id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2019:2593
Red Hat Security Advisory: squid:4 security update
squid: heap-based buffer overflow in HttpHeader::getAuth
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHBA-2015:1763
Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory
mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2015:0286
Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.4.
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2023:0171
Red Hat Security Advisory: dpdk security update
dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.6
null
null
RHSA-2013:1430
Red Hat Security Advisory: commons-fileupload security update
commons-fileupload: Arbitrary file upload via deserialization
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3.1", "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:update7", "cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2", "cpe:/a:redhat:jboss_enterprise_portal_platform:6.0.0" ]
null
null
null
null
RHSA-2016:2603
Red Hat Security Advisory: libreswan security and bug fix update
IKEv1 protocol is vulnerable to DoS amplification attack
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHBA-2017:1991
Red Hat Bug Fix Advisory: libtirpc bug fix update
libtirpc: Segmentation fault in makefd_xprt return value in svc_vc.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2020:3495
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.2 security update on RHEL 6
keycloak: security headers missing on REST endpoints keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
7.5
null
null
RHSA-2024:0017
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.6
null
null
RHSA-2019:0053
Red Hat Security Advisory: openvswitch security and bug fix update
openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
4.9
null
RHSA-2019:4341
Red Hat Security Advisory: Red Hat Quay v3.2.0 security and bug fix update
quay: Red Hat Quay stores robot account tokens in plain text
[ "cpe:/a:redhat:quay:3::el7" ]
null
null
6
null
RHSA-2022:0512
Red Hat Security Advisory: firefox security update
Mozilla: Extensions could have bypassed permission confirmation during update Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable Mozilla: Sandboxed iframes could have executed script if the parent appended elements Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages Mozilla: Script Execution during invalid object state Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2025:3671
Red Hat Security Advisory: python-jinja2 security update
jinja2: Jinja sandbox breakout through attr filter selecting format method
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
7.3
null
null
RHSA-2025:0386
Red Hat Security Advisory: VolSync 0.10.2 for RHEL 9
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux
[ "cpe:/a:redhat:acm:2.11::el9" ]
null
6.5
null
null
RHSA-2023:0128
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
5.3
null
null
RHSA-2021:4424
Red Hat Security Advisory: openssl security and bug fix update
openssl: integer overflow in CipherUpdate openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2024:5145
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
undertow: LearningPushHandler can lead to remote memory DoS attacks undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket httpd: CONTINUATION frames DoS netty-codec-http: Allocation of Resources Without Limits or Throttling org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2014:2010
Red Hat Security Advisory: kernel security update
kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.4
null
RHSA-2024:1789
Red Hat Security Advisory: bind security update
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2024:7430
Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update
kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.8
null
null
RHSA-2020:1037
Red Hat Security Advisory: advancecomp security update
advancecomp: integer overflow in png_compress in pngex.cc
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2007:0871
Red Hat Security Advisory: tomcat security update
tomcat handling of cookies tomcat handling of cookie values tomcat host manager xss
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:0002
Red Hat Security Advisory: rh-nodejs4-nodejs and rh-nodejs4-http-parser security update
V8: integer overflow leading to buffer overflow in Zone::New c-ares: Single byte out of buffer write nodejs: reason argument in ServerResponse#writeHead() not properly validated nodejs: wildcard certificates not properly validated
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
7.4
null
RHBA-2017:2642
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.6.1 bug fix and enhancement update
jenkins-plugin-subversion: CSRF vulnerability and insufficient permission checks allow capturing credentials (SECURITY-303) jenkins-plugin-pipeline-build-step: Missing check of Item/Build permission (SECURITY-433) jenkins-plugin-git: CSRF vulnerability allows capturing credentials (SECURITY-528) jenkins-plugin-workflow-cps: Arbitrary code execution due to incomplete sandbox protection (SECURITY-551)
[ "cpe:/a:redhat:openshift:3.6::el7" ]
null
null
8.8
null
RHSA-2021:3438
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in route4_change() in net/sched/cls_route.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
RHSA-2025:0052
Red Hat Security Advisory: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 security update
kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
[ "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
5.9
null
null
RHSA-2016:1944
Red Hat Security Advisory: bind security update
bind: assertion failure in buffer.c while building responses to a specifically constructed request
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2014:0575
Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 1 One-month Retirement Notice
This is the one-month notification for the retirement of Red Hat Developer Toolset Version 1. This notification applies only to those customers with subscriptions for Red Hat Developer Toolset Version 1.
