id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2012:1234
Red Hat Security Advisory: qemu-kvm security update
qemu: VT100 emulation vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:0415
Red Hat Security Advisory: kernel security and bug fix update
kernel: MIDI driver race condition leads to a double-free
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.8
null
RHSA-2011:0283
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: possible kernel oops from user MSS kernel: perf bug kernel: mm: mem allocated invisible to oom_kill() when not attached to any threads
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:2834
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available (RHBQ 3.8.4.SP1)
cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[ "cpe:/a:redhat:camel_quarkus:3" ]
null
7.4
null
null
RHSA-2019:0275
Red Hat Security Advisory: rh-haproxy18-haproxy security update
haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.5
null
RHSA-2021:0856
Red Hat Security Advisory: kernel security and bug fix update
kernel: malicious USB devices can lead to multiple out-of-bounds write kernel: out-of-bounds reads in pinctrl subsystem. kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c kernel: performance counters race condition use-after-free kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints kernel: use-after-free in read in vt_do_kdgkb_ioctl kernel: ICMP rate limiting can be used for DNS poisoning attack kernel: SCSI target (LIO) write to any block on ILO backstore kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free kernel: increase slab leak leads to DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.1
6.8
null
RHSA-2022:5234
Red Hat Security Advisory: python-virtualenv security update
python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8
null
null
RHSA-2021:2786
Red Hat Security Advisory: libldb security update
samba: Out of bounds read in AD DC LDAP server
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.1
null
null
RHSA-2016:1341
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: SCTP denial of service during timeout kernel-rt: Sending SysRq command via ICMP echo request kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
7.8
null
RHSA-2021:2034
Red Hat Security Advisory: redis:6 security update
redis: Integer overflow via STRALGO LCS command
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2022:0166
Red Hat Security Advisory: OpenJDK 17.0.2 security update for Portable Linux Builds
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:openjdk:17" ]
null
5.3
null
null
RHSA-2020:5275
Red Hat Security Advisory: rh-php73-php security, bug fix, and enhancement update
php: DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte php: Information disclosure in exif_read_data() php: Integer wraparounds when receiving multipart forms php: Out of bounds read when parsing EXIF information oniguruma: Heap-based buffer over-read in function gb18030_mbc_enc_len in file gb18030.c oniguruma: Heap-based buffer over-read in function fetch_interval_quantifier in regparse.c oniguruma: Heap-based buffer overflow in str_lower_case_match in regexec.c php: Out of bounds read in php_strip_tags_ex php: Global buffer-overflow in mbfl_filt_conv_big5_wchar function php: NULL pointer dereference in PHP session upload progress php: Files added to tar with Phar::buildFromIterator have all-access permissions php: Information disclosure in exif_read_data() function php: Using mb_strtolower() function with UTF-32LE encoding leads to potential code execution php: Information disclosure in function get_headers
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
4.3
6.5
null
RHSA-2017:0901
Red Hat Security Advisory: Red Hat Directory Server 9 - 60 Day Retirement Notice
This is the 60 day notification for the retirement of Red Hat Directory Server 9.
[ "cpe:/a:redhat:directory_server:9" ]
null
null
null
null
RHSA-2017:1680
Red Hat Security Advisory: bind security and bug fix update
bind: An error in TSIG authentication can permit unauthorized zone transfers bind: An error in TSIG authentication can permit unauthorized dynamic updates
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2015:0991
Red Hat Security Advisory: tomcat6 security and bug fix update
Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2015:1897
Red Hat Security Advisory: openstack-glance security update
openstack-glance allows illegal modification of image status openstack-glance: Storage overrun by deleting images
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7", "cpe:/a:redhat:openstack:6::el7", "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2015:0888
Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.5.1 update
vdsm: Users attempting a live storage migration create snapshot without snapshot creation permissions ovirt-engine-dwh: incorrect permissions on plugin file containing passwords
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2024:8353
Red Hat Security Advisory: NetworkManager-libreswan security update
NetworkManager-libreswan: Local privilege escalation via leftupdown
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2022:0545
Red Hat Security Advisory: ruby:2.5 security update
rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2024:9623
Red Hat Security Advisory: OpenShift Container Platform 4.14.41 packages and security update
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9", "cpe:/a:redhat:openshift_ironic:4.14::el9" ]
null
7.5
null
null
RHSA-2023:7503
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2008:0519
Red Hat Security Advisory: kernel security and bug fix update
kernel: linux x86_64 ia32 emulation leaks uninitialized data kernel: dccp: sanity check feature length kernel: [x86_64] The string instruction version didn't zero the output on exception.
