id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2024:9541 | Red Hat Security Advisory: expat security update | libexpat: expat: DoS via XML_ResumeParser | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.9 | null | null |
RHSA-2024:4642 | Red Hat Security Advisory: libndp security update | libndp: buffer overflow in route information length field | [
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 8.1 | null | null |
RHSA-2022:6954 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.3 security fixes and bug fixes | search-api: SQL injection leads to remote denial of service | [
"cpe:/a:redhat:acm:2.5::el8"
] | null | 6.5 | null | null |
RHSA-2022:0581 | Red Hat Security Advisory: ruby:2.6 security update | ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication ruby: HTTP response splitting in WEBrick ruby: Code injection via command argument of Shell#test / Shell#[] rubygem-json: Unsafe object creation vulnerability in JSON ruby: BasicSocket#read_nonblock method leads to information disclosure ruby: Potential HTTP request smuggling in WEBrick rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source ruby: XML round-trip vulnerability in REXML rubygem-rdoc: Command injection vulnerability in RDoc ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host ruby: StartTLS stripping vulnerability in Net::IMAP ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 7.5 | 7.5 | null |
RHSA-2008:0847 | Red Hat Security Advisory: libtiff security and bug fix update | libtiff: use of uninitialized memory in LZW decoder | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2016:1989 | Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 3.x One-Month Retirement Notice | This is the One-Month notification for the retirement of Red Hat Developer Toolset Version 3.x. This notification applies only to those customers subscribed to the channel for Red Hat Developer Toolset Version 3.x. | [] | null | null | null | null |
RHSA-2013:0680 | Red Hat Security Advisory: jakarta-commons-httpclient security update | jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | 3.7 | null |
RHSA-2021:1297 | Red Hat Security Advisory: java-11-openjdk security and bug fix update | OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2014:1390 | Red Hat Security Advisory: luci security, bug fix, and enhancement update | luci: privilege escalation through cluster with specially crafted configuration | [
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2016:1604 | Red Hat Security Advisory: rh-mariadb100-mariadb security update | mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016) | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 4.9 | null |
RHSA-2025:3376 | Red Hat Security Advisory: Red Hat build of Quarkus 3.15.4 release and security update | smallrye-fault-tolerance: SmallRye Fault Tolerance | [
"cpe:/a:redhat:quarkus:3.15::el8"
] | null | 7.5 | null | null |
RHSA-2013:0561 | Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.3 security update | qpid-cpp: qpid authentication bypass qpid-cpp: long arrays of zero-width types cause a denial of service qpid-cpp: crash due to qpid::framing::Buffer::checkAvailable() wraparound | [
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2023:4378 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: KVM: x86/mmu: race condition in direct_page_fault() kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c kernel: Spectre v2 SMT mitigations problem kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() | [
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime"
] | null | 7.8 | 5.6 | null |
RHSA-2021:0282 | Red Hat Security Advisory: OpenShift Container Platform 4.4.33 packages and security update | jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks | [
"cpe:/a:redhat:openshift:4.4::el7",
"cpe:/a:redhat:openshift:4.4::el8"
] | null | 6.5 | null | null |
RHSA-2022:1390 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update | libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling libxml2: Use-after-free of ID and IDREF attributes | [
"cpe:/a:redhat:jboss_core_services:1"
] | null | 8.1 | null | null |
RHSA-2021:5140 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update | log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 9.8 | null | null |
RHSA-2020:3101 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 5.3 | null | null |
RHSA-2022:0178 | Red Hat Security Advisory: gegl04 security update | gegl: shell expansion via a crafted pathname | [
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 7.8 | null | null |
RHSA-2024:0608 | Red Hat Security Advisory: firefox security update | Mozilla: Out of bounds write in ANGLE Mozilla: Failure to update user input timestamp Mozilla: Crash when listing printers on Linux Mozilla: Bypass of Content Security Policy when directive unsafe-inline was set Mozilla: Phishing site popup could show local origin in address bar Mozilla: Potential permissions request bypass via clickjacking Mozilla: Privilege escalation through devtools Mozilla: HSTS policy on subdomain could bypass policy of upper domain Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2019:1696 | Red Hat Security Advisory: firefox security update | Mozilla: Type confusion in Array.pop Mozilla: Sandbox escape using Prompt:Open | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 10 | null |
