id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:2041
Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update
keycloak: path traversal via double URL encoding spring-security-oauth2-client: Privilege Escalation in spring-security-oauth2-client xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow CXF: SSRF Vulnerability
[ "cpe:/a:redhat:migration_toolkit_applications:6.1::el8" ]
null
9.8
null
null
RHSA-2023:4066
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2024:11256
Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1
protobuf: StackOverflow vulnerability in Protocol Buffers http-proxy-middleware: Denial of Service cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9" ]
null
4.4
null
null
RHSA-2017:3404
Red Hat Security Advisory: rh-postgresql95-postgresql security update
postgresql: Start scripts permit database administrator to modify root-owned files postgresql: Start scripts permit database administrator to modify root-owned files
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7", "cpe:/a:redhat:rhev_manager:4.2", "cpe:/a:redhat:rhev_manager:4.3" ]
null
null
6.5
null
RHSA-2023:0110
Red Hat Security Advisory: sqlite security update
sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2008:1018
Red Hat Security Advisory: java-1.6.0-sun security update
Java Web Start File Inclusion via System Properties Override JavaWebStart allows unauthorized network connections Java WebStart privilege escalation Java Web Start exposes username and the pathname of the JWS cache Java Web Start BasicService displays local files in the browser Java WebStart allows hidden code privilege escalation Java WebStart unprivileged local file and network access JRE allows unauthorized file access and connections to localhost OpenJDK applet privilege escalation via JAX package access (6592792) OpenJDK Denial-Of-Service in kerberos authentication (6588160) OpenJDK RSA public key length denial-of-service (6497740) OpenJDK allows to list files within the user home directory (6484091) OpenJDK UTF-8 decoder accepts non-shortest form sequences (4486841) OpenJDK Jar200 Decompression buffer overflow (6755943) OpenJDK calendar object deserialization allows privilege escalation (6734167) OpenJDK Privilege escalation in command line applications (6733959) OpenJDK Font processing vulnerability (6733336) OpenJDK Truetype Font processing vulnerability (6751322) OpenJDK Buffer Overflow in GIF image processing (6766136) OpenJDK Buffer overflow in image processing (6726779) OpenJDK temporary files have guessable file names (6721753)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHBA-2022:0051
Red Hat Bug Fix Advisory: openvswitch2.13 update
openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
RHSA-2011:0858
Red Hat Security Advisory: xerces-j2 security update
JDK: XML parsing Denial-Of-Service (6845701)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:2290
Red Hat Security Advisory: libsolv security and bug fix update
libsolv: NULL pointer dereference in function testcase_read libsolv: NULL pointer dereference in function testcase_str2dep_complex libsolv: illegal address access in pool_whatprovides in src/pool.h
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2021:1050
Red Hat Security Advisory: openvswitch2.11 security update
lldp/openvswitch: denial of service via externally triggered memory leak openvswitch: limitation in the OVS packet parsing in userspace leads to DoS
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
7.5
null
null
RHSA-2022:0044
Red Hat Security Advisory: Red Hat OpenShift Enterprise Logging bug fix and security update (5.3.2)
log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
[ "cpe:/a:redhat:logging:5.3::el8" ]
null
5.9
null
null
RHSA-2019:2400
Red Hat Security Advisory: perl security update
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
null
8.1
null
RHSA-2015:1020
Red Hat Security Advisory: java-1.7.1-ibm security update
jar: directory traversal vulnerability JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK) JDK: unspecified Java sandbox restrictions bypass JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) JDK: unspecified partial Java sandbox restrictions bypass SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
null
null
RHSA-2020:3936
Red Hat Security Advisory: ipa security, bug fix, and enhancement update
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection ipa: No password length restriction leads to denial of service jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.1
5.6
null
RHSA-2016:1376
Red Hat Security Advisory: Red Hat JBoss SOA Platform security update
wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487) jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags groovy: remote execution of untrusted code in class MethodClosure JGroups: Authorization bypass bsh2: remote code execution via deserialization
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
7.4
null
RHSA-2010:0861
Red Hat Security Advisory: firefox security update
Mozilla miscellaneous memory safety hazards Mozilla miscellaneous memory safety hazards Mozilla XSS in gopher parser when parsing hrefs Mozilla cross-site information disclosure via modal calls Mozilla buffer overflow and memory corruption using document.write Mozilla use-after-free error in nsBarProp Mozilla unsafe library loading flaw Mozilla dangling pointer vulnerability in LookupGetterOrSetter Firefox race condition flaw (MFSA 2010-73)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:3155