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:4689
Red Hat Security Advisory: openwsman security update
openwsman: Infinite loop in process_connection() allows denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
7.5
null
RHSA-2021:1789
Red Hat Security Advisory: gssdp and gupnp security update
hostapd: UPnP SUBSCRIBE misbehavior in WPS AP
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2020:0166
Red Hat Security Advisory: openvswitch2.11 security and bug fix update
dpdk: possible memory leak leads to denial of service
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
null
7.5
null
RHSA-2017:0372
Red Hat Security Advisory: kernel-aarch64 security and bug fix update
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash kernel: Remotely triggerable recursion in GRE code leading to kernel crash
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
7.5
null
RHSA-2018:3804
Red Hat Security Advisory: Red Hat Enterprise Linux 7.3 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 7.3 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.3.
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
null
null
RHSA-2018:2566
Red Hat Security Advisory: rh-postgresql96-postgresql security update
postgresql: Memory disclosure in JSON functions postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask postgresql: Uncontrolled search path element in pg_dump and other client applications postgresql: Too-permissive access control list on function pg_logfile_rotate() postgresql: Certain host connection parameters defeat client-side security defenses postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.1
null
RHSA-2016:1586
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
3.4
null
RHSA-2021:3158
Red Hat Security Advisory: exiv2 security update
exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2024:6847
Red Hat Security Advisory: pcp security update
pcp: pmcd heap corruption through metric pmstore operations pcp: pmpost symlink attack allows escalating pcp to root user
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
4.4
null
null
RHSA-2019:2975
Red Hat Security Advisory: kernel security and bug fix update
kernel: hw: Spectre SWAPGS gadget vulnerability hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7
null
RHSA-2021:4919
Red Hat Security Advisory: nss security update
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
9.8
null
null
RHSA-2016:0041
Red Hat Security Advisory: Red Hat JBoss BRMS 6.1.5 update
batik: XML External Entity (XXE) injection in SVG parsing
[ "cpe:/a:redhat:jboss_brms:6.1" ]
null
null
null
null
RHSA-2018:1640
Red Hat Security Advisory: kernel security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
5.6
null
RHSA-2020:0559
Red Hat Security Advisory: ksh security update
ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.4
null
null
RHSA-2013:0911
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: kvm: pv_eoi guest updates with interrupts disabled kernel: kvm: missing check in kvm_set_memory_region() kernel: veth: double-free flaw in case of congestion kernel: fs: filp leak on ro filesystem
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:2757
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ntfs-3g: heap-based buffer overflow in ntfsck QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU exhaustion ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array tpm2: TCG TPM2.0 implementations vulnerable to memory corruption
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.5
null
null
RHSA-2019:0916
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform security update
openstack-neutron: incorrect validation of port settings in iptables security group driver
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
7.1
null
RHSA-2024:0308
Red Hat Security Advisory: OpenShift Container Platform 4.11.57 packages and security update
haproxy: Proxy forwards malformed empty Content-Length headers
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2019:3204
Red Hat Security Advisory: sudo security update
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7
null
RHSA-2021:2476
Red Hat Security Advisory: Red Hat Decision Manager 7.11.0 security update
xmlgraphics-commons: SSRF due to improper input validation by the XMPParser jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling XStream: arbitrary file deletion on the local host when unmarshalling XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream XStream: SSRF via crafted input stream XStream: arbitrary file deletion on the local host via crafted input stream XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator XStream: ReDoS vulnerability XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.11" ]
null
8
null
null
RHSA-2014:0294
Red Hat Security Advisory: XStream security update
XStream: remote code execution due to insecure XML deserialization
[ "cpe:/a:redhat:jboss_data_virtualization:6.0" ]
null
null
null
null
RHSA-2017:2452
Red Hat Security Advisory: openstack-neutron security update