RHSA-2017:3474 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | Qemu: qemu-nbd crashes due to undefined I/O coroutine Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort Qemu: exec: oob access during dma operation Qemu: i386: multiboot OOB access while loading kernel image Qemu: cirrus: OOB access issue in mode4and5 write functions | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 4.4 | null |
RHSA-2013:0743 | Red Hat Security Advisory: JBoss Enterprise BRMS Platform 5.3.1 update | apache-cxf: SOAPAction spoofing on document literal web services apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:5.3"
] | null | null | null | null |
RHSA-2023:4460 | Red Hat Security Advisory: firefox security update | Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions Mozilla: Incorrect value used during WASM compilation Mozilla: Potential permissions request bypass via clickjacking Mozilla: Crash in DOMParser due to out-of-memory conditions Mozilla: Fix potential race conditions when releasing platform objects Mozilla: Stack buffer overflow in StorageManager Mozilla: Cookie jar overflow caused unexpected cookie jar state Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 9.8 | null | null |
RHSA-2009:1062 | Red Hat Security Advisory: freetype security update | freetype: multiple integer overflow vulnerabilities freetype integer overflow freetype: multiple integer overflows | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:6827 | Red Hat Security Advisory: OpenShift Container Platform 4.16.14 security update | webob: WebOb's location header normalization during redirect leads to open redirect | [
"cpe:/a:redhat:openshift:4.16::el8",
"cpe:/a:redhat:openshift:4.16::el9",
"cpe:/a:redhat:openshift_ironic:4.16::el9"
] | null | 6.1 | null | null |
RHSA-2005:012 | Red Hat Security Advisory: krb5 security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2014:2028 | Red Hat Security Advisory: kernel security update | kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility | [
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | 8.4 | null |
RHSA-2020:0726 | Red Hat Security Advisory: sudo security update | sudo: Stack based buffer overflow when pwfeedback is enabled | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 7.8 | null | null |
RHSA-2019:0040 | Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security update | Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure Core: AspNetCoreModule WebSocket DOS Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET) | [
"cpe:/a:redhat:rhel_dotnet:2.1::el7",
"cpe:/a:redhat:rhel_dotnet:2.2::el7"
] | null | null | 5.9 | null |
RHSA-2022:1361 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 RPM security,enhancement&bugfix update | golang: net/http/httputil: panic due to racy read of persistConn after handler panic golang.org/x/crypto: empty plaintext packet causes panic golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error | [
"cpe:/a:redhat:openshift_data_foundation:4.10::el8"
] | null | 4.8 | null | null |
RHSA-2014:0979 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | nss: Do not allow p-1 as a public DH value (MFSA 2014-12) | [
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2013:1804 | Red Hat Security Advisory: libjpeg security update | libjpeg: information leak (read of uninitialized memory) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:4972 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.8 security updates and bug fixes | openshift: OCP & FIPS mode vm2: Promise handler sanitization can be bypassed allowing attackers to escape the sandbox and run arbitrary code vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code | [
"cpe:/a:redhat:multicluster_engine:2.1::el8"
] | null | 9.8 | null | null |
RHSA-2019:1116 | Red Hat Security Advisory: redhat-virtualization-host security update | edk2: Buffer Overflow in BlockIo service for RAM disk | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 8.3 | null |
RHSA-2019:3968 | Red Hat Security Advisory: qemu-kvm-ma security update | QEMU: slirp: heap buffer overflow during packet reassembly | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | null | 7 | null |
RHSA-2025:0368 | Red Hat Security Advisory: tuned security update | tuned: improper sanitization of `instance_name` parameter of the `instance_create()` method | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::nfv",
"cpe:/a:redhat:rhel_e4s:8.6::sap",
"cpe:/a:redhat:rhel_e4s:8.6::sap_hana",
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::nfv",
"cpe:/a:redhat:rhel_tus:8.6::realtime",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 5.5 | null | null |
RHSA-2022:5470 | Red Hat Security Advisory: thunderbird security update | Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2006:0568 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2013:0259 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.2.0 security update | apache-cxf: SOAPAction spoofing on document literal web services apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
] | null | null | null | null |
RHSA-2015:1211 | Red Hat Security Advisory: kernel security and bug fix update | kernel: pipe: iovec overrun leading to memory corruption | [
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | null | null |
RHSA-2023:0380 | Red Hat Security Advisory: libXpm security update | libXpm: compression commands depend on $PATH libXpm: Runaway loop on width of 0 and enormous height libXpm: Infinite loop on unclosed comments | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2008:0173 | Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 4 security update | 7.1: insecure default permissions on jars directory | [
