id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2016:1223
Red Hat Security Advisory: rhosp-director-images security and bug fix update
overcloud-full: Default root password set
[ "cpe:/a:redhat:openstack-director:7::el7" ]
null
null
null
null
RHSA-2025:3009
Red Hat Security Advisory: thunderbird security update
firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2010:0142
Red Hat Security Advisory: tar security update
cpio: Heap-based buffer overflow by expanding a specially-crafted archive
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:4601
Red Hat Security Advisory: binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.5
null
null
RHSA-2024:0769
Red Hat Security Advisory: tcpdump security update
tcpslice: use-after-free in extract_slice()
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2015:1127
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 4.0 Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux OpenStack Platform 4.0.
[]
null
null
null
null
RHSA-2019:3839
Red Hat Security Advisory: kernel security update
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
6.5
null
RHSA-2012:0095
Red Hat Security Advisory: ghostscript security update
ghostscript: TrueType bytecode intepreter integer overflow or wraparound ghostscript: gs_init.ps searched in current directory despite -P- ghostscript: glyph data access improper input validation ghostscript: CWD included in the default library search path
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:4052
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update
kubernetes: Bearer tokens written to logs at high verbosity levels (>= 7)
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
4.4
null
RHSA-2016:2705
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
Qemu: OOB access in address_space_rw leads to segmentation fault Qemu: OOB access in address_space_rw leads to segmentation fault Qemu: net: out of bounds read in net_checksum_calculate()
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
4.7
null
RHSA-2009:1060
Red Hat Security Advisory: pidgin security update
pidgin file transfer buffer overflow pidgin DoS when decrypting qq packets pidgin PurpleCircBuffer corruption pidgin incomplete fix for CVE-2008-2927
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2014:1436
Red Hat Security Advisory: X11 client libraries security, bug fix, and enhancement update
libX11: Multiple integer overflows leading to heap-based buffer-overflows libXext: Multiple integer overflows leading to heap-based buffer-overflows libXfixes: Integer overflow leading to heap-based buffer overflow libXi: Multiple integer overflows leading to heap-based buffer-overflows libXinerama: Integer overflow leading to heap-based buffer overflow libXrandr: Multiple integer overflows leading to heap-based bufer overflows libXrender: Multiple integer overflows leading to heap-based bufer overflows libXRes: Multiple integer overflows leading to heap-based bufer overflows libXv: Multiple integer overflows leading to heap-based bufer overflows libXvMC: Multiple integer overflows leading to heap-based buffer overflows libXxf86dga: Multiple integer overflows leading to heap-based buffer overflows libdmx: Multiple integer overflows leading to heap-based bufer overflows libXi: Sign extension issues resulting in heap-based buffer overflow libX11: Multiple Array Index error leading to heap-based OOB write libXi: Multiple Array Index error leading to heap-based OOB write libXvMC: Array Index error leading to heap-based OOB write libXxf86dga: Array Index error leading to heap-based OOB write libXxf86vm: Multiple Array Index error leading to heap-based OOB write libXt: Array Index error leading to heap-based OOB write libXcursor: Integer overflow leading to heap-based buffer overflow libX11: unbounded recursion leading to stack-overflow libXt: Memory corruption due to unchecked use of unchecked function pointers libXp: Integer overflow leading to heap-based buffer overflow libXtst: Integer overflow leading to heap-based buffer overlow libxcb: Integer overflow leading to heap-based buffer overflow libXv: Array Index error leading to heap-based OOB write libX11: buffer overflow in MakeBigReq macro
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5144
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service with Client Certificates using .NET Kestrel
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2023:1110
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
[ "cpe:/a:redhat:rhel_tus:8.2::nfv", "cpe:/a:redhat:rhel_tus:8.2::realtime" ]
null
7.8
null
null
RHSA-2018:2486
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security update
