id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2008:0008
Red Hat Security Advisory: httpd security update
mod_autoindex XSS httpd: mod_imagemap XSS apache mod_status cross-site scripting httpd mod_proxy_balancer cross-site scripting httpd mod_proxy_balancer crash mod_proxy_ftp XSS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHBA-2010:0266
Red Hat Bug Fix Advisory: cman bug fix and enhancement update
cman/fence: insecure temporary file usage in the egenera fence agent
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:3195
Red Hat Security Advisory: httpd security update
httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: mod_mime buffer overread httpd: Uninitialized memory reflection in mod_auth_digest httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
5.9
null
RHSA-2024:1961
Red Hat Security Advisory: kpatch-patch security update
kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7.8
null
null
RHSA-2023:7622
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.7 release and security update
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints openssl: Invalid certificate policies in leaf certificates are silently ignored openssl: Certificate policy check not enabled openssl: Possible DoS translating ASN.1 object identifiers openssl: Excessive time spent checking DH keys and parameters OpenSSL: Excessive time spent checking DH q parameter value tomcat: Open Redirect vulnerability in FORM authentication
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9" ]
null
6.1
null
null
RHSA-2024:0387
Red Hat Security Advisory: php:8.1 security update
php: Password_verify() always return true with some hash php: 1-byte array overrun in common path resolve code php: DoS vulnerability when parsing multipart request body php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP php: XML loading external entity without being enabled php: phar Buffer mismanagement
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2024:1431
Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update
ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time rubygem-uri: ReDoS vulnerability - upstream's incomplete fix for CVE-2023-28755
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2020:0895
Red Hat Security Advisory: Red Hat Process Automation Manager 7.7.0 Security Update
mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. elasticsearch: Improper permission issue when attaching a new name to an index jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
[ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.7" ]
null
null
8.1
null
RHSA-2024:10591
Red Hat Security Advisory: thunderbird security update
thunderbird: Potential disclosure of plaintext in OpenPGP encrypted message firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2022:8151
Red Hat Security Advisory: poppler security and bug fix update
poppler: A logic error in the Hints::Hints function can cause denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.5
null
null
RHSA-2024:1076
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow in the DHCPv6 client via a long Server ID option edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8.8
null
null
RHSA-2010:0119
Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.1 update
tomcat: unexpected file deletion and/or alteration tomcat: unexpected file deletion in work directory TLS: MITM attacks via session renegotiation MyFaces: XSS via state view
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4", "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2021:3473
Red Hat Security Advisory: Red Hat Automation Platform 1.2.5 security and bugfixes update
python-urllib3: ReDoS in the parsing of authority part of URL
[ "cpe:/a:redhat:ansible_automation_platform:4.2::el7", "cpe:/a:redhat:ansible_automation_platform:4.2::el8" ]
null
7.5
null
null
RHSA-2024:7647
Red Hat Security Advisory: python3.11 security update
python: cpython: tarfile: ReDos via excessive backtracking while parsing header values
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2023:3265
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.3 Security and Bug fix update
jsonwebtoken: Unrestricted key type could lead to legacy keys usagen express: "qs" prototype poisoning causes the hang of the node process
[ "cpe:/a:redhat:openshift_data_foundation:4.12::el8" ]
null
7.5
null
null
RHSA-2024:1193
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.1 security update
parsson: Denial of Service due to large number parsing jgit: arbitrary file overwrite apache-mina-sshd: information exposure in SFTP server implementations ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9" ]
null
5.9
null
null
RHSA-2020:0704
Red Hat Security Advisory: xerces-c security update
xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2023:4582
Red Hat Security Advisory: Release of containers for Red Hat OpenStack Platform 17.1 director Operator
github.com/Masterminds/vcs: Command Injection via argument injection
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
9.8
null
null
RHSA-2023:5259
Red Hat Security Advisory: mariadb:10.3 security, bug fix, and enhancement update
