id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHBA-2019:0453 | Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update | erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack | [
"cpe:/a:redhat:cloudforms_managementengine:5.10::el7"
] | null | null | 6.5 | null |
RHSA-2024:4671 | Red Hat Security Advisory: thunderbird security update | Mozilla: Race condition in permission assignment Mozilla: Memory corruption in NSS Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2015:2579 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.1.0 commons-collections security update | apache-commons-collections: InvokerTransformer code execution during deserialisation | [
"cpe:/a:redhat:jboss_bpms:6.0"
] | null | null | null | null |
RHSA-2019:2577 | Red Hat Security Advisory: ceph security update | ceph: Unauthenticated clients can crash ceph RGW configured with beast as frontend | [
"cpe:/a:redhat:ceph_storage:3::el7"
] | null | null | 7.5 | null |
RHSA-2020:0086 | Red Hat Security Advisory: firefox security update | Mozilla: Bypass of @namespace CSS sanitization during pasting Mozilla: Type Confusion in XPCVariant.cpp Mozilla: CSS sanitization does not escape HTML tags Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.8 | 8.8 | null |
RHSA-2017:0086 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: Use after free in tcp_xmit_retransmit_queue kernel: Use-after-free in the recvmmsg exit path kernel: Slab out-of-bounds access in sctp_sf_ootb() | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.9 | null |
RHSA-2025:0140 | Red Hat Security Advisory: OpenShift Container Platform 4.16.30 bug fix and security update | unbound: Unbounded name compression could lead to Denial of Service golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html GraphQL: Information Disclosure via GraphQL Introspection in OpenShift | [
"cpe:/a:redhat:openshift:4.16::el9"
] | null | 5.3 | null | null |
RHSA-2022:4800 | Red Hat Security Advisory: rsyslog security update | rsyslog: Heap-based overflow in TCP syslog server | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.1 | null | null |
RHSA-2025:1212 | Red Hat Security Advisory: tbb security update | jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 6.1 | null | null |
RHSA-2008:0886 | Red Hat Security Advisory: libxml2 security update | libxml2: billion laughs DoS attack libxml2: long entity name heap buffer overflow | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:6962 | Red Hat Security Advisory: python3.11 security update | python: incorrect IPv4 and IPv6 private ranges cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.3 | null | null |
RHSA-2006:0515 | Red Hat Security Advisory: sendmail security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2013:1201 | Red Hat Security Advisory: ruby193-v8 security update | v8: remote DoS or unspecified other impact via type confusion | [
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2022:5252 | Red Hat Security Advisory: libarchive security update | libarchive: an out-of-bounds read via the component zipx_lzma_alone_init | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.5 | null | null |
RHSA-2009:0408 | Red Hat Security Advisory: krb5 security update | krb5: buffer over-read in SPNEGO GSS-API mechanism (MITKRB5-SA-2009-001) krb5: NULL pointer dereference in GSSAPI SPNEGO (MITKRB5-SA-2009-001) krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:2687 | Red Hat Security Advisory: instack-undercloud security update | instack-undercloud: uses hardcoded /tmp paths | [
"cpe:/a:redhat:openstack-director:8::el7"
] | null | null | 6.1 | null |
RHSA-2015:0938 | Red Hat Security Advisory: openstack-glance security and bug fix update | openstack-glance: potential resource exhaustion and denial of service using images manipulation API openstack-glance: potential resource exhaustion and denial of service using images manipulation API | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
RHSA-2018:2123 | Red Hat Security Advisory: python security update | SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2012:1221 | Red Hat Security Advisory: java-1.6.0-openjdk security update | OpenJDK: AWT hardening fixes (AWT, 7163201) OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:0273 | Red Hat Security Advisory: sqlite security update | sqlite: fts3: improve shadow table corruption detection | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.8 | null | null |
RHSA-2020:1514 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2010:0865 | Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update | TLS: MITM attacks via session renegotiation OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK DNS server IP address information leak (6957564) OpenJDK HttpURLConnection request splitting (6952017) OpenJDK local network address disclosure (6952603) OpenJDK Swing unsafe reflection usage (6622002) OpenJDK corba reflection vulnerabilities (6891766,6925672) OpenJDK Swing mutable static (6938813) OpenJDK corba reflection vulnerabilities (6891766,6925672) OpenJDK IndexColorModel double-free (6925710) OpenJDK kerberos vulnerability (6958060) OpenJDK JPEG writeImage remote code execution (6963023) OpenJDK ICU Opentype layout engine crash (6963285) OpenJDK Deserialization Race condition (6559775) OpenJDK Serialization inconsistencies (6966692) OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK HttpURLConnection incomplete TRACE permission check (6981426) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2025:0673 | Red Hat Security Advisory: git-lfs security update | git-lfs: Git LFS permits exfiltration of credentials via crafted HTTP URLs | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.1 | null | null |