[]
null
null
null
null
RHSA-2024:0578
Red Hat Security Advisory: c-ares security update
c-ares: Heap buffer over read in ares_parse_soa_reply
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.9
null
null
RHSA-2003:063
Red Hat Security Advisory: openssl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2015:0255
Red Hat Security Advisory: samba4 security update
samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server", "cpe:/o:redhat:rhel_eus:6.5::computenode", "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
null
null
RHSA-2024:11035
Red Hat Security Advisory: python3.12 security update
python: Virtual environment (venv) activation scripts don't quote paths python: Unbounded memory buffering in SelectorSocketTransport.writelines()
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
7.5
null
null
RHSA-2023:1910
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
3.7
null
null
RHSA-2023:4070
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
RHSA-2024:10982
Red Hat Security Advisory: ruby:3.1 security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2024:1668
Red Hat Security Advisory: OpenShift Container Platform 4.15.8 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.5
null
null
RHSA-2024:4622
Red Hat Security Advisory: libndp security update
libndp: buffer overflow in route information length field
[ "cpe:/o:redhat:rhel_els:7" ]
null
8.1
null
null
RHSA-2020:1429
Red Hat Security Advisory: firefox security update
Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method Mozilla: Out of bounds write in GMPDecodeData when processing large images Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
9.8
null
null
RHSA-2013:0153
Red Hat Security Advisory: Ruby on Rails security update
rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack
[ "cpe:/a:redhat:openshift:1::el6" ]
null
null
null
null
RHSA-2018:0169
Red Hat Security Advisory: kernel security and bug fix update
kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option kernel: Use-after-free in sys_mq_notify()
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.8
null
RHSA-2019:1194
Red Hat Security Advisory: libvirt security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
3.8
null
RHSA-2021:3320
Red Hat Security Advisory: kernel security update
kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c kernel: race condition for removal of the HCI controller
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7
null
null
RHSA-2024:1239
Red Hat Security Advisory: opencryptoki security update
opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.9
null
null
RHSA-2012:0543
Red Hat Security Advisory: httpd security and bug fix update
httpd: mod_proxy_ajp remote temporary DoS httpd: reverse web proxy vulnerability httpd: ap_pregsub Integer overflow to buffer overflow httpd: NULL pointer dereference crash in mod_log_config httpd: possible crash on shutdown due to flaw in scoreboard handling httpd: cookie exposure due to error responses
[ "cpe:/a:redhat:jboss_enterprise_web_server:1.0" ]
null
null
null
null
RHSA-2020:4641
Red Hat Security Advisory: python38:3.8 security, bug fix, and enhancement update
PyYAML: command execution through python/object/apply constructor in FullLoader python: infinite loop in the tarfile module via crafted TAR archive PyYAML: arbitrary command execution through python/object/new when FullLoader is used python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS python: DoS via inefficiency in IPv{4,6}Interface classes
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2019:3464
Red Hat Security Advisory: virt-manager security, bug fix, and enhancement update
virt-install: unattended option leaks password via command line argument
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
2.8
null
RHSA-2024:7875
Red Hat Security Advisory: net-snmp security update
net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
5.9
null
null
RHSA-2009:0955
Red Hat Security Advisory: nfs-utils security and bug fix update
nfs-utils: missing tcp_wrappers support
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:5481
Red Hat Security Advisory: firefox security update
Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
7.5
null
RHSA-2016:0063
Red Hat Security Advisory: ntp security update
ntp: missing check for zero originate timestamp
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2013:1802
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
kvm: division by zero in apic_get_tmcct()
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2015:1956
Red Hat Security Advisory: Red Hat Storage 2.1 Retirement Notice
This is the final notification for the retirement of Red Hat Storage 2.1.