mariadb: segmentation fault via the component sub_select mariadb: server crash in JOIN_CACHE::free or in copy_fields mariadb: compress_write() fails to release mutex on failure mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2023:0069
Red Hat Security Advisory: OpenShift Container Platform 4.11.24 bug and security update
openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
5.3
null
null
RHSA-2018:1648
Red Hat Security Advisory: java-1.7.0-openjdk security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.6
null
RHSA-2008:0545
Red Hat Security Advisory: php security and bug fix update
php crash in glob() and fnmatch() functions php htmlentities/htmlspecialchars multibyte sequences php session ID leakage PHP multibyte shell escape flaw PHP 32 bit weak random seed PHP weak 64 bit random seed
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2007:0013
Red Hat Security Advisory: kernel security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:3962
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
8.4
null
null
RHSA-2020:2112
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.8 security update
jackson-mapper-asl: XML external entity similar to CVE-2016-3720 hibernate: SQL injection issue in Hibernate ORM cxf: reflected XSS in the services listing page resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class keycloak: security issue on reset credential flow Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain keycloak: problem with privacy after user logout undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass keycloak: improper verification of certificate with host mismatch could result in information disclosure cryptacular: excessive memory allocation during a decode operation
[ "cpe:/a:redhat:jboss_single_sign_on:7.3" ]
null
7.5
8.1
null
RHSA-2023:4068
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
RHSA-2016:2054
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 7
httpd: HTTP request smuggling attack against chunked request parser mod_cluster: remotely Segfault Apache http server mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
4.8
null
RHSA-2013:1103
Red Hat Security Advisory: ruby193-ruby security update
ruby: hostname check bypassing vulnerability in SSL client
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2021:3172
Red Hat Security Advisory: edk2 security update
edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.1
null
null
RHSA-2015:2542
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.5 jboss-ec2-eap update
EAP: missing authorization check for Monitor/Deployer/Auditor role when shutting down server apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2008:0537
Red Hat Security Advisory: openoffice.org security update
OpenOffice.org overflow possible on allocation
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2016:1135
Red Hat Security Advisory: Red Hat JBoss Data Virtualization security and bug fix update
apache-poi: denial of service in HSLFSlideShow via corrupted PPT file bsh2: remote code execution via deserialization
[ "cpe:/a:redhat:jboss_data_virtualization:6.2" ]
null
null
7.4
null
RHSA-2024:5410
Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update
jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE
[ "cpe:/a:redhat:ocp_tools:4.12::el8" ]
null
8.8
null
null
RHSA-2025:0080
Red Hat Security Advisory: firefox security update
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:0623
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.8
null
null
RHSA-2022:6037
Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update
eventsource: Exposure of Sensitive Information dotnet: External Entity Injection during XML signature verification
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
5.9
null
null
RHSA-2022:6911
Red Hat Security Advisory: .NET 6.0 security and bugfix update
dotnet: Nuget cache poisoning on Linux via world-writable cache directory
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2019:0778
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.9
null
RHSA-2020:3757
Red Hat Security Advisory: mysql:8.0 security update
mysql: Information Schema unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: PS unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: Server: Replication unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: Server: DDL unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Parser unspecified vulnerability (CPU Oct 2019) mysql: Server: Connection unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: DDL unspecified vulnerability (CPU Jan 2020) mysql: Server: Options unspecified vulnerability (CPU Jan 2020) mysql: Server: DML unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Parser unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Logging unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: DML unspecified vulnerability (CPU Apr 2020) mysql: Server: Memcached unspecified vulnerability (CPU Apr 2020) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Charsets unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: PS unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication GCS unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Parser unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: C API unspecified vulnerability (CPU Jul 2020) mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jul 2020) mysql: Server: Replication unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: UDF unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Parser unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: JSON unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2020) mysql: Server: Options unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Locking unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Roles unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Parser unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
4.9
4.4
null
RHSA-2023:1370
Red Hat Security Advisory: nss security update
nss: Arbitrary memory write via PKCS 12
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2022:1727
Red Hat Security Advisory: thunderbird security update
Mozilla: Incorrect security status shown after viewing an attached email Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Speech Synthesis feature not properly disabled Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
7.5
null
RHBA-2018:3743
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update
kibana: Arbitrary file inclusion vulnerability in the Console plugin jenkins: Arbitrary file write vulnerability using file parameter definitions jenkins: Reflected XSS vulnerability jenkins: Ephemeral user record creation jenkins: Session fixation vulnerability on user signup jenkins: Failures to process form submission data could result in secrets being displayed or written to logs jenkins: Path traversal vulnerability in Stapler allowed accessing internal data jenkins: Ephemeral user record was created on some invalid authentication attempts
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
6.5
null
RHSA-2014:0377
Red Hat Security Advisory: openssl security update
openssl: information disclosure in handling of TLS heartbeat extension packets
[ "cpe:/a:redhat:storage:2.1:server:el6" ]
null
null
null
null
RHSA-2024:10849
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2006:0661
Red Hat Security Advisory: openssl security update
openssl signature forgery
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:1281
Red Hat Security Advisory: Red Hat OpenStack Platform (python-werkzeug) security update
python-werkzeug: high resource usage when parsing multipart form data with many fields
[ "cpe:/a:redhat:openstack:13::el7", "cpe:/a:redhat:openstack:16.1::el8", "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2024:4626
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.6 security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON helm: Dependency management path traversal helm: Missing YAML Content Leads To Panic
[ "cpe:/a:redhat:openshift_gitops:1.11::el8" ]
null
7.5
null
null
RHSA-2015:0330
Red Hat Security Advisory: pcre security and enhancement update
pcre: incorrect handling of zero-repeat assertion conditions
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:2658
Red Hat Security Advisory: linuxptp security update
linuxptp: missing length check of forwarded messages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2023:0272
Red Hat Security Advisory: Red Hat support for Spring Boot 2.7.2.SP1 security update
tomcat: local privilege escalation vulnerability
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7
null
null
RHSA-2007:0569
Red Hat Security Advisory: tomcat security update
tomcat examples jsp XSS tomcat host manager XSS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2005:427
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:4745
Red Hat Security Advisory: rh-varnish6-varnish security update
varnish: HTTP/1 request smuggling vulnerability
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
9.1
null
null
RHSA-2018:0093
Red Hat Security Advisory: microcode_ctl security update
An update for microcode_ctl is now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation", "cpe:/o:redhat:rhel_aus:6.4::server", "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_aus:6.6::server", "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server", "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server", "cpe:/o:redhat:rhel_mission_critical:6.2::server", "cpe:/o:redhat:rhel_tus:6.6::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
null
null
RHSA-2013:1786
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.0 update
HawtJNI: predictable temporary file name leading to local arbitrary code execution WS: EJB3 role restrictions are not applied to jaxws handlers
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2017:1836
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.7
Artemis: Deserialization of untrusted input vulnerability jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7" ]
null
null
8.1
null
RHSA-2009:1427
Red Hat Security Advisory: fetchmail security update
Fetchmail NULL pointer dereference fetchmail: Crash in large log messages in verbose mode fetchmail: SSL null terminator bypass