expat: Out-of-bounds heap read on crafted input causing crash httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir libxml2: Use after free triggered by XPointer paths beginning with range-to curl: escape and unescape integer overflows curl: Cookie injection for other servers curl: Case insensitive password comparison curl: Out-of-bounds write via unchecked multiplication curl: Double-free in curl_maprintf curl: Double-free in krb5 code curl: curl_getdate out-of-bounds read curl: URL unescape heap overflow via integer truncation curl: Use-after-free via shared cookies curl: Invalid URL parsing with '#' curl: IDNA 2003 makes curl use wrong host libxml2: XML External Entity vulnerability libxml2: stack exhaustion while parsing xml files in recovery mode (unfixed CVE-2016-3627 in JBCS) libxml2: stack overflow before detecting invalid XML file (unfixed CVE-2016-3705 in JBCS) libxml2: out-of-bounds read (unfixed CVE-2016-4483 in JBCS) pcre: Out-of-bounds read in compile_bracket_matchingpath function (8.41/3) pcre: Invalid Unicode property lookup (8.41/7, 10.24/2) pcre: invalid memory read in _pcre32_xclass (pcre_xclass.c) pcre: stack-based buffer overflow write in pcre32_copy_substring pcre: stack-based buffer overflow write in pcre32_copy_substring libxml2: Buffer overflow in function xmlSnprintfElementContent libxml2: Stack-based buffer overflow in function xmlSnprintfElementContent libxml2: Heap-based buffer over-read in function xmlDictComputeFastKey libxml2: Heap-based buffer over-read in function xmlDictAddString libxml2: Unrestricted memory usage in xz_head() function in xzlib.c curl: FTP PWD response parser out of bounds read curl: IMAP FETCH response out of bounds read curl: Heap-based buffer overflow in Curl_smtp_escape_eob() when uploading data over SMTP
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
null
7.5
null
RHSA-2022:9108
Red Hat Security Advisory: OpenShift Container Platform 4.11.21 extras and security update
crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
9.1
null
null
RHSA-2025:0370
Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8" ]
null
7.5
null
null
RHSA-2008:0263
Red Hat Security Advisory: Red Hat Network Proxy Server security update
jabberd SASL DoS httpd mod_status XSS mod_perl PerlRun denial of service httpd scoreboard lack of PID protection httpd: mod_imagemap XSS apache mod_status cross-site scripting
[ "cpe:/a:redhat:network_proxy:5.0::el4" ]
null
null
null
null
RHSA-2025:3713
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash webkitgtk: A malicious website may exfiltrate data cross-origin webkitgtk: Processing web content may lead to a denial-of-service webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2020:4806
Red Hat Security Advisory: dpdk security, bug fix, and enhancement update
dpdk: librte_vhost Integer overflow in vhost_user_set_log_base() dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result in a DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.4
null
null
RHSA-2024:4431
Red Hat Security Advisory: libreswan security update
libreswan: IKEv1 default AH/ESP responder can crash and restart
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
6.5
null
null
RHSA-2024:3392
Red Hat Security Advisory: pcp security update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.8
null
null
RHSA-2024:9331
Red Hat Security Advisory: krb5 security update
krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c krb5: Memory leak at /krb5/src/kdc/ndr.c
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2019:0971
Red Hat Security Advisory: ghostscript security update
ghostscript: superexec operator is available (700585) ghostscript: forceput in DefineResource is still accessible (700576) ghostscript: missing attack vector protections for CVE-2019-6116
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
7.3
null
RHSA-2021:0704
Red Hat Security Advisory: grub2 security update
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
7.5
null
null
RHSA-2025:0345
Red Hat Security Advisory: fence-agents security update
jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/a:redhat:rhel_e4s:9.0::highavailability", "cpe:/a:redhat:rhel_e4s:9.0::resilientstorage" ]
null
6.3
null
null
RHSA-2020:1268
Red Hat Security Advisory: python security update
python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib python: Missing salt initialization in _elementtree.c module python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen() python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7.4
null
RHSA-2010:0147
Red Hat Security Advisory: kernel security and bug fix update
kernel: ext4: Avoid null pointer dereference when decoding EROFS w/o a journal kernel: infoleak if print-fatal-signals=1 kernel: netfilter: ebtables: enforce CAP_NET_ADMIN kernel: sctp remote denial of service kernel: sys_move_pages infoleak kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:0959
Red Hat Security Advisory: mutt security update
mutt: SSL host name check may be skipped when verifying certificate chain
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2021:1071
Red Hat Security Advisory: kernel security and bug fix update
kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
RHSA-2024:7003
Red Hat Security Advisory: kernel-rt security update
kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/a:redhat:rhel_tus:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::realtime" ]
null
7.8
null
null
RHSA-2020:4685
Red Hat Security Advisory: kernel security update
kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events kernel: Red Hat only CVE-2020-12351 regression kernel: Red Hat only CVE-2020-12352 regression
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2021:3322
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
2.8
6.5
null
RHSA-2011:0265
Red Hat Security Advisory: ccs security update
rgmanager: multiple insecure temporary file use issues
[ "cpe:/a:redhat:rhel_cluster:4" ]
null
null
null
null
RHSA-2012:0303
Red Hat Security Advisory: xorg-x11-server security and bug fix update
xorg-x11-server: File existence disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:4246
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 7