[]
null
null
null
null
RHSA-2016:1207
Red Hat Security Advisory: glibc security update
glibc: getaddrinfo() writes DNS queries to random file descriptors under high load
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
null
null
RHSA-2022:4584
Red Hat Security Advisory: zlib security update
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
8.2
null
null
RHSA-2012:1173
Red Hat Security Advisory: flash-plugin security update
flash-plugin: code execution flaw (APSB12-18) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: cross-domain information leak flaw (APSB12-19) flash-plugin: arbitrary code exec via integer overflow in copyRawDataTo method in Matrix3D class
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2020:1845
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: TCP Pipelining doesn't limit TCP clients on a single connection
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
RHSA-2021:1263
Red Hat Security Advisory: pki-core:10.6 security and bug fix update
pki-core: XSS in the certificate search results pki-core: Unprivileged users can renew any certificate
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.1
null
null
RHSA-2021:0079
Red Hat Security Advisory: OpenShift Container Platform 3.11.374 bug fix and security update
golang.org/x/crypto: Keystream loop in amd64 assembly when overflowing 32-bit counter kubernetes: MITM using LoadBalancer or ExternalIPs python-urllib3: CRLF injection via HTTP request method
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
6.5
null
null
RHSA-2003:360
Red Hat Security Advisory: apache security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:9638
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: type confusion may lead to arbitrary code execution webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
4.3
null
null
RHSA-2024:10271
Red Hat Security Advisory: haproxy security update
haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
5.3
null
null
RHSA-2013:0549
Red Hat Security Advisory: Red Hat Directory Server security and bug fix update
389: denial of service when using certificate groups
[ "cpe:/a:redhat:directory_server:8::el5" ]
null
null
null
null
RHSA-2024:4581
Red Hat Security Advisory: podman security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHEA-2021:0729
Red Hat Enhancement Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.2 images
golang-github-buger-jsonparser: infinite loop via a Delete call node-fetch: size of data after fetch() JS thread leads to DoS helm: Chart.yaml is not properly sanitized lead to injection of unwanted information into chart helm: write access to the index file allows an attacker to inject bad chart into repository helm: plugin names are not sanitized properly helm: write access to the git repository or plugin archive causing causing a local execution attack jsonparser: GET call can lead to a slice bounds out of range redisgraph: NULL pointer dereference because it mishandles an unquoted string
[ "cpe:/a:redhat:acm:2.2::el7", "cpe:/a:redhat:acm:2.2::el8" ]
null
7.5
null
null
RHSA-2021:0538
Red Hat Security Advisory: nss security and bug fix update
nss: Side channel attack on ECDSA signature generation nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function nss: ECDSA timing attack mitigation bypass nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.4
null
null
RHSA-2024:4107
Red Hat Security Advisory: kernel security and bug fix update
kernel: race condition in snd_pcm_hw_free leading to use-after-free kernel: netfilter: nf_tables: disallow anonymous set with timeout flag kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
5.5
null
null
RHSA-2016:2825
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2014:0463
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 3.0 - 90 Day Retirement Notice
This is the 90 day notification for the retirement of Red Hat Enterprise Linux OpenStack Platform 3.0.
[]
null
null
null
null
RHSA-2022:6065
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (collectd-libpod-stats) security update
golang: compress/gzip: stack exhaustion in Reader.Read
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2003:120
Red Hat Security Advisory: : Updated sendmail packages fix vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2018:2013
Red Hat Security Advisory: OpenShift Container Platform 3.9 security, bug fix, and enhancement update
Routing: Malicous Service configuration can bring down routing for an entire shard. openshift-ansible: Incorrectly quoted values in etcd.conf causes disabling of SSL client certificate authentication source-to-image: Builder images with assembler-user LABEL set to root allows attackers to execute arbitrary code
[ "cpe:/a:redhat:openshift:3.9::el7" ]
null
null
8.5
null
RHSA-2013:1166
Red Hat Security Advisory: kernel security and bug fix update
Kernel: cpqarray/cciss: information leak via ioctl Kernel: information leak in cdrom driver kernel: sctp: duplicate cookie handling NULL pointer dereference kernel: net: IP_REPOPTS invalid free Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg Kernel: net: information leak in AF_KEY notify Kernel: net: af_key: initialize satype in key_notify_policy_flush
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:1073
Red Hat Security Advisory: nss, nss-util, nss-softokn security, bug fix, and enhancement update
nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:3748
Red Hat Security Advisory: OpenShift Container Storage 3.11.z Container Images Security and Bug Fix Update
golang: crypto/elliptic: incorrect operations on the P-224 curve golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
[ "cpe:/a:redhat:storage:3.5:server:el7" ]
null
5.9
null
null
RHSA-2023:1065
Red Hat Security Advisory: pesign security update
pesign: Local privilege escalation on pesign systemd service
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.8
null
null
RHSA-2023:7762
Red Hat Security Advisory: skopeo security update
golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2013:0751
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305) OpenJDK: JDBC driver manager improper toString calls (CanSecWest 2013, Libraries, 8009814) OpenJDK: JAXP missing security restrictions (JAXP, 6657673) OpenJDK: remote code loading enabled by default (RMI, 8001040) OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987) OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) ICU: Layout Engine font processing errors (JDK 2D, 8001031) OpenJDK: image processing vulnerability (2D, 8007617) OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:4181