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:6890
Red Hat Security Advisory: Red Hat build of Keycloak 24.0.8 Update
keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec
[ "cpe:/a:redhat:build_keycloak:24" ]
null
6.1
null
null
RHSA-2019:2049
Red Hat Security Advisory: libmspack security update
libmspack: Out-of-bounds write in mspack/cab.h libmspack: chmd_read_headers() fails to reject filenames containing NULL bytes
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHBA-2016:1885
Red Hat Bug Fix Advisory: Satellite 6.2.2 bug fix update
satellite6: stored XSS while provisioning new host
[ "cpe:/a:redhat:satellite:6.1::el6", "cpe:/a:redhat:satellite:6.2::el7", "cpe:/a:redhat:satellite_capsule:6.1::el6", "cpe:/a:redhat:satellite_capsule:6.2::el7" ]
null
null
6.1
null
RHSA-2021:1171
Red Hat Security Advisory: kernel security and bug fix update
kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2022:0952
Red Hat Security Advisory: redhat-ds:11.3 security and bug fix update
389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() 389-ds-base: double free of the virtual attribute context in persistent search
[ "cpe:/a:redhat:directory_server:11.3::el8" ]
null
7.5
null
null
RHBA-2017:1497
Red Hat Bug Fix Advisory: Red Hat Ceph Storage 2.3 bug fix and enhancement update
libntirpc: Memory leak when failing to parse XDR strings or bytearrays
[ "cpe:/a:redhat:ceph_storage:2::el7" ]
null
null
7.5
null
RHSA-2024:1509
Red Hat Security Advisory: Red Hat Data Grid 8.4.7 security update
commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file commons-compress: OutOfMemoryError unpacking broken Pack200 file
[ "cpe:/a:redhat:jboss_data_grid:8" ]
null
5.5
null
null
RHSA-2020:3585
Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 20 security update
mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter jackson-mapper-asl: XML external entity similar to CVE-2016-3720 hibernate: SQL injection issue in Hibernate ORM Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain cxf: JMX integration is vulnerable to a MITM attack Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution dom4j: XML External Entity vulnerability in default SAX parser undertow: Memory exhaustion issue in HttpReadListener via "Expect: 100-continue" header wildfly-elytron: session fixation when using FORM authentication undertow: invalid HTTP request with large chunk size wildfly: unsafe deserialization in Wildfly Enterprise Java Beans netty: compression/decompression codecs don't enforce limits on buffer allocation sizes
[ "cpe:/a:redhat:jboss_enterprise_application_platform_cd:20" ]
null
7.5
5.9
null
RHSA-2020:2894
Red Hat Security Advisory: dbus security update
dbus: denial of service via file descriptor leak
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2018:2038
Red Hat Security Advisory: dpdk security, bug fix and enhancement update
dpdk: Information exposure in unchecked guest physical to host virtual address translations
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
6.1
null
RHSA-2024:1553
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2012:1141
Red Hat Security Advisory: dhcp security update
dhcp: DoS due to error in handling malformed client identifiers dhcp: two memory leaks may result in DoS
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHEA-2015:0945
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.0 enhancement update
mod_cluster: JavaScript code injection is possible via MCMP mod_manager messages
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" ]
null
null
null
null
RHSA-2022:7008
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHSA-2022:5875
Red Hat Security Advisory: OpenShift Container Platform 4.10.26 security update
golang: cmd/go: misinterpretation of branch names can lead to incorrect access control golang: crypto/elliptic: IsOnCurve returns true for invalid field elements golang: crypto/elliptic: panic caused by oversized scalar golang: compress/gzip: stack exhaustion in Reader.Read
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
RHSA-2023:2122
Red Hat Security Advisory: libreswan security update
libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:3216
Red Hat Security Advisory: OpenShift Container Platform 4.10.60 packages and security update
cri-o: incorrect handling of the supplementary groups
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
3.6
null
null
RHBA-2024:8183
Red Hat Bug Fix Advisory: Updated rhel9/firefox-flatpak container image
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHSA-2019:1147
Red Hat Security Advisory: rh-ror50-rubygem-actionpack security update
rubygem-actionpack: render file directory traversal in Action View rubygem-actionpack: denial of service vulnerability in Action View
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
5.9
null
RHSA-2004:192
Red Hat Security Advisory: rsync security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHBA-2012:1507
Red Hat Bug Fix Advisory: sanlock bug fix and enhancement update
sanlock world writable /var/log/sanlock.log