Red Hat Security Advisory: thunderbird security update
Mozilla: Uninitialized memory in a canvas object could have led to memory corruption Mozilla: Incorrect instruction reordering during JIT optimization Mozilla: Use-after-free media channels Mozilla: Race condition when resolving DNS names could have led to memory corruption Mozilla: Memory corruption as a result of incorrect style treatment Mozilla: Memory safety bugs fixed in Thunderbird 78.13
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
7.5
null
RHSA-2024:8327
Red Hat Security Advisory: grafana security update
golang-fips: Golang FIPS zeroed buffer dompurify: nesting-based mutation XSS vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8
null
null
RHSA-2023:5537
Red Hat Security Advisory: libvpx security update
libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2024:4484
Red Hat Security Advisory: OpenShift Container Platform 4.13.45 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS ssh: Prefix truncation attack on Binary Packet Protocol (BPP) openshift/telemeter: iss check during JWT authentication can be bypassed openssh: regreSSHion - race condition in SSH allows RCE/DoS jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
4.3
null
null
RHSA-2004:069
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:5256
Red Hat Security Advisory: kernel-rt security update
kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: netfilter: nf_tables: disallow anonymous set with timeout flag kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() kernel: netfilter: nf_tables: use timestamp to check for set element timeout kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: net: kernel: UAF in network route management kernel: ionic: fix use after netif_napi_del() kernel: scsi: qedi: Fix crash while reading debugfs attribute kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/a:redhat:rhel_e4s:9.0::nfv", "cpe:/a:redhat:rhel_e4s:9.0::realtime" ]
null
7.1
null
null
RHSA-2023:4946
Red Hat Security Advisory: thunderbird security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
RHSA-2012:0681
Red Hat Security Advisory: tomcat6 security and bug fix update
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: password disclosure vulnerability tomcat: security manager restrictions bypass tomcat: authentication bypass and information disclosure tomcat: information disclosure due to improper response and request object recycling tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: large number of parameters DoS
[ "cpe:/a:redhat:jboss_enterprise_web_server:1.0" ]
null
null
null
null
RHSA-2024:2843
Red Hat Security Advisory: .NET 7.0 security update
dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2 dotnet: stack buffer overrun in Double Parse dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.9
null
null
RHSA-2018:2283
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.7
null
RHSA-2020:2707
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
6.5
6.5
null
RHSA-2014:0103
Red Hat Security Advisory: libvirt security and bug fix update
qemu: job usage issue in several APIs leading to libvirtd crash libvirt: denial of service with keepalive
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:0432
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update
QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
6.5
null
null
RHSA-2020:3810
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
2.8
null
RHSA-2020:3592
Red Hat Security Advisory: bash security update
bash: BASH_CMD is writable in restricted bash shells
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.8
null
null
RHSA-2005:583
Red Hat Security Advisory: dump security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2021:3454
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.2 security and bug fix update
nodejs-kind-of: ctorName in index.js allows external user input to overwrite certain internal attributes
[ "cpe:/a:redhat:acm:2.3::el7", "cpe:/a:redhat:acm:2.3::el8" ]
null
5.9
null
null
RHSA-2025:3064
Red Hat Security Advisory: postgresql:12 security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
8.1
null
null
RHSA-2022:5775
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2023:6877
Red Hat Security Advisory: security update jboss-amq-6/amq63-openshift container image
activemq-openwire: OpenWire Module: Unbounded deserialization causes ActiveMQ to be vulnerable to a remote code execution (RCE) attack
[ "cpe:/a:redhat:jboss_amq:6.3" ]
null
9.8
null
null
RHSA-2022:5626
Red Hat Security Advisory: kernel security and bug fix update
kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check kernel: cgroup: Use open-time creds and namespace for migration perm checks kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses kernel: dm: fix mempool NULL pointer race when completing IO kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak kernel: race condition in perf_event_open leads to privilege escalation kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2022:6171
Red Hat Security Advisory: rsync security update
rsync: remote arbitrary files write inside the directories of connecting peers
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.4
null
null
RHSA-2024:3959
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.4
null
null
RHSA-2024:0554
Red Hat Security Advisory: kpatch-patch security update
kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF kernel: use after free in nvmet_tcp_free_crypto in NVMe kernel: out-of-bounds write in qfq_change_class function kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.5
