer overflow in tools/bmp2tiff.c libtiff: tiff2pdf JPEG Compression Tables Heap Buffer Overflow libtiff: PixarLog horizontalDifference heap-buffer-overflow libtiff: TIFFFlushData1 heap-buffer-overflow libtiff: Predictor heap-buffer-overflow libtiff: t2p_process_jpeg_strip heap-buffer-overflow libtiff: Out-of-bounds write vulnerabilities in tools/tiffcrop.c libtiff: cpStripToTile heap-buffer-overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7
null
RHSA-2024:0951
Red Hat Security Advisory: postgresql security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8
null
null
RHSA-2024:9689
Red Hat Security Advisory: binutils security update
binutils: heap-based buffer overflow in finish_stab in stabs.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
0
null
RHSA-2024:9540
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2023:7785
Red Hat Security Advisory: postgresql:15 security update
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection postgresql: MERGE fails to enforce UPDATE or SELECT row security policies
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
3.1
null
null
RHSA-2005:768
Red Hat Security Advisory: firefox security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:1792
Red Hat Security Advisory: keepalived security update
keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution
[ "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
8.1
null
RHSA-2024:1203
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.1 security update
kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes
[ "cpe:/a:redhat:openshift:4.14::el9" ]
null
8.8
null
null
RHSA-2010:0339
Red Hat Security Advisory: java-1.6.0-openjdk security update
TLS: MITM attacks via session renegotiation OpenJDK Loader-constraint table allows arrays instead of only the base-classes (6626217) OpenJDK Policy/PolicyFile leak dynamic ProtectionDomains. (6633872) OpenJDK File TOCTOU deserialization vulnerability (6736390) OpenJDK Inflater/Deflater clone issues (6745393) OpenJDK Unsigned applet can retrieve the dragged information before drop action occurs(6887703) OpenJDK AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (6888149) OpenJDK System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (6892265) OpenJDK Deserialization of RMIConnectionImpl objects should enforce stricter checks (6893947) OpenJDK Subclasses of InetAddress may incorrectly interpret network addresses (6893954) OpenJDK JAR "unpack200" must verify input parameters (6902299) OpenJDK CMM readMabCurveData Buffer Overflow Vulnerability (6899653) OpenJDK Applet Trusted Methods Chaining Privilege Escalation Vulnerability (6904691) OpenJDK No ClassCastException for HashAttributeSet constructors if run with -Xcomp (6894807) OpenJDK ImagingLib arbitrary code execution vulnerability (6914866) OpenJDK AWT Library Invalid Index Vulnerability (6914823)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:1389
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update
libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling libxml2: Use-after-free of ID and IDREF attributes
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
8.1
null
null
RHSA-2024:5411
Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update
jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE
[ "cpe:/a:redhat:ocp_tools:4.14::el8" ]
null
8.8
null
null
RHSA-2017:2180
Red Hat Security Advisory: ghostscript security and bug fix update
ghostscript: NULL pointer dereference in mem_get_bits_rectangle()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2024:4715
Red Hat Security Advisory: cups security update
cups: Cupsd Listen arbitrary chmod 0140777
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
4.4
null
null
RHSA-2018:1268
Red Hat Security Advisory: glusterfs security update
glusterfs: auth.allow allows unauthenticated clients to mount gluster volumes (CVE-2018-1088 regression)
[ "cpe:/a:redhat:storage:3.3:server:el6", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
8
null
RHSA-2017:1490
Red Hat Security Advisory: kernel security update
kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable
[ "cpe:/o:redhat:rhel_aus:6.4::server" ]
null
null
2.9
null
RHBA-2022:3991
Red Hat Bug Fix Advisory: new packages: wpa_supplicant
wpa_supplicant: SAE side channel attacks as a result of cache access patterns
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
9.8
null
null
RHSA-2022:8831
Red Hat Security Advisory: kpatch-patch security update
kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.8
null
null
RHSA-2009:1503
Red Hat Security Advisory: gpdf security update
xpdf: multiple integer overflows xpdf/poppler: SplashBitmap integer overflow xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016) xpdf/poppler: ImageStream:: ImageStream integer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2007:0322
Red Hat Security Advisory: xscreensaver security update
xscreensaver authentication bypass
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:5206
Red Hat Security Advisory: kernel security and bug fix update
kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c kernel: out of bounds write in i2c driver leads to local escalation of privilege kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c kernel: sg_write function lacks an sg_remove_request call in a certain failure case
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
6.7
7.8
null
RHSA-2009:0360