Red Hat Security Advisory: mutt security, bug fix, and enhancement update
mutt: Incorrect handling of invalid initial IMAP responses could lead to an authentication attempt over unencrypted connection mutt: Memory leak when parsing rfc822 group addresses
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2024:1989
Red Hat Security Advisory: less security update
less: missing quoting of shell metacharacters in LESSCLOSE handling
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7
null
null
RHSA-2015:2024
Red Hat Security Advisory: flash-plugin security update
flash-plugin: information leak and hardening fixes in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: information leak and hardening fixes in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28 flash-plugin: multiple code execution issues fixed in APSB15-28
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2016:1222
Red Hat Security Advisory: rhosp-director-images security and bug fix update
overcloud-full: Default root password set
[ "cpe:/a:redhat:openstack-director:8::el7" ]
null
null
null
null
RHBA-2020:3255
Red Hat Bug Fix Advisory: Satellite 6.7.2 Async Bug Fix Update
jackson-databind: lacks certain net.sf.ehcache blocking jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
8.1
null
null
RHSA-2013:0191
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 update
JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing jbossws: Prone to character encoding pattern attack (XML Encryption flaw) jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure CSRF on jmx-console allows invocation of operations on mbeans Console: XSS in invoke operation Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs JBoss invoker servlets do not require authentication JGroups diagnostics service enabled by default with no authentication when a JGroups channel is started apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided Web: Bypass of security constraints JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2018:3431
Red Hat Security Advisory: glusterfs security and bug fix update
glusterfs: glusterfs server exploitable via symlinks to relative paths glusterfs: Buffer overflow in "features/locks" translator allows for denial of service glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message glusterfs: "features/index" translator can create arbitrary, empty files glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service
[ "cpe:/a:redhat:storage:3.4:server:el6", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
6.5
null
RHSA-2017:1567
Red Hat Security Advisory: Red Hat Container Development Kit 3.0.0 security update
nss: Null pointer dereference when handling empty SSLv2 messages kernel: heap/stack gap jumping via unbounded stack allocations glibc: heap/stack gap jumping via unbounded stack allocations
[ "cpe:/a:redhat:container_development_kit:3.0" ]
null
null
7.4
null
RHSA-2004:498
Red Hat Security Advisory: samba security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:0641
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: net/rxrpc: overflow in decoding of krb5 principal kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service kernel: MIDI driver race condition leads to a double-free kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
4.6
null
RHSA-2019:3890
Red Hat Security Advisory: ghostscript security update
ghostscript: -dSAFER escape in .charkeys (701841)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
7.3
null
RHSA-2009:1459
Red Hat Security Advisory: cyrus-imapd security update
cyrus-imapd: buffer overflow in cyrus sieve cyrus-impad: CMU sieve buffer overflows
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:7594
Red Hat Security Advisory: poppler security and bug fix update
poppler: A logic error in the Hints::Hints function can cause denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2024:4565
Red Hat Security Advisory: OpenJDK 11.0.24 Security Update for Windows Builds
OpenJDK: potential UTF8 size overflow (8314794) OpenJDK: Excessive symbol length can lead to infinite loop (8319859) OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) OpenJDK: Pack200 increase loading time due to improper header validation (8322106) OpenJDK: Out-of-bounds access in 2D image handling (8324559) OpenJDK: RangeCheckElimination array index overflow (8323231)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
7.4
null
null
RHSA-2022:0772
Red Hat Security Advisory: kpatch-patch security update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: use-after-free in RDMA listen() kernel: possible privileges escalation due to missing TLB flush kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS kernel: failing usercopy allows for use-after-free exploitation
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7
null
null
RHSA-2024:1321
Red Hat Security Advisory: ACS 4.3 enhancement and security update
pgx: SQL Injection via Line Comment Creation pgx: SQL Injection via Protocol Message Size Overflow
[ "cpe:/a:redhat:advanced_cluster_security:4.3::el8" ]
null
8.1
null
null
RHSA-2013:1791
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
nss: Avoid uninitialized data read in the event of a decryption failure nss: Integer truncation in certificate parsing (MFSA 2013-103) nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:5736
Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: random exponentials issue (Libraries, 8283875) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2021:0292
Red Hat Security Advisory: Red Hat support for Spring Boot 2.3.6 security update
tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.4
null
null
RHSA-2024:1210
Red Hat Security Advisory: OpenShift Container Platform 4.15.2 bug fix and security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
5.9
null
null
RHSA-2024:7442
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update
undertow: Improper State Management in Proxy Protocol parsing causes information leakage ion-java: ion-java: Ion Java StackOverflow vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" ]
null
7.5
null
null
RHSA-2023:7879
Red Hat Security Advisory: opensc security update
OpenSC: out-of-bounds read in MyEID driver handling encryption using symmetric keys OpenSC: Potential PIN bypass when card tracks its own login state OpenSC: multiple memory issues with pkcs15-init (enrollment tool)
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.4
null
null
RHSA-2020:1034
Red Hat Security Advisory: doxygen security and bug fix update
doxygen: cross-site scripting in templates/html/search_opensearch.php
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.1
null