null
null
RHSA-2023:1976
Red Hat Security Advisory: qatzip security and bug fix update
qatzip: local privilege escalation
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.8
null
null
RHSA-2020:4539
Red Hat Security Advisory: pcre2 security and enhancement update
pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2013:1209
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.1.1 update
httpd: multiple XSS flaws due to unescaped hostnames httpd: XSS flaw in mod_proxy_balancer manager interface httpd: mod_rewrite allows terminal escape sequences to be written to the log file httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav PicketBox: Insecure storage of masked passwords Java: XML signature spoofing JGroups: Authentication via cached credentials Bayeux: Reflected Cross-Site Scripting (XSS)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.1.1" ]
null
null
null
null
RHSA-2024:4643
Red Hat Security Advisory: libndp security update
libndp: buffer overflow in route information length field
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
8.1
null
null
RHSA-2010:0003
Red Hat Security Advisory: gd security update
gd: insufficient input validation in _gdGetColors()
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:4350
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2022:5239
Red Hat Security Advisory: 389-ds-base security, bug fix, and enhancement update
389-ds-base: sending crafted message could result in DoS 389-ds-base: expired password was still allowed to access the database
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.7
null
null
RHSA-2004:498
Red Hat Security Advisory: samba security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2015:1621
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update
tomcat: non-persistent DoS attack by feeding data by aborting an upload Tomcat/JbossWeb: security manager bypass via EL expressions
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.1.0" ]
null
null
null
null
RHSA-2021:1093
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: use after free in eventpoll.c may lead to escalation of privilege Kernel: KVM: host stack overflow due to lazy update IOAPIC kernel: SCSI target (LIO) write to any block on ILO backstore kernel: Use after free via PI futex state kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2022:5224
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak kernel: race condition in perf_event_open leads to privilege escalation kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write) kernel: buffer overflow in IPsec ESP transformation code kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/a:redhat:rhel_eus:8.2::nfv", "cpe:/a:redhat:rhel_eus:8.2::realtime" ]
null
7.8
null
null
RHSA-2016:1763
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
3.4
null
RHSA-2021:2998
Red Hat Security Advisory: glibc security update
glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.5
null
null
RHSA-2015:0699
Red Hat Security Advisory: postgresql92-postgresql security update
postgresql: information leak through constraint violation errors postgresql: buffer overflow in the to_char() function postgresql: buffer overflow flaws in contrib/pgcrypto postgresql: loss of frontend/backend protocol synchronization after an error
[ "cpe:/a:redhat:rhel_software_collections:1::el6", "cpe:/a:redhat:rhel_software_collections:1::el7" ]
null
null
null
null
RHSA-2016:0204
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds-base: worker threads do not detect abnormally closed connections causing DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2012:0958
Red Hat Security Advisory: sos security, bug fix, and enhancement update
sosreport does not blank root password in anaconda plugin
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2025:4098
Red Hat Security Advisory: libxslt security update
libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) libxslt: Use-After-Free in libxslt numbers.c
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.8
null
null
RHSA-2020:3734
Red Hat Security Advisory: httpd:2.4 security update
httpd: Push diary crash on specifically crafted HTTP/2 header
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
7.5
null
null
RHSA-2016:1332
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0 security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
9.8
null
RHSA-2021:2414
Red Hat Security Advisory: dhcp security update
dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
8.8
null
null
RHSA-2020:5040
Red Hat Security Advisory: libvirt security and bug fix update
libvirt: double free in qemuAgentGetInterfaces() in qemu_agent.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.4
null
null
RHSA-2021:4975
Red Hat Security Advisory: rpm security update
rpm: Signature checks bypass via corrupted rpm package
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
6.7
null
null
RHSA-2024:3718
Red Hat Security Advisory: OpenShift Container Platform 4.17.0 bug fix and security update
hashicorp/vault: vault enterprise’s sentinel RGP policies allowed for cross-namespace denial of service hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets vault: inbound client requests can trigger a denial of service ssh: Prefix truncation attack on Binary Packet Protocol (BPP) containers/image: digest type does not guarantee valid type openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON golang: archive/zip: Incorrect handling of certain ZIP files helm: Dependency management path traversal jose-go: improper handling of highly compressed data openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift
[ "cpe:/a:redhat:openshift:4.17::el9" ]
null
9.9
null
null
RHSA-2022:7257
Red Hat Security Advisory: Red Hat Integration Camel-K 1.8.1 security update
jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory tika-core: incomplete fix for CVE-2022-30126
[ "cpe:/a:redhat:integration:1" ]
null
3.1
null
null
RHSA-2019:4069
Red Hat Security Advisory: Red Hat Decision Manager 7.5.1 Security Update
knockout: Cross-site Scripting (XSS) attacks due to not escaping the name attribute. angular: Cross-site Scripting (XSS) due to no proper sanitization of xlink:href attributes
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.5" ]
null
null
7.1
null
RHSA-2021:4151
Red Hat Security Advisory: python27:2.7 security update
python: Unsafe use of eval() on data retrieved via HTTP in the test suite python-jinja2: ReDoS vulnerability in the urlize filter python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code python-pygments: Infinite loop in SML lexer may lead to DoS python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters python-pygments: ReDoS in multiple lexers python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2018:0414
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2024:1251
Red Hat Security Advisory: kpatch-patch security update
kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7
null
null
RHSA-2014:0189
Red Hat Security Advisory: mariadb55-mariadb security update
mysql: unspecified DoS related to Optimizer (CPU October 2013) mysql: unspecified flaw related to Replication (CPU October 2013) mysql: unspecified vulnerability related to Partition DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014) mysql: command-line tool buffer overflow via long server version string mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014) mysql: unspecified DoS vulnerability (CPU Jan 2014) mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Replication DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
[ "cpe:/a:redhat:rhel_software_collections:1::el6" ]
null
null
null
null
RHSA-2024:9620
Red Hat Security Advisory: OpenShift Container Platform 4.14.41 bug fix and security update
openshift-console: OAuth2 insufficient state parameter entropy QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure dompurify: nesting-based mutation XSS vulnerability dompurify: DOMPurify vulnerable to tampering by prototype pollution
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
8.2
7.5
null
RHSA-2016:2957
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release
expat: hash table collisions CPU usage DoS expat: Memory leak in poolGrow httpd: WinNT MPM denial of service OpenSSL: Invalid free in DTLS openssl: use-after-free on invalid EC private key import openssl: invalid pointer use in ASN1_TYPE_cmp() httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4 OpenSSL: Certificate verify crash with missing PSS parameter OpenSSL: X509_ATTRIBUTE memory leak OpenSSL: Race condition handling PSK identify hint openssl: Crash in ssleay_rand_bytes due to locking regression OpenSSL: Side channel attack on modular exponentiation OpenSSL: Double-free in DSA code OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption OpenSSL: Fix memory issues in BIO_*printf functions libxml2: Heap-based buffer-overread in xmlNextChar libxml2: Heap-based buffer overread in htmlCurrentChar libxml2: Heap-buffer-overflow in xmlStrncat libxml2: Heap use-after-free in xmlSAX2AttributeNs libxml2: Heap use-after-free in xmlDictComputeFastKey libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral libxml2: Heap-based buffer overread in xmlPArserPrintFileContextInternal libxml2: Heap-based buffer overread in xmlDictAddString libxml2: Heap-buffer-overflow in xmlFAParserPosCharGroup openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow openssl: Padding oracle in AES-NI CBC MAC check openssl: Memory corruption in the ASN.1 encoder openssl: ASN.1 BIO handling of large amounts of data openssl: Possible integer overflow vulnerabilities in codebase openssl: Non-constant time codepath followed for certain operations in DSA implementation openssl: doapr_outch function does not verify that certain memory allocation succeeds libxml2: stack exhaustion while parsing xml files in recovery mode libxml2: stack overflow before detecting invalid XML file libxml2: Heap-based buffer underreads due to xmlParseName libxml2: Format string vulnerability libxml2: Inappropriate fetch of entities content mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute libxml2: out-of-bounds read curl: TLS session resumption client cert bypass curl: Re-using connection with wrong client cert mod_jk: Buffer overflow when concatenating virtual host name and URI curl: Incorrect reuse of client certificates mod_cluster: Protocol parsing logic error
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
null
4.3
null
RHSA-2012:1059
Red Hat Security Advisory: resteasy security update
RESTEasy: XML eXternal Entity (XXE) flaw RESTEasy: XML eXternal Entity (XXE) flaw
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2016:0371
Red Hat Security Advisory: nss security update
nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:0145
Red Hat Security Advisory: ipa security update
ipa: Invalid CSRF protection
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2019:2136
Red Hat Security Advisory: libssh2 security, bug fix, and enhancement update
libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read libssh2: Out-of