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: local denial of service in keyctl_join_session_keyring kernel: ecryptfs readlink flaw kernel: dell_rbu local oops kernel: skfp_ioctl inverted logic flaw kernel: memory disclosure in SO_BSDCOMPAT gsopt
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2025:0711
Red Hat Security Advisory: python-jinja2 security update
jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.3
null
null
RHSA-2024:1155
Red Hat Security Advisory: fence-agents security update
urllib3: Request body not stripped after redirect from 303 status changes request method to GET pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::highavailability", "cpe:/a:redhat:rhel_eus:9.0::resilientstorage" ]
null
5.4
null
null
RHBA-2015:2457
Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update
icedtea-web: unexpected permanent authorization of unsigned applets icedtea-web: applet origin spoofing
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:4647
Red Hat Security Advisory: qt5-qtbase security update
qtbase: qtbase: Delay any communication until encrypted() can be responded to
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.5
null
null
RHSA-2020:3167
Red Hat Security Advisory: OpenShift Container Platform 4.2.z ose-openshift-controller-manager-container security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7.5
null
null
RHSA-2021:0934
Red Hat Security Advisory: qemu-kvm-rhev security update
QEMU: slirp: use-after-free in ip_reass() function in ip_input.c QEMU: reachable assertion failure in net_tx_pkt_add_raw_fragment() in hw/net/net_tx_pkt.c
[ "cpe:/a:redhat:openstack:13::el7" ]
null
3.8
null
null
RHSA-2017:0987
Red Hat Security Advisory: qemu-kvm security update
Qemu: cirrus: heap buffer overflow via vnc connection
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2011:0162
Red Hat Security Advisory: kernel security and bug fix update
kernel: tipc: heap overflow in tipc_msg_build() kernel: net/packet/af_packet.c: reading uninitialized stack memory kernel: ipc/shm.c: reading uninitialized stack memory kernel: ipc/compat*.c: reading uninitialized stack memory kernel: drivers/serial/serial_core.c: reading uninitialized stack memory kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory kernel: ipc/sem.c: reading uninitialized stack memory kernel: gdth: integer overflow in ioc_general() kernel: socket filters infoleak kernel: missing tty ops write function presence check in hci_uart_tty_open() kernel: unix socket local dos
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:1107
Red Hat Security Advisory: sqlite security update
sqlite: heap-buffer-overflow at sessionfuzz
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.3
null
null
RHSA-2011:1089
Red Hat Security Advisory: systemtap security update
systemtap: signed module loading race condition
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:1234
Red Hat Security Advisory: openvswitch2.17 security update
openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet openvswitch: openvswitch don't match packets on nd_target field
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
5.5
null
null
RHSA-2021:2171
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
9.8
null
null
RHSA-2015:0133
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314) ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
null
null
RHSA-2008:0485
Red Hat Security Advisory: compiz security update
gnome-screensaver loses keyboard grab when running under compiz
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2024:9500
Red Hat Security Advisory: kernel security update
kernel: scsi: mpt3sas: Fix use-after-free warning kernel: drm/amdgpu: use-after-free vulnerability kernel: mptcp: pm: Fix uaf in __timer_delete_sync
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7
null
null
RHSA-2022:7088
Red Hat Security Advisory: libksba security update
libksba: integer overflow may lead to remote code execution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.6
null
null
RHSA-2020:5571
Red Hat Security Advisory: python-XStatic-Bootstrap-SCSS security update
bootstrap: XSS in the data-target attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property bootstrap: XSS in the tooltip or popover data-template attribute
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
6.1
null
RHSA-2002:048
Red Hat Security Advisory: : New imlib packages available
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2" ]
null
null
null
null
RHSA-2019:2825
Red Hat Security Advisory: OpenShift Container Platform 4.1.17 cri-o security update
containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
[ "cpe:/a:redhat:openshift:4.1::el7", "cpe:/a:redhat:openshift:4.1::el8" ]
null
null
6.4
null
RHSA-2012:1542
Red Hat Security Advisory: CloudForms Commons 1.1 security update
puppet: Filebucket arbitrary file read puppet: Filebucket denial of service puppet: Filebucket arbitrary code execution rubygem-mail: directory traversal rubygem-mail: arbitrary command execution when using exim or sendmail from commandline rubygem-actionpack: Unsafe query generation rubygem-activerecord: SQL injection when processing nested query paramaters rubygem-actionpack: Unsafe query generation (a different flaw than CVE-2012-2660) rubygem-activerecord: SQL injection when processing nested query paramaters (a different flaw than CVE-2012-2661) rubygem-actionpack: DoS vulnerability in authenticate_or_request_with_http_digest rubygem-actionpack: potential XSS vulnerability in select_tag prompt rubygem-actionpack: potential XSS vulnerability rubygem-actionpack: XSS Vulnerability in strip_tags puppet: authenticated clients allowed to read arbitrary files from the puppet master puppet: authenticated clients allowed to delete arbitrary files on the puppet master puppet: insufficient validation of agent names in CN of SSL certificate requests