cxf: JMX integration is vulnerable to a MITM attack picketbox: JBoss EAP reload to admin-only mode allows authentication bypass wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7" ]
null
5.9
null
null
RHSA-2018:1416
Red Hat Security Advisory: qemu-kvm security update
QEMU: cirrus: OOB access when updating VGA display
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2025:3082
Red Hat Security Advisory: postgresql:12 security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2022:8965
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.1 security update
keycloak: path traversal via double URL encoding keycloak: Session takeover with OIDC offline refreshtokens
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6.1" ]
null
6.8
null
null
RHSA-2016:0372
Red Hat Security Advisory: openssl098e security update
openssl: assertion failure in SSLv2 servers OpenSSL: SSLv2 doesn't block disabled ciphers openssl: Divide-and-conquer session key recovery in SSLv2 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:2615
Red Hat Security Advisory: bind security update
bind: assertion failure while handling responses containing a DNAME answer
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHBA-2022:8558
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
7.5
null
null
RHSA-2014:0510
Red Hat Security Advisory: ruby193-rubygem-actionpack security update
rubygem-actionpack: directory traversal issue
[ "cpe:/a:redhat:rhel_software_collections:1::el6" ]
null
null
null
null
RHEA-2019:3249
Red Hat Enhancement Advisory: glusterfs bug fix and enhancement update
glusterfs: Null pointer dereference in send_brick_req function in glusterfsd/src/gf_attach.c
[ "cpe:/a:redhat:storage:3.5:server:el7", "cpe:/a:redhat:storage:3:client:el7", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
1.8
null
RHSA-2012:1235
Red Hat Security Advisory: kvm security update
qemu: VT100 emulation vulnerability
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2018:2721
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform security update
openstack-rabbitmq-container: Insecure download of rabbitmq_clusterer during docker build
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
4.7
null
RHSA-2011:0428
Red Hat Security Advisory: dhcp security update
dhclient: insufficient sanitization of certain DHCP response values
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:0349
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) OpenJDK: loading of classes from untrusted locations (I18n, 8182601) OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) OpenJDK: insufficient strength of key agreement (JCE, 8185292) OpenJDK: GSS context use-after-free (JGSS, 8186212) OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) OpenJDK: GTK library loading use-after-free (AWT, 8185325) OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
RHSA-2024:0216
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) security update
openstack/kolla: sudo privilege escalation vulnerability
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
7.8
null
null
RHSA-2020:5119
Red Hat Security Advisory: OpenShift Container Platform 4.5.20 packages and golang security update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:openshift:4.5::el7", "cpe:/a:redhat:openshift:4.5::el8" ]
null
7.5
null
null
RHSA-2020:4186
Red Hat Security Advisory: spice and spice-gtk security update
spice: multiple buffer overflow vulnerabilities in QUIC decoding code
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.6
null
null
RHSA-2023:5244
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: save/restore speculative MSRs during S3 suspend/resume Kernel: bluetooth: Unauthorized management command execution kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() hw: amd: Cross-Process Information Leak kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() kernel: buffer overflow in ceph file net/ceph/messenger_v2.c
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2017:0457
Red Hat Security Advisory: Red Hat JBoss Web Server security and enhancement update
tomcat: timing attack in Realm implementation tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation tomcat: Usage of vulnerable FileUpload package can result in denial of service tomcat: security manager bypass via IntrospectHelper utility function tomcat: tomcat writable config files allow privilege escalation tomcat: system property disclosure tomcat: security manager bypass via JSP Servlet config parameters tomcat: unrestricted access to global resources tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener tomcat: information disclosure due to incorrect Processor sharing
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.1" ]
null
null
7.5
null
RHSA-2015:1221
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Kernel: tty: driver reference leakage in tty_open kernel: Linux stack ASLR implementation Integer overflow kernel: int80 fork from 64-bit tasks mishandling kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements. kernel: ping sockets: use-after-free leading to local privilege escalation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:1506
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.3
null
null
RHSA-2017:3189
Red Hat Security Advisory: rh-eclipse47-jackson-databind security update
jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
[ "cpe:/a:redhat:devtools:2::el7" ]
null
null
8.1
null
RHSA-2021:0488
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
5.9
null
null
RHSA-2005:838
Red Hat Security Advisory: php security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2004:154