"cpe:/a:redhat:directory_server:7.1"
] | null | null | null | null |
RHSA-2024:10703 | Red Hat Security Advisory: thunderbird security update | thunderbird: Potential disclosure of plaintext in OpenPGP encrypted message firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5 | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 8.8 | null | null |
RHSA-2014:1995 | Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.0.0 security update | HawtJNI: predictable temporary file name leading to local arbitrary code execution Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter jboss-as-server: Unchecked access to MSC Service Registry under JSM EAP6: Plain text password logging during security audit 6: JSM policy not respected by deployed applications Xalan-Java: insufficient constraints in secure processing feature | [
"cpe:/a:redhat:jboss_fuse_service_works:6.0"
] | null | null | null | null |
RHSA-2010:0040 | Red Hat Security Advisory: php security update | php: exif_read_data crash on corrupted JPEG files php: openssl extension: Incorrect verification of SSL certificate with NUL in name php: exif extension: Multiple missing sanity checks in EXIF file processing gd: insufficient input validation in _gdGetColors() PHP: resource exhaustion attack via upload requests with lots of files php: htmlspecialchars() insufficient checking of input for multi-byte encodings | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:0811 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.7 security update | thrift: Endless loop when feed with specific input data thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2"
] | null | 7.5 | 7.4 | null |
RHSA-2024:1614 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query kernel: GSM multiplexing race condition leads to privilege escalation kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 7.8 | null | null |
RHSA-2006:0738 | Red Hat Security Advisory: openssh security update | OpenSSH privilege separation flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2016:2802 | Red Hat Security Advisory: openssl security update | openssl: OCSP Status Request extension unbounded memory growth | [
"cpe:/o:redhat:rhel_aus:6.4::server",
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server",
"cpe:/o:redhat:rhel_mission_critical:6.2::server",
"cpe:/o:redhat:rhel_tus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 7.5 | null |
RHSA-2023:4416 | Red Hat Security Advisory: iperf3 security update | iperf3: memory allocation hazard and crash | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2023:3431 | Red Hat Security Advisory: kpatch-patch security update | kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: stack overflow in do_proc_dointvec and proc_skip_spaces | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7.8 | null | null |
RHSA-2022:0759 | Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update | QEMU: virtiofsd: potential privilege escalation via CVE-2018-13405 | [
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 7 | null | null |
RHSA-2021:4765 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.19.0 | golang: net/http/httputil: panic due to racy read of persistConn after handler panic | [
"cpe:/a:redhat:serverless:1.0::el8"
] | null | 5.9 | null | null |
RHSA-2024:6683 | Red Hat Security Advisory: thunderbird security update | mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 thunderbird: Crash when aborting verification of OTR chat | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2010:0076 | Red Hat Security Advisory: kernel security and bug fix update | kernel: gdth: Prevent negative offsets in ioctl kernel: megaraid_sas permissions in sysfs kernel: megaraid_sas permissions in sysfs kernel: isdn: hfc_usb: fix read buffer overflow kernel: hfs buffer overflow | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:3158 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 security update | openstack-cinder: silently access other user's volumes | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 9.1 | null | null |
RHSA-2024:0198 | Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update | golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2018:1380 | Red Hat Security Advisory: 389-ds-base security and bug fix update | 389-ds-base: ns-slapd crash via large filter value in ldapsearch | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2018:0030 | Red Hat Security Advisory: libvirt security update | An update for libvirt is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:1653 | Red Hat Security Advisory: kernel security and bug fix update | kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier | [
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 4.7 | null | null |