openstack-neutron: iptables not active after update
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
5.3
null
RHSA-2022:1303
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in NSSToken objects Mozilla: Use-after-free after VR Process destruction Mozilla: OpenPGP revocation information was ignored Mozilla: Denial of Service via complex regular expressions Mozilla: Out of bounds write due to unexpected WebAuthN Extensions Mozilla: Use-after-free in DocumentL10n::TranslateDocument Mozilla: Incorrect AliasSet used in JIT Codegen Mozilla: iframe contents could be rendered outside the border Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2022:9047
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:rhmt:1.7::el8" ]
null
6.5
null
null
RHSA-2025:3625
Red Hat Security Advisory: libxslt security update
libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) libxslt: Use-After-Free in libxslt numbers.c
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7.8
null
null
RHSA-2013:0742
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds: unintended information exposure when rootdse is enabled
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:0989
Red Hat Security Advisory: firefox security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
6.1
null
RHSA-2015:1042
Red Hat Security Advisory: kernel security and bug fix update
kernel: pipe: iovec overrun leading to memory corruption
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:0527
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07) Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA 2018-07) Mozilla: Fetch API improperly returns cached copies of no-store/no-cache resources (MFSA 2018-07) Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07) Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHBA-2020:0522
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.2.20 packages update
jenkins-git-client-plugin: OS command injection via 'git ls-remote'
[ "cpe:/a:redhat:openshift:4.2::el7", "cpe:/a:redhat:openshift:4.2::el8" ]
null
8.8
null
null
RHSA-2021:1751
Red Hat Security Advisory: mailman:2.1 security update
mailman: arbitrary content injection via the options login page mailman: arbitrary content injection via the private archive login page
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.7
null
null
RHSA-2019:2780
Red Hat Security Advisory: qpid-proton security update
qpid-proton: TLS Man in the Middle Vulnerability
[ "cpe:/a:redhat:rhel_satellite_tools:6.5::el5", "cpe:/a:redhat:rhel_satellite_tools:6.5::el6", "cpe:/a:redhat:rhel_satellite_tools:6.5::el7", "cpe:/a:redhat:rhel_satellite_tools:6.5::el8", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.4
null
RHSA-2015:2199
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: getaddrinfo() writes DNS queries to random file descriptors under high load glibc: heap buffer overflow in glibc swscanf glibc: Stack-overflow in glibc swscanf glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2019:4053
Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-console-container security update
atomic-openshift: CSRF tokens not refreshing while user is logged in and are exposed in the URL
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
4.2
null
RHSA-2016:0086
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: ide: ahci use-after-free vulnerability in aio port commands Qemu: nvram: OOB r/w access in processing firmware configurations
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2023:7670
Red Hat Security Advisory: Migration Toolkit for Runtimes bug fix, enhancement and security update
jettison: Uncontrolled Recursion in JSONArray
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
7.5
null
null
RHSA-2021:5195
Red Hat Security Advisory: ipa security and bug fix update
samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.2
null
null
RHSA-2023:0943
Red Hat Security Advisory: zlib security update
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
8.2
null
null
RHSA-2022:6595
Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update
nodejs-ini: Prototype pollution via malicious INI file nodejs-glob-parent: Regular expression denial of service nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes nodejs-normalize-url: ReDoS for data URLs nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace nodejs: DNS rebinding in --inspect via invalid IP addresses nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding nodejs: HTTP request smuggling due to improper delimiting of header fields nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2021:0339
Red Hat Security Advisory: linux-firmware security update
hardware: buffer overflow in bluetooth firmware
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2023:0974
Red Hat Security Advisory: pcs security update
sinatra: Reflected File Download attack
[ "cpe:/a:redhat:enterprise_linux:9::highavailability", "cpe:/a:redhat:enterprise_linux:9::resilientstorage" ]
null
8.8
null
null
RHSA-2003:208