Red Hat Security Advisory: : : : Updated CVS packages fix security issue
security flaw security flaw
[ "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2022:0565
Red Hat Security Advisory: OpenShift Container Platform 4.6.55 packages and security update
jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
8.8
null
null
RHSA-2024:6986
Red Hat Security Advisory: nano security update
nano: running `chmod` and `chown` on the filename allows malicious user to replace the emergency file with a malicious symlink to a root-owned file
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.7
null
null
RHEA-2019:1119
Red Hat Enhancement Advisory: rhvm-appliance security, bug fix, and enhancement update
undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.3
null
RHSA-2024:10860
Red Hat Security Advisory: ruby:3.1 security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2016:1905
Red Hat Security Advisory: chromium-browser security update
chromium-browser: use after free in blink chromium-browser: use after free in blink chromium-browser: arbitrary memory read in v8 chromium-browser: extension resource access chromium-browser: popup not correctly suppressed chromium-browser: various fixes from internal audits chromium-browser: SafeBrowsing protection mechanism bypass chromium-browser: DoS via invalid recipient of IPC message
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
5.3
null
RHSA-2019:1477
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in ServiceWorker chromium-browser: Use after free in Download Manager chromium-browser: Incorrectly credentialed requests in CORS chromium-browser: Incorrect map processing in V8 chromium-browser: Incorrect CORS handling in XHR chromium-browser: Inconsistent security UI placement chromium-browser: Out of bounds read in Swiftshader chromium-browser: Heap buffer overflow in Angle chromium-browser: Cross-origin resources size disclosure in Appcache chromium-browser: Overly permissive tab access in Extensions chromium-browser: Incorrect handling of certain code points in Blink chromium-browser: Popup blocker bypass
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
4.3
null
RHSA-2020:4163
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element Mozilla: Download origin spoofing via redirect Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2020:3247
Red Hat Security Advisory: RHV Manager (ovirt-engine) 4.4 security, bug fix, and enhancement update
novnc: XSS vulnerability via the messages propagated to the status field bootstrap: XSS in the tooltip or popover data-template attribute libquartz: XXE attacks via job description ovirt-engine: response_type parameter allows reflected XSS nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload ovirt-engine: Redirect to arbitrary URL allows for phishing jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:rhev_manager:4.4:el8" ]
null
6.1
5.4
null
RHSA-2018:1696
Red Hat Security Advisory: redhat-virtualization-host security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2020:1000
Red Hat Security Advisory: rsyslog security, bug fix, and enhancement update
rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2015:2140
Red Hat Security Advisory: libssh2 security and bug fix update
libssh2: Using SSH_MSG_KEXINIT data unbounded
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:1852
Red Hat Security Advisory: Red Hat OpenShift Enterprise 3.1 security update
libarchive: Archive Entry with type 1 (hardlink), but has a non-zero data size file overwrite
[ "cpe:/a:redhat:openshift:3.1::el7" ]
null
null
7.5
null
RHSA-2019:1207
Red Hat Security Advisory: redhat-virtualization-host security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
3.8
null
RHSA-2016:0277
Red Hat Security Advisory: rhev-hypervisor security update
glibc: getaddrinfo stack-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHBA-2020:3172
Red Hat Bug Fix Advisory: Advanced Virtualization bug fix and enhancement update
QEMU: Slirp: use-after-free during packet reassembly QEMU: slirp: use-after-free in ip_reass() function in ip_input.c qemu: weak signature generation in Pointer Authentication support for ARM QEMU: virtiofsd: guest may open maximum file descriptor to cause DoS QEMU: nbd: reachable assertion failure in nbd_negotiate_send_rep_verr via remote client libvirt: leak of sensitive cookie information via dumpxml luajit: out-of-bounds read because __gc handler frame traversal is mishandled
[ "cpe:/a:redhat:advanced_virtualization:8.2::el8" ]
null
7.5
5.6
null
RHSA-2022:7519
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
sanitize-url: XSS due to improper sanitization in sanitizeUrl function golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions grafana: Forward OAuth Identity Token can allow users to access some data sources prometheus/client_golang: Denial of service using InstrumentHandlerCounter grafana: XSS vulnerability in data source handling grafana: CSRF vulnerability can lead to privilege escalation grafana: IDOR vulnerability can lead to information disclosure golang: encoding/xml: stack exhaustion in Decoder.Skip golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2021:5128
Red Hat Security Advisory: Openshift Logging security and bug update (5.1.5)
netty: Request smuggling via content-length header netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
[ "cpe:/a:redhat:logging:5.1::el8" ]
null
8.1
null
null
RHSA-2012:0041