RHSA-2016:0066 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.2.0 security update | groovy: remote execution of untrusted code in class MethodClosure | [
"cpe:/a:redhat:jboss_data_virtualization:6.2"
] | null | null | 9.6 | null |
RHSA-2008:0891 | Red Hat Security Advisory: java-1.5.0-ibm security update | OpenJDK JMX allows illegal operations with local monitoring (6332953) | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:4464 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.4 security updates and bug fixes | golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS braces: fails to limit the number of characters it can handle | [
"cpe:/a:redhat:acm:2.10::el9"
] | null | 7.5 | null | null |
RHSA-2021:2305 | Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update | hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.6 | null | null |
RHSA-2024:0027 | Red Hat Security Advisory: thunderbird security update | Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: S/MIME signature accepted despite mismatching message date Mozilla: Truncated signed text was shown with a valid OpenPGP signature | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2021:2322 | Red Hat Security Advisory: qemu-kvm security update | QEMU: ide: atapi: OOB access while processing read commands | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 3.9 | null | null |
RHSA-2021:3501 | Red Hat Security Advisory: firefox security update | Mozilla: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR 91.1 | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2007:0513 | Red Hat Security Advisory: gimp security update | GIMP multiple image loader integer overflows Gimp PSD integer overflow Gimp image loader multiple input validation flaws | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2007:0060 | Red Hat Security Advisory: samba security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:6637 | Red Hat Security Advisory: OpenShift Container Platform 4.15.32 bug fix and security update | opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 7.5 | null | null |
RHSA-2006:0206 | Red Hat Security Advisory: kdegraphics security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHBA-2024:1127 | Red Hat Bug Fix Advisory: libssh bug fix update | ssh: Prefix truncation attack on Binary Packet Protocol (BPP) | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.9 | null | null |
RHSA-2023:6976 | Red Hat Security Advisory: libfastjson security update | libfastjson: integer overflow and out-of-bounds write via a large JSON file | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2024:2763 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update | undertow: unrestricted request storage leads to memory exhaustion undertow: Cookie Smuggling/Spoofing undertow: directory traversal vulnerability | [
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0"
] | null | 5.3 | null | null |
RHSA-2012:1365 | Red Hat Security Advisory: bind security update | bind: specially crafted resource record causes named to exit bind: Specially crafted DNS data can cause a lockup in named | [
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es"
] | null | null | null | null |
RHSA-2024:5338 | Red Hat Security Advisory: pcs security update | REXML: DoS parsing an XML with many `<`s in an attribute value | [
"cpe:/a:redhat:enterprise_linux:8::highavailability",
"cpe:/a:redhat:enterprise_linux:8::resilientstorage"
] | null | 5.3 | null | null |
RHSA-2021:1675 | Red Hat Security Advisory: libdb security update | libdb: Denial of service in the Data Store component | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 3.3 | null | null |
RHSA-2024:6705 | Red Hat Security Advisory: OpenShift Container Platform 4.12.66 security update | openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 9.9 | null | null |
RHSA-2025:3127 | Red Hat Security Advisory: kernel-rt security update | kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array | [
"cpe:/a:redhat:rhel_e4s:9.0::nfv",
"cpe:/a:redhat:rhel_e4s:9.0::realtime"
] | null | 7 | null | null |
RHSA-2017:0526 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 flash-plugin: multiple code execution issues fixed in APSB17-07 | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2021:3009 | Red Hat Security Advisory: OpenShift Container Platform 4.6.42 security update | golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic | [
"cpe:/a:redhat:openshift:4.6::el7",
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 6.5 | null | null |
RHSA-2010:0961 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update | JBoss Remoting Denial-Of-Service | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el5"
] | null | null | null | null |
RHSA-2021:3076 | Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update | golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header golang: archive/zip: malformed archive may cause panic or memory exhaustion golang: crypto/tls: certificate of wrong type is causing TLS client to panic | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2020:2520 | Red Hat Security Advisory: python security update | python: email.utils.parseaddr wrongly parses email addresses | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | null | 7.3 | null |