Red Hat Security Advisory: : : : Updated openldap packages available for iSeries and pSeries
security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2016:1489
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
7.8
null
RHSA-2021:1343
Red Hat Security Advisory: Ansible security update (2.9.20)
ansible: multiple modules expose secured values
[ "cpe:/a:redhat:ansible_engine:2.9::el7", "cpe:/a:redhat:ansible_engine:2.9::el8" ]
null
5
null
null
RHSA-2016:1385
Red Hat Security Advisory: ceph security update
crash: mon_command crashes ceph monitors on receiving empty prefix
[ "cpe:/a:redhat:ceph_storage:1.3::ubuntu:14.04" ]
null
null
4.9
null
RHSA-2021:0348
Red Hat Security Advisory: glibc security and bug fix update
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2019:0219
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free parsing HTML5 stream Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 Mozilla: Privilege escalation through IPC channel messages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
10
null
RHSA-2024:3775
Red Hat Security Advisory: idm:DL1 security update
freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
8.1
null
null
RHSA-2022:2210
Red Hat Security Advisory: redhat-ds:11 security and bug fix update
389-ds-base: sending crafted message could result in DoS
[ "cpe:/a:redhat:directory_server:11.5::el8" ]
null
7.5
null
null
RHSA-2019:4115
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) JDK: unspecified vulnerability fixed in 8u221 (Deployment) OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) JDK: Unrestricted access to diagnostic operations
[ "cpe:/a:redhat:rhel_extras:7" ]
null
null
8.4
null
RHSA-2011:1391
Red Hat Security Advisory: httpd security and bug fix update
httpd: mod_proxy_ajp remote temporary DoS httpd: reverse web proxy vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2023:6804
Red Hat Security Advisory: squid:4 security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.6
null
null
RHSA-2023:3216
Red Hat Security Advisory: OpenShift Container Platform 4.10.60 packages and security update
cri-o: incorrect handling of the supplementary groups
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
3.6
null
null
RHSA-2021:0779
Red Hat Security Advisory: Red Hat Ansible Tower 3.7.5-1 - Container security and bug fix update
nginx: HTTP request smuggling in configurations with URL redirect used as error_page python-autobahn: allows redirect header injection ansible-tower: Privilege escalation via job isolation escape
[ "cpe:/a:redhat:ansible_tower:3.7::el7" ]
null
6.7
null
null
RHSA-2009:1077
Red Hat Security Advisory: kernel security and bug fix update
kernel: nfsv4 client can be crashed by stating a long filename kernel: exit_notify: kill the wrong capable(CAP_KILL) check
[ "cpe:/o:redhat:rhel_eus:4.7::as", "cpe:/o:redhat:rhel_eus:4.7::es" ]
null
null
null
null
RHSA-2009:1178
Red Hat Security Advisory: python security update
python: imageop module integer overflows python: PyString_FromStringAndSize does not check for negative size values python: Multiple integer overflows in python core python: Multiple buffer overflows in unicode processing python: Multiple integer overflows discovered by Google python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function python: imageop module multiple integer overflows python: stringobject, unicodeobject integer overflows
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:8025
Red Hat Security Advisory: thunderbird security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHSA-2014:0497
Red Hat Security Advisory: Red Hat JBoss Fuse 6.1.0 security update
1: Class Loader manipulation via request parameters
[ "cpe:/a:redhat:jboss_fuse:6.1.0" ]
null
null
null
null
RHSA-2006:0486
Red Hat Security Advisory: mailman security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2007:0125
Red Hat Security Advisory: XFree86 security update
xserver XC-MISC integer overflow Multiple font integer overflows (CVE-2007-1352) Multiple font integer overflows (CVE-2007-1352) XGetPixel() integer overflow
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:2078
Red Hat Security Advisory: libwebp security update
Mozilla: libwebp: Double-free in libwebp
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:4726
Red Hat Security Advisory: httpd security update
httpd: Encoding problem in mod_proxy httpd: Substitution encoding issue in mod_rewrite httpd: Improper escaping of output in mod_rewrite httpd: NULL pointer dereference in mod_proxy httpd: Potential SSRF in mod_rewrite
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.4
null
null
RHSA-2019:0420
Red Hat Security Advisory: polkit security update
polkit: Temporary auth hijacking via PID reuse and non-atomic fork
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.3
null
RHSA-2024:6560
Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update
kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.1
null
null
RHSA-2024:3270
Red Hat Security Advisory: sssd security update