Red Hat Security Advisory: jbossweb security update
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: security manager restrictions bypass tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" ]
null
null
null
null
RHSA-2024:0976
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2019:4192
Red Hat Security Advisory: rh-maven35-jackson-databind security update
jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
8.1
null
RHSA-2014:0927
Red Hat Security Advisory: qemu-kvm security and bug fix update
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio-net: out-of-bounds buffer write on load qemu: virtio-net: out-of-bounds buffer write on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: hpet: buffer overrun on invalid state load qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len Qemu: qcow1: validate L2 table size to avoid integer overflows Qemu: qcow1: validate image size to avoid out-of-bounds memory access Qemu: usb: fix up post load checks
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:0134
Red Hat Security Advisory: kernel-rt security update
kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c kernel: UAF during login when accessing the shost ipaddress kernel: use after free in unix_stream_sendpage kernel: vmwgfx: reference count issue leads to use-after-free in surface handling amd: Return Address Predictor vulnerability leading to information disclosure kernel: netfilter: potential slab-out-of-bound access due to integer underflow
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null
RHSA-2022:1417
Red Hat Security Advisory: kernel security update
kernel: use after free in eventpoll.c may lead to escalation of privilege kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL kernel: cgroups v1 release_agent feature may allow privilege escalation
[ "cpe:/o:redhat:rhel_els:6" ]
null
7
null
null
RHSA-2021:1230
Red Hat Security Advisory: OpenShift Container Platform 4.6.26 security and extras update
jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class jackson-databind: default typing mishandling leading to remote code execution jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
8.1
9.8
null
RHSA-2022:8767
Red Hat Security Advisory: kernel security and bug fix update
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2025:1725
Red Hat Security Advisory: libpq security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.1
null
null
RHSA-2016:2578
Red Hat Security Advisory: pacemaker security, bug fix, and enhancement update
pacemaker: pacemaker remote nodes vulnerable to hijacking, resulting in a DoS attack
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
8.6
null
RHSA-2024:6095
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.6
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/a:redhat:logging:5.9::el9" ]
null
7.4
null
null
RHSA-2023:3195
Red Hat Security Advisory: jenkins and jenkins-2-plugins security update
apache-commons-text: variable interpolation RCE jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin Jenkins: Temporary file parameter created with insecure permissions Jenkins: Information disclosure through error stack traces related to agents
[ "cpe:/a:redhat:ocp_tools:4.12::el8" ]
null
5.3
null
null
RHSA-2013:0132
Red Hat Security Advisory: autofs security, bug fix, and enhancement update
autofs: denial of service when using an LDAP-based automount map
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:4913
Red Hat Security Advisory: rh-postgresql10-postgresql security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8.8
null
null
RHSA-2015:0103
Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support One-Month Notice
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 6.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.4.
[ "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2017:3427
Red Hat Security Advisory: org.ovirt.engine-root security, bug fix, and enhancement update
ovirt-engine: webadmin log out must logout all sessions
[ "cpe:/a:redhat:rhev_manager:4" ]
null
null
3.8
null
RHSA-2011:0947
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.1 update
JBoss Seam EL interpolation in exception handling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" ]
null
null
null
null
RHSA-2022:1550
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in RDMA listen() kernel: heap out of bounds write in nf_dup_netdev.c
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2023:6057
Red Hat Security Advisory: toolbox security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2023:1185
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
Undertow: Infinite loop in SslConduit during close
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2010:0921
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid security update
plugin: enable QUEUE_ALL_USERS_TRUSTED for Submit/Hold/Release/Remove ops
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2012:0109
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
openssl: uninitialized SSL 3.0 padding openssl: malformed RFC 3779 data can cause assertion failures openssl: SGC restart DoS attack qemu: e1000: process_tx_desc legacy mode packets heap overflow
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2005:109
Red Hat Security Advisory: python security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2019:2606
Red Hat Security Advisory: kdelibs and kde-settings security and bug fix update
kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null