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2023:3853
Red Hat Security Advisory: kpatch-patch security update
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2024:1105
Red Hat Security Advisory: systemd security update
systemd: buffer overrun in format_timespan() function systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting systemd: privilege escalation via the less pager
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.1
null
null
RHSA-2013:0928
Red Hat Security Advisory: kernel security and bug fix update
kernel: block: default SCSI command filter does not accomodate commands overlap across device classes kernel: vhost: fix length for cross region descriptor Kernel: tmpfs: fix use-after-free of mempolicy object kernel: VFAT slab-based buffer overflow kernel: kvm: buffer overflow in handling of MSR_KVM_SYSTEM_TIME kernel: kvm: after free issue with the handling of MSR_KVM_SYSTEM_TIME kernel: kvm: out-of-bounds access in ioapic indirect register reads kernel: ext3: format string issues
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2023:7747
Red Hat Security Advisory: libxml2 security update
libxml2: crafted xml can cause global buffer overflow
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2021:1475
Red Hat Security Advisory: bind security update
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
7.5
null
null
RHSA-2024:3344
Red Hat Security Advisory: glibc security update
glibc: stack-based buffer overflow in netgroup cache glibc: null pointer dereferences after failed netgroup cache insertion glibc: netgroup cache may terminate daemon on memory allocation failure glibc: netgroup cache assumes NSS callback uses in-buffer strings
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4
null
null
RHSA-2023:5982
Red Hat Security Advisory: Red Hat Satellite Client security and bug fix update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_satellite_client:6::el6", "cpe:/a:redhat:rhel_satellite_client:6::el7", "cpe:/a:redhat:rhel_satellite_client:6::el8", "cpe:/a:redhat:rhel_satellite_client:6::el9" ]
null
7.5
null
null
RHSA-2019:2746
Red Hat Security Advisory: rh-nginx112-nginx security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: 0-length headers lead to denial of service
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHSA-2018:1644
Red Hat Security Advisory: qemu-kvm-rhev security update
hw: cpu: speculative store bypass QEMU: i386: multiboot OOB access while loading kernel image QEMU: cirrus: OOB access when updating VGA display
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
5.5
null
RHSA-2020:3756
Red Hat Security Advisory: librepo security update
librepo: missing path validation in repomd.xml may lead to directory traversal
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
8
null
null
RHSA-2022:0635
Red Hat Security Advisory: curl security update
curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols curl: Server responses received before STARTTLS processed after TLS handshake
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
6.1
null
null
RHSA-2023:4289
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update
golang: html/template: improper handling of JavaScript whitespace
[ "cpe:/a:redhat:openshift_api_data_protection:1.0::el8" ]
null
8.1
null
null
RHSA-2016:0365
Red Hat Security Advisory: openstack-nova security update
openstack-nova: Host data leak through resize/migration
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2023:1766
Red Hat Security Advisory: openvswitch3.1 security update
openvswitch: ip proto 0 triggers incorrect handling
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
8.2
null
null
RHSA-2024:11118
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
9.8
null
null
RHSA-2022:8626
Red Hat Security Advisory: OpenShift Container Platform 4.11.17 packages and security update
golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http: handle server errors after sending GOAWAY golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
[ "cpe:/a:redhat:openshift:4.11::el8", "cpe:/a:redhat:openshift_ironic:4.11::el8" ]
null
6.5
null
null
RHSA-2024:4713
Red Hat Security Advisory: kpatch-patch security update
kernel: TIPC message reassembly use-after-free remote code execution vulnerability
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.1
null
null
RHSA-2006:0217
Red Hat Security Advisory: metamail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHBA-2021:0625
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
hw: Vector Register Leakage-Active
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
2.8
null
null
RHSA-2021:2365
Red Hat Security Advisory: libwebp security update
libwebp: heap-based buffer overflow in PutLE16() libwebp: heap-based buffer overflow in WebPDecode*Into functions libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
9.8
null
null
RHSA-2022:7000
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2020:3050
Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update
cloud-init: default configuration disabled deletion of SSH host keys
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
4.6
null