[ "cpe:/a:cloudforms_cloudengine:1::el6", "cpe:/a:cloudforms_systemengine:1::el6" ]
null
null
null
null
RHSA-2006:0101
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:0647
Red Hat Security Advisory: jbossweb security update
Tomcat/JBoss Web - Bypass of CSRF prevention filter tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHBA-2017:2100
Red Hat Bug Fix Advisory: GTK+ bug fix update
gdk-pixbuf: Heap-based buffer overflow in the gdk_pixbuf_flip function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2023:4971
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
python-cryptography: memory corruption via immutable objects GitPython: Insecure non-multi options in clone and clone_from is not blocked
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ]
null
9.8
null
null
RHSA-2022:6422
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.2 security and bug fixes
moment: inefficient parsing algorithm resulting in DoS vm2: Sandbox Escape in vm2
[ "cpe:/a:redhat:multicluster_engine:2.0::el8" ]
null
10
null
null
RHSA-2014:1084
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
openstack-nova: RBAC policy not properly enforced in Nova EC2 API openstack-nova: timing attack issue allows access to other instances' configuration information
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2025:1963
Red Hat Security Advisory: emacs security update
emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
8.8
null
null
RHSA-2024:9190
Red Hat Security Advisory: python3.12 security update
python: The zipfile module is vulnerable to zip-bombs leading to denial of service python: incorrect IPv4 and IPv6 private ranges python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.3
null
null
RHSA-2020:5350
Red Hat Security Advisory: net-snmp security update
net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2014:0940
Red Hat Security Advisory: openstack-nova security and bug fix update
openstack-nova: timing attack issue allows access to other instances' configuration information
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2021:1070
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7.8
null
null
RHSA-2023:3780
Red Hat Security Advisory: python27:2.7 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2008:0208
Red Hat Security Advisory: seamonkey security update
mozilla: multiple file input focus stealing vulnerabilities Mozilla products XPCNativeWrapper pollution universal XSS using event handlers chrome privilege via wrong principal browser engine crashes javascript crashes Referrer spoofing bug XUL popup spoofing
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:1278
Red Hat Security Advisory: kpatch-patch security update
kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: net/sched: sch_hfsc UAF kernel: use-after-free in sch_qfq network scheduler kernel: use after free in nvmet_tcp_free_crypto in NVMe kernel: out-of-bounds write in qfq_change_class function kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7
null
null
RHSA-2022:5070
Red Hat Security Advisory: OpenShift Container Platform 4.11.0 extras and security update
golang: out-of-bounds read in golang.org/x/text/language leads to DoS prometheus/client_golang: Denial of service using InstrumentHandlerCounter imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.4
null
null
RHSA-2020:2563
Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 14 security update
JBoss: JAXP in EAP 7.0 allows RCE via XSL EAP: XXE issue in TransformerFactory
[ "cpe:/a:redhat:jboss_enterprise_application_platform_cd:14" ]
null
null
7.5
null
RHSA-2019:2159
Red Hat Security Advisory: unzip security update
unzip: Buffer overflow in list.c resulting in a denial of service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2016:0166
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04 flash-plugin: multiple code execution issues fixed in APSB16-04
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2020:3406
Red Hat Security Advisory: python-paunch and openstack-tripleo-heat-templates security update
openstack-tripleo-heat-templates: No sVirt protection for OSP16 VMs due to disabled SELinux
[ "cpe:/a:redhat:openstack:16::el8" ]
null
9.9
null
null
RHSA-2022:6062
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (collectd-libpod-stats) security update
golang: compress/gzip: stack exhaustion in Reader.Read
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2009:1176
Red Hat Security Advisory: python security update
python off-by-one locale.strxfrm() (possible memory disclosure) python imageop module heap corruption python: integer signedness error in the zlib extension module python: PyString_FromStringAndSize does not check for negative size values python: Multiple integer overflows in python core python: Multiple buffer overflows in unicode processing python: Multiple integer overflows discovered by Google python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function python: imageop module multiple integer overflows python: stringobject, unicodeobject integer overflows