RHSA-2008:0890 | Red Hat Security Advisory: wireshark security update | wireshark: SCTP dissector crash wireshark: SNMP dissector crash wireshark: TFTP dissector crash wireshark: crash in X.509sat and Roofnet dissectors wireshark: crash in LDAP dissector wireshark: crash in SCCP dissector wireshark: crash in the GSM SMS dissector wireshark: unexpected exit in the PANA and KISMET dissectors wireshark: memory disclosure in the RMI dissector wireshark: crash in the packet reassembling wireshark: multiple buffer overflows in NCP dissector wireshark: infinite loop in the NCP dissector wireshark: crash triggered by zlib-compressed packet data wireshark: crash via crafted Tektronix .rf5 file | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:9080 | Red Hat Security Advisory: thunderbird security update | Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content Mozilla: Arbitrary file read from a compromised content process Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 Mozilla: Use-after-free in WebGL Mozilla: Memory corruption in WebGL Mozilla: Use-after-free in WebGL | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.1 | null | null |
RHSA-2023:6057 | Red Hat Security Advisory: toolbox security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2023:3177 | Red Hat Security Advisory: apr-util security update | apr-util: out-of-bounds writes in the apr_base64 | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 6.5 | null | null |
RHSA-2014:0148 | Red Hat Security Advisory: spacewalk-java, spacewalk-web and satellite-branding security update | (spacewalk-java): XSS in system.addNote XML-RPC call due improper sanitization of note's subject and content Satellite/Spacewalk: header injection flaw Satellite/Spacewalk: XSS in EditAddress page Spacewalk: PAGE_SIZE_LABEL_SELECTED cross-site scripting (XSS) | [
"cpe:/a:redhat:network_satellite:5.6::el5",
"cpe:/a:redhat:network_satellite:5.6::el6",
"cpe:/a:redhat:network_satellite_managed_db:5.6::el5",
"cpe:/a:redhat:network_satellite_managed_db:5.6::el6"
] | null | null | null | null |
RHSA-2023:0728 | Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update | goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 5.3 | null | null |
RHSA-2022:0467 | Red Hat Security Advisory: Red Hat AMQ Streams 1.6.7 release and security update | kubernetes-client: Insecure deserialization in unmarshalYaml method log4j-core: remote code execution via JDBC Appender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer | [
"cpe:/a:redhat:amq_streams:1"
] | null | 8.8 | null | null |
RHSA-2024:8860 | Red Hat Security Advisory: krb5 security update | freeradius: forgery attack | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 9 | null | null |
RHSA-2021:0160 | Red Hat Security Advisory: thunderbird security update | Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | null | 8.8 | null |
RHSA-2005:016 | Red Hat Security Advisory: kernel security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2012:1380 | Red Hat Security Advisory: python-django-horizon security update | OpenStack-Horizon: Open redirect through 'next' parameter | [
"cpe:/a:redhat:openstack:1::el6"
] | null | null | null | null |
RHSA-2023:6233 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2022:0317 | Red Hat Security Advisory: OpenJDK 8u322 security update for Portable Linux Builds | OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) | [
"cpe:/a:redhat:openjdk:1.8"
] | null | 5.3 | null | null |
RHSA-2022:8250 | Red Hat Security Advisory: grafana-pcp security update | golang: net/http: improper sanitization of Transfer-Encoding header golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHBA-2019:3092 | Red Hat Bug Fix Advisory: docker bug fix update | docker: command injection due to a missing validation of the git ref command | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | null | 6.7 | null |
RHSA-2014:0159 | Red Hat Security Advisory: kernel security and bug fix update | kernel: exec/ptrace: get_dumpable() incorrect tests Kernel: qeth: buffer overflow in snmp ioctl Kernel: net: leakage of uninitialized memory to user-space via recv syscalls Kernel: net: leakage of uninitialized memory to user-space via recv syscalls | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2011:0423 | Red Hat Security Advisory: postfix security update | postfix: SMTP commands injection during plaintext to TLS session switch | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0759 | Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update | QEMU: virtiofsd: potential privilege escalation via CVE-2018-13405 | [
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 7 | null | null |
RHSA-2019:2745 | Red Hat Security Advisory: rh-nginx110-nginx security update | HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: 0-length headers lead to denial of service | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 6.5 | null |
RHSA-2002:124 | Red Hat Security Advisory: xchat security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as"
] | null | null | null | null |
RHSA-2013:1829 | Red Hat Security Advisory: nss, nspr, and nss-util security update | nss: Avoid uninitialized data read in the event of a decryption failure nss: Integer truncation in certificate parsing (MFSA 2013-103) nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:4280 | Red Hat Security Advisory: kernel-rt security update | kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 5.3 | null | null |
RHSA-2013:0581 | Red Hat Security Advisory: libxml2 security update | libxml2: CPU consumption DoS when performing string substitutions during entities expansion | [