sssd: Race condition during authorization leads to GPO policies functioning inconsistently
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.1
null
null
RHSA-2023:0822
Red Hat Security Advisory: thunderbird security update
Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2004:153
Red Hat Security Advisory: cvs security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:7374
Red Hat Security Advisory: Security update for service-interconnect rhel9 container images
curl: HTTP/2 push headers memory-leak pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection glib2: Signal subscription vulnerabilities krb5: GSS message token handling krb5: GSS message token handling
[ "cpe:/a:redhat:service_interconnect:1::el9" ]
null
6.5
null
null
RHSA-2010:0958
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: arbitrary kernel memory write via i915 GEM ioctl kernel: sctp: do not reset the packet during sctp_packet_config kernel: prevent heap corruption in snd_ctl_new() kernel: sctp memory corruption in HMAC handling kernel: setup_arg_pages: diagnose excessive argument size kernel: heap contents leak from ETHTOOL_GRXCLSRLALL kernel: CAN minor heap overflow kernel: net/packet/af_packet.c: reading uninitialized stack memory kernel: logic error in INET_DIAG bytecode auditing kernel: ipc/shm.c: reading uninitialized stack memory kernel: ipc/compat*.c: reading uninitialized stack memory kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory kernel: drivers/serial/serial_core.c: reading uninitialized stack memory kernel: drivers/char/nozomi.c: reading uninitialized stack memory kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory kernel: ipc/sem.c: reading uninitialized stack memory kernel: gdth: integer overflow in ioc_general() kernel: socket filters infoleak kernel: perf bug
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2009:0392
Red Hat Security Advisory: java-1.6.0-sun security update
Untrusted applet causes DoS by filling up disk space OpenJDK remote LDAP Denial-Of-Service (6717680) OpenJDK LDAP client remote code execution (6737315) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK: PNG and GIF processing buffer overflow vulnerabilities (6804996, 6804997) OpenJDK GIF processing buffer overflow vulnerability (6804998) OpenJDK: Type1 font processing buffer overflow vulnerability OpenJDK: DoS (disk consumption) via handling of temporary font files OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639) OpenJDK code generation vulnerability (6636360) OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860) OpenJDK: Intended access restrictions bypass via LiveConnect (6724331) OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490) OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948) OpenJDK: Signed applet remote misuse possibility (6782871)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2020:2289
Red Hat Security Advisory: kernel security and bug fix update
kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5.9
8
null
RHSA-2024:1662
Red Hat Security Advisory: Red Hat build of Quarkus 3.2.11 release and security update
io.vertx/vertx-core: memory leak due to the use of Netty FastThreadLocal data structures in Vertx io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE quarkus: security checks for some inherited endpoints performed after serialization in RESTEasy Reactive may trigger a denial of service quarkus: information leak in annotation commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file commons-compress: OutOfMemoryError unpacking broken Pack200 file
[ "cpe:/a:redhat:quarkus:3.2::el8" ]
null
5.5
null
null
RHSA-2018:2258
Red Hat Security Advisory: qemu-kvm-rhev security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
5.6
null
RHSA-2024:2106
Red Hat Security Advisory: Red Hat build of Quarkus 3.8.4 release
quarkus-core: Leak of local configuration properties into Quarkus applications netty-codec-http: Allocation of Resources Without Limits or Throttling
[ "cpe:/a:redhat:quarkus:3.8::el8" ]
null
5.3
null
null
RHSA-2023:0824
Red Hat Security Advisory: thunderbird security update
Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2011:1822
Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.0 update
Platform: open URL redirect Invoker servlets authentication bypass (HTTP verb tampering) Platform: Multiple XSS flaws
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:5" ]
null
null
null
null
RHSA-2024:6464
Red Hat Security Advisory: glib2 security update
glib2: Signal subscription vulnerabilities
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
3.8
null
null
RHSA-2024:9115
Red Hat Security Advisory: grafana security update
go-retryablehttp: url might write sensitive information to log file golang: net: malformed DNS message can cause infinite loop golang: archive/zip: Incorrect handling of certain ZIP files golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses net/http: Denial of service due to improper 100-continue handling in net/http
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null