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:2106
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.8 security update on RHEL 6
keycloak: security issue on reset credential flow keycloak: problem with privacy after user logout keycloak: improper verification of certificate with host mismatch could result in information disclosure
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
5.3
null
null
RHSA-2024:5025
Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.8" ]
null
7.5
null
null
RHSA-2003:038
Red Hat Security Advisory: im security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2018:1877
Red Hat Security Advisory: sssd and ding-libs security and bug fix update
sssd: unsanitized input when searching in local cache database
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.3
null
RHSA-2018:0316
Red Hat Security Advisory: httpd24-apr security update
apr: Out-of-bounds array deref in apr_time_exp*() functions
[ "cpe:/a:redhat:rhel_software_collections:3::el6" ]
null
null
7.4
null
RHSA-2012:0017
Red Hat Security Advisory: libxml2 security update
libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis libxml2: Off-by-one error leading to heap-based buffer overflow in encoding libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets libxml2: double-free caused by malformed XPath expression in XSLT libxml2 out of bounds read libxml2: Heap-based buffer overflow when decoding an entity reference with a long name
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2010:0657
Red Hat Security Advisory: gdm security and bug fix update
gdm with xdmcp ignoring tcp_wrappers on x86_64
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:1061
Red Hat Security Advisory: php security update
php: xml_parse_into_struct buffer overflow when parsing deeply nested XML
[ "cpe:/o:redhat:rhel_eus:5.6", "cpe:/o:redhat:rhel_eus:6.2::computenode", "cpe:/o:redhat:rhel_eus:6.2::server", "cpe:/o:redhat:rhel_eus:6.3::computenode", "cpe:/o:redhat:rhel_eus:6.3::server", "cpe:/o:redhat:rhel_mission_critical:5.3" ]
null
null
null
null
RHSA-2023:5461
Red Hat Security Advisory: ImageMagick security update
ImageMagick: Division by zero in ReadEnhMetaFile lead to DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2022:1932
Red Hat Security Advisory: python-lxml security update
python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2013:0528
Red Hat Security Advisory: ipa security, bug fix and enhancement update
ipa: servers do not publish correct CRLs
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:6785
Red Hat Security Advisory: Machine Deletion Remediation Operator 0.2.1 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:workload_availability_machine_deletion_remediation:0.2::el8" ]
null
7.5
null
null
RHSA-2018:1630
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
5.6
null
RHSA-2023:3954
Red Hat Security Advisory: Red Hat Fuse 7.12 release and security update
jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name apache-httpclient: incorrect handling of malformed authority component in request URIs undertow: Server identity in https connection is not checked by the undertow client Moment.js: Path traversal in moment.locale spring-security: Authorization rules can be bypassed via forward or include dispatcher types in Spring Security hazelcast: Hazelcast connection caching batik: Server-Side Request Forgery batik: Server-Side Request Forgery batik: Server-Side Request Forgery (SSRF) vulnerability batik: Apache XML Graphics Batik vulnerable to code execution via SVG dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS engine.io: Specially crafted HTTP request can trigger an uncaught exception postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow batik: Untrusted code execution in Apache XML Graphics Batik Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing tomcat: JsonErrorReportValve injection CXF: directory listing / code exfiltration CXF: SSRF Vulnerability Undertow: Infinite loop in SslConduit during close json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern springframework: Spring Expression DoS Vulnerability spring-boot: Spring Boot Welcome Page DoS Vulnerability shiro: Authentication bypass through a specially crafted HTTP request bouncycastle: potential blind LDAP injection attack using a self-signed certificate
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
5.3
3.7
null
RHSA-2022:8207
Red Hat Security Advisory: openjpeg2 security update
openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.1
null
null
RHSA-2024:1961
Red Hat Security Advisory: kpatch-patch security update
kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7.8
null
null
RHSA-2024:0684
Red Hat Security Advisory: OpenShift Container Platform 4.11.58 packages and security update
runc: file descriptor leak
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
8.6
null
null
RHSA-2019:4358
Red Hat Security Advisory: openstack-keystone security update
openstack-keystone: Credentials API allows non-admin to list and retrieve all users credentials
[ "cpe:/a:redhat:openstack:15::el8" ]
null
null
8.1
null
RHSA-2012:0973
Red Hat Security Advisory: nss, nss-util, and nspr security, bug fix, and enhancement update
Updated nss, nss-util, and nspr packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact.