RHSA-2024:0425 | Red Hat Security Advisory: sqlite security update | sqlite: Crash due to misuse of window functions. sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.9 | null | null |
RHSA-2017:0834 | Red Hat Security Advisory: jboss-ec2-eap package for EAP 7.0.5 | jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 7.5 | null |
RHSA-2023:6143 | Red Hat Security Advisory: OpenShift Container Platform 4.14.0 CNF vRAN extras security update | baremetal-operator: plain-text username and hashed password readable by anyone having a cluster-wide read-access golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.14::el8"
] | null | 7.5 | null | null |
RHSA-2022:6540 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2022:0457 | Red Hat Security Advisory: samba security update | samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution | [
"cpe:/a:redhat:storage:3.5:samba:el7"
] | null | 9.9 | null | null |
RHSA-2019:1910 | Red Hat Security Advisory: docker security and bug fix update | docker: symlink-exchange race attacks in docker cp | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | null | 7.5 | null |
RHSA-2015:0045 | Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 4.0 Pre-Retirement Notice | This is an early notification for the retirement of Red Hat Enterprise
Linux OpenStack Platform 4.0. | [] | null | null | null | null |
RHSA-2023:7790 | Red Hat Security Advisory: postgresql:10 security update | postgresql: Buffer overrun from integer overflow in array modification | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2023:6916 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2019:3901 | Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update | infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: default typing mishandling leading to remote code execution netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | null | 7.5 | null |
RHSA-2020:0451 | Red Hat Security Advisory: OpenShift Container Platform 3.11 security update | SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2020:0975 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.10 openshift-istio-kiali-rhel7-operator-container security update | kiali: JWT cookie uses default signing key | [
"cpe:/a:redhat:service_mesh:1.0::el7"
] | null | 8.6 | null | null |
RHSA-2010:0440 | Red Hat Security Advisory: rhev-hypervisor security and bug fix update | openssl: missing bn_wexpand return value checks TLS: MITM attacks via session renegotiation | [
"cpe:/o:redhat:enterprise_linux:5::hypervisor"
] | null | null | null | null |
RHSA-2003:389 | Red Hat Security Advisory: kernel security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2017:0328 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 5.5 | null |
RHSA-2024:0150 | Red Hat Security Advisory: .NET 8.0 security update | dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) dotnet: X509 Certificates - Validation Bypass across Azure dotnet: .NET Denial of Service Vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.8 | null | null |
RHSA-2022:0582 | Red Hat Security Advisory: ruby:2.6 security update | ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication ruby: HTTP response splitting in WEBrick ruby: Code injection via command argument of Shell#test / Shell#[] rubygem-json: Unsafe object creation vulnerability in JSON ruby: BasicSocket#read_nonblock method leads to information disclosure ruby: Potential HTTP request smuggling in WEBrick rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source ruby: XML round-trip vulnerability in REXML rubygem-rdoc: Command injection vulnerability in RDoc ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host ruby: StartTLS stripping vulnerability in Net::IMAP ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 7.5 | 7.5 | null |
RHSA-2023:2084 | Red Hat Security Advisory: libwebp security update | Mozilla: libwebp: Double-free in libwebp | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2011:0880 | Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update | TLS: MITM attacks via session renegotiation krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005) OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK DNS server IP address information leak (6957564) OpenJDK HttpURLConnection request splitting (6952017) JDK unspecified vulnerability in Java Web Start component OpenJDK local network address disclosure (6952603) OpenJDK Swing unsafe reflection usage (6622002) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in 2D component OpenJDK Swing mutable static (6938813) JDK unspecified vulnerability in Java Web Start component JDK unspecified vulnerability in Networking component OpenJDK IndexColorModel double-free (6925710) OpenJDK: unspecified vulnerability in Deployment component OpenJDK JPEG writeImage remote code execution (6963023) OpenJDK ICC Profile remote code execution (6963489) OpenJDK Deserialization Race condition (6559775) OpenJDK Serialization inconsistencies (6966692) JDK unspecified vulnerability in 2D component JDK unspecified vulnerability in Sound component OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK HttpURLConnection incomplete TRACE permission check (6981426) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Deployment component OpenJDK DNS cache poisoning by untrusted applets (6981922) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component OpenJDK Swing timer-based security manager bypass (6907662) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in JDBC component OpenJDK Java2D font-related system property leak (6985453) JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component JDK Double.parseDouble Denial-Of-Service | [