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:3704 | Red Hat Security Advisory: virt:8.2 and virt-devel:8.2 security update | libvirt: Insecure sVirt label generation libvirt: Improper locking on ACL failure in virStoragePoolLookupByTargetPath API QEMU: usbredir: free() call on invalid pointer in bufp_alloc() ntfs-3g: Out-of-bounds heap buffer access in ntfs_get_attribute_value() due to incorrect check of bytes_in_use value in MFT records ntfs-3g: Heap buffer overflow triggered by a specially crafted Unicode string ntfs-3g: Heap buffer overflow in ntfs_attr_pread_i() triggered by specially crafted NTFS attributes ntfs-3g: Heap buffer overflow triggered by a specially crafted MFT section ntfs-3g: Heap buffer overflow triggered by a specially crafted NTFS inode pathname ntfs-3g: Stack buffer overflow triggered when correcting differences between MFT and MFTMirror sections ntfs-3g: Heap buffer overflow in ntfs_inode_real_open() triggered by a specially crafted NTFS inode ntfs-3g: Heap buffer overflow in ntfs_attr_setup_flag() triggered by a specially crafted NTFS attribute from MFT ntfs-3g: NULL pointer dereference in ntfs_extent_inode_open() ntfs-3g: Out-of-bounds read in ntfs_ie_lookup() ntfs-3g: Out-of-bounds read in ntfs_runlists_merge_i() ntfs-3g: Integer overflow in memmove() leading to heap buffer overflow in ntfs_attr_record_resize() ntfs-3g: Out-of-bounds read ntfs_attr_find_in_attrdef() triggered by an invalid attribute ntfs-3g: Heap buffer overflow in ntfs_inode_lookup_by_name() ntfs-3g: Endless recursion from ntfs_attr_pwrite() triggered by an unallocated bitmap ntfs-3g: Out-of-bounds reads in ntfs_attr_find() and ntfs_external_attr_find() ntfs-3g: Out-of-bounds access in ntfs_inode_lookup_by_name() caused by an unsanitized attribute length ntfs-3g: Out-of-bounds access in ntfs_inode_sync_standard_information() ntfs-3g: Heap buffer overflow in ntfs_compressed_pwrite() ntfs-3g: Out-of-bounds access in ntfs_decompress() ntfs-3g: Heap buffer overflow in ntfs_get_attribute_value() caused by an unsanitized attribute | [
"cpe:/a:redhat:advanced_virtualization:8.2::el8"
] | null | 7.8 | null | null |
RHSA-2017:2637 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.17 update on RHEL 5 | log4j: Socket receiver deserialization vulnerability tomcat: Security constrained bypass in error page mechanism jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | 8.1 | null |
RHSA-2024:4421 | Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update | pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb"
] | null | 5.9 | null | null |
RHSA-2024:1425 | Red Hat Security Advisory: libreoffice security update | libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution libreoffice: Insufficient macro permission validation leading to macro execution | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 8.3 | null | null |
RHSA-2016:1341 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: SCTP denial of service during timeout kernel-rt: Sending SysRq command via ICMP echo request kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7.8 | null |
RHSA-2021:0659 | Red Hat Security Advisory: firefox security update | Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8 | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2020:0271 | Red Hat Security Advisory: libarchive security update | libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.1 | null | null |
RHSA-2002:290 | Red Hat Security Advisory: : Updated Ethereal packages are available | security flaw security flaw | [
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2016:1756 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS | [
"cpe:/a:redhat:openstack:8::el7"
] | null | null | 3.4 | null |
RHSA-2016:1855 | Red Hat Security Advisory: rh-ror42 security update | rubygem-actionview: cross-site scripting flaw in Action View rubygem-activerecord: unsafe query generation in Active Record | [
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5.3 | null |
RHSA-2021:0819 | Red Hat Security Advisory: pki-core security update | pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab pki-core: Reflected XSS in getcookies?url= endpoint in CA pki-core: KRA vulnerable to reflected XSS via the getPk12 page pki-core: XSS in the certificate search results pki-core: Unprivileged users can renew any certificate | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 8.1 | 4.7 | null |
RHSA-2023:2319 | Red Hat Security Advisory: git security and bug fix update | git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree git: Bypass of safe.directory protections git: exposure of sensitive information to a malicious actor git: git shell function that splits command arguments can lead to arbitrary heap writes. | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2015:1195 | Red Hat Security Advisory: postgresql92-postgresql security update | postgresql: double-free after authentication timeout postgresql: unanticipated errors from the standard library postgresql: pgcrypto has multiple error messages for decryption with an incorrect key. | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | null | null |
RHSA-2014:1790 | Red Hat Security Advisory: openstack-keystone security and bug fix update | openstack-keystone: configuration data information leak through Keystone catalog | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2020:0262 | Red Hat Security Advisory: openjpeg2 security update | openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2019:3833 | Red Hat Security Advisory: kernel-rt security update | hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA) | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | null | 6.5 | null |
RHSA-2024:0254 | Red Hat Security Advisory: rsync security update | zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.