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:3987
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in show_numa_stats function kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free kernel: SVM nested virtualization issue in KVM (AVIC support) kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: powerpc: KVM guest OS users can cause host OS memory corruption
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7.8
null
null
RHSA-2021:1585
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: iconv program can hang when invoked with the -c option glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
6.5
null
RHSA-2024:2560
Red Hat Security Advisory: libvirt security and bug fix update
libvirt: off-by-one error in udevListInterfacesByStatus() libvirt: negative g_new0 length can lead to unbounded memory allocation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.2
null
null
RHSA-2023:1030
Red Hat Security Advisory: OpenShift Container Platform 4.11.30 security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
5.3
null
null
RHSA-2023:4008
Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2014:0595
Red Hat Security Advisory: gnutls security update
gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:7190
Red Hat Security Advisory: thunderbird security update
Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack Mozilla: Same-origin policy violation could have leaked cross-origin URLs Mozilla: Memory Corruption in JS Engine Mozilla: Denial of Service via window.print Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2020:3755
Red Hat Security Advisory: mysql:8.0 security update
mysql: Information Schema unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: PS unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: Server: Replication unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: Server: DDL unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Parser unspecified vulnerability (CPU Oct 2019) mysql: Server: Connection unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: DDL unspecified vulnerability (CPU Jan 2020) mysql: Server: Options unspecified vulnerability (CPU Jan 2020) mysql: Server: DML unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Parser unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Logging unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: DML unspecified vulnerability (CPU Apr 2020) mysql: Server: Memcached unspecified vulnerability (CPU Apr 2020) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Charsets unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: PS unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication GCS unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Parser unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: C API unspecified vulnerability (CPU Jul 2020) mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jul 2020) mysql: Server: Replication unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: UDF unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Parser unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: JSON unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2020) mysql: Server: Options unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Locking unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Roles unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Parser unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
4.9
4.4
null
RHSA-2021:2431
Red Hat Security Advisory: OpenShift Container Platform 4.5.41 security update
jetty: local temporary directory hijacking vulnerability jetty: buffer not correctly recycled in Gzip Request inflation jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.
[ "cpe:/a:redhat:openshift:4.5::el7", "cpe:/a:redhat:openshift:4.5::el8" ]
null
4.3
null
null
RHSA-2024:8033
Red Hat Security Advisory: firefox security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
9.8
null
null
RHSA-2012:1047
Red Hat Security Advisory: php53 security update
php: Format string flaw in phar extension via phar_stream_flush() (MOPS-2010-024) php: zend_strndup() NULL pointer dereference may cause DoS php: XSLT file writing vulnerability php: strtotime timezone memory leak php: $_FILES array indexes corruption crypt(): DES encrypted password weakness php: incomplete CVE-2012-1823 fix - missing filtering of -T and -h php: Integer overflow leading to heap-buffer overflow in the Phar extension
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:1539
Red Hat Security Advisory: kernel security and bug fix update
kernel: Permission bypass on overlayfs during copy_up kernel: Fork of large process causes memory corruption kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2022:1363
Red Hat Security Advisory: OpenShift Container Platform 4.9.29 bug fix and security update
moby: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
4.8
null
null
RHSA-2019:4045
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.5 security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default wildfly-security-manager: security manager authorization bypass
[ "cpe:/a:redhat:jboss_single_sign_on:7.3" ]
null
null
7.5
null
RHSA-2020:0111
Red Hat Security Advisory: firefox security update
Mozilla: Bypass of @namespace CSS sanitization during pasting Mozilla: Type Confusion in XPCVariant.cpp Mozilla: CSS sanitization does not escape HTML tags Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
8.8
null
RHSA-2014:0461
Red Hat Security Advisory: openshift-origin-broker-util security update
mcollective: world readable client config
[ "cpe:/a:redhat:openshift:1.2::el6" ]
null
null
null
null
RHSA-2018:2925
Red Hat Security Advisory: kernel security and bug fix update
kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact kernel: Integer overflow in Linux's create_elf_tables function
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
7.8
null