"cpe:/a:redhat:network_satellite:5.4::el5"
] | null | null | null | null |
RHSA-2024:8792 | Red Hat Security Advisory: krb5 security update | freeradius: forgery attack | [
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 9 | null | null |
RHSA-2015:1514 | Red Hat Security Advisory: bind security update | bind: TKEY query handling flaw leading to denial of service | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:1524 | Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update | apache-commons-text: variable interpolation RCE | [
"cpe:/a:redhat:openshift:4.9::el7",
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 9.8 | null | null |
RHSA-2025:2479 | Red Hat Security Advisory: firefox security update | firefox: AudioIPC StreamData could trigger a use-after-free in the Browser process firefox: Use-after-free in WebTransportChild firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access firefox: JIT corruption of WASM i32 return values on 64-bit CPUs firefox: Unexpected GC during RegExp bailout processing firefox: Clickjacking the registerProtocolHandler info-bar Reporter firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 8.8 | null | null |
RHBA-2020:1540 | Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.6.4-1 - RHEL7 Container | expat: Integer overflow leading to buffer overflow in XML_GetBuffer() libxml2: DoS caused by incorrect error detection during XZ decompression libxml2: Use after free triggered by XPointer paths beginning with range-to libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c libxml2: Unrestricted memory usage in xz_head() function in xzlib.c file: out-of-bounds read via a crafted ELF file libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c libxml2: Infinite loop caused by incorrect error detection during LZMA decompression python-requests: Redirect from HTTPS to HTTP does not remove Authorization header python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure python: Cookie domain check returns incorrect results gnome-shell: partial lock screen bypass curl: TFTP receive heap buffer overflow in tftp_receive_packet() function bash: BASH_CMD is writable in restricted bash shells python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service python: email.utils.parseaddr wrongly parses email addresses rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c Ansible: archive traversal vulnerability in ansible-galaxy collection install Ansible: two random password lookups in same task return same value | [
"cpe:/a:redhat:ansible_tower:3.6::el7"
] | null | 5 | 7.5 | null |
RHSA-2024:10895 | Red Hat Security Advisory: Cost Management Metrics Operator Update | go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion | [
"cpe:/a:redhat:cost_management:3.3::el9"
] | null | 5.9 | null | null |
RHEA-2022:4925 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | nodejs-json-schema: Prototype pollution vulnerability llhttp: HTTP Request Smuggling due to spaces in headers llhttp: HTTP Request Smuggling when parsing the body of chunked requests nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields nodejs: Prototype pollution via console.table properties | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.2 | null | null |
RHSA-2024:10594 | Red Hat Security Advisory: libreswan security update | libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux libreswan: remote DoS via crafted TS payload with an incorrect selector length libreswan: Invalid IKEv2 REKEY proposal causes restart libreswan: Invalid IKEv1 Quick Mode ID causes restart libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart libreswan: Missing PreSharedKey for connection can cause crash | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 5 | null | null |
RHSA-2013:1753 | Red Hat Security Advisory: redhat-ds-base security update | 389-ds-base: DoS due to improper handling of ger attr searches | [
"cpe:/a:redhat:directory_server:8::el5"
] | null | null | null | null |
RHSA-2022:4776 | Red Hat Security Advisory: firefox security update | Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution Mozilla: Prototype pollution in Top-Level Await implementation | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.8 | null |
RHSA-2023:0100 | Red Hat Security Advisory: systemd security and bug fix update | systemd: buffer overrun in format_timespan() function | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | null | null |
RHSA-2021:2032 | Red Hat Security Advisory: slapi-nis security and bug fix update | slapi-nis: NULL dereference (DoS) with specially crafted Binding DN | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2022:6823 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update | undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) undertow: Large AJP request may cause DoS snakeyaml: Denial of Service due to missing nested depth limitation for collections | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 7.5 | null | null |
RHSA-2021:3814 | Red Hat Security Advisory: kpatch-patch security update | kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c kernel: powerpc: KVM guest OS users can cause host OS memory corruption | [
"cpe:/o:redhat:rhel_e4s:7.6::server"
] | null | 7.8 | null | null |
RHSA-2019:0791 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2024:8833 | Red Hat Security Advisory: libtiff security update | libtiff: NULL pointer dereference in tif_dirinfo.c | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2005:567 | Red Hat Security Advisory: krb5 security update | security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2010:0923 | Red Hat Security Advisory: dhcp security update | dhcp: NULL pointer dereference crash via crafted DHCPv6 packet | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2017:2770 | Red Hat Security Advisory: kernel security and bug fix update | kernel: a race between inotify_handle_event() and sys_rename() | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 7.8 | null |
RHSA-2022:7181 | Red Hat Security Advisory: thunderbird security update | Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack Mozilla: Same-origin policy violation could have leaked cross-origin URLs Mozilla: Memory Corruption in JS Engine Mozilla: Denial of Service via window.print Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4 | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2019:1184 | Red Hat Security Advisory: libvirt security update | hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/o:redhat:rhel_eus:7.4::computenode",
"cpe:/o:redhat:rhel_eus:7.4::server"
] | null | null | 3.8 | null |
RHSA-2025:3406 | Red Hat Security Advisory: python-jinja2 security update | jinja2: Jinja sandbox breakout through attr filter selecting format method | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.3 | null | null |
RHSA-2022:8652 | Red Hat Security Advisory: Red Hat Fuse 7.11.1 release and security update | bootstrap: XSS in the tooltip or popover data-template attribute wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users json-smart: Denial of Service in JSONParserByteArray function minimist: prototype pollution urijs: Authorization Bypass Through User-Controlled Key http2-server: Invalid HTTP/2 requests cause DoS undertow: Large AJP request may cause DoS urijs: Leading white space bypasses protocol validation Moment.js: Path traversal in moment.locale netty: world readable temporary file containing sensitive data snakeyaml: Denial of Service due to missing nested depth limitation for collections moment: inefficient parsing algorithm resulting in DoS postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode hsqldb: Untrusted input may lead to RCE attack apache-commons-text: variable interpolation RCE | [
"cpe:/a:redhat:jboss_fuse:7"
] | null | 9.8 | 6.1 | null |
RHSA-2013:0235 | Red Hat Security Advisory: jbossweb security update | Web: Bypass of security constraints | [
"cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2",
"cpe:/a:redhat:jboss_enterprise_soa_platform:5.3"
] | null | null | null | null |
RHSA-2007:1104 | Red Hat Security Advisory: kernel security and bug fix update | kernel ieee80211 off-by-two integer underflow open(O_ATOMICLOOKUP) leaks dentry | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2016:1138 | Red Hat Security Advisory: squid security update | squid: buffer overflow in cachemgr.cgi squid: multiple issues in ESI processing squid: multiple issues in ESI processing squid: multiple issues in ESI processing squid: Header Smuggling issue in HTTP Request processing squid: SIGSEGV in ESIContext response handling | [
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2017:3477 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update | httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: mod_mime buffer overread httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed) apr: Out-of-bounds array deref in apr_time_exp*() functions | [
"cpe:/a:redhat:jboss_core_services:1::el6"
] | null | null | 7.4 | null |
RHSA-2024:3980 | Red Hat Security Advisory: flatpak security update | flatpak: sandbox escape via RequestBackground portal | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.4 | null | null |
RHSA-2021:3369 | Red Hat Security Advisory: edk2 security update | edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.1 | null | null |
RHBA-2018:3683 | Red Hat Bug Fix Advisory: Important: redhat-virtualization-host bug fix and enhancement update | openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 2.7 | null |
RHSA-2013:0193 | Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 update | JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing jbossws: Prone to character encoding pattern attack (XML Encryption flaw) jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure CSRF on jmx-console allows invocation of operations on mbeans Console: XSS in invoke operation Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs JBoss invoker servlets do not require authentication JGroups diagnostics service enabled by default with no authentication when a JGroups channel is started apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided Web: Bypass of security constraints JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el4"
] | null | null | null | null |
RHSA-2024:1082 | Red Hat Security Advisory: gnutls security update | gnutls: incomplete fix for CVE-2023-5981 gnutls: rejects certificate chain with distributed trust | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7.5 | null | null |
RHSA-2024:11093 | Red Hat Security Advisory: python36:3.6 security update | virtualenv: potential command injection via virtual environment activation scripts | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.8 | null | null |
RHSA-2024:4826 | Red Hat Security Advisory: freeradius:3.0 security update | freeradius: forgery attack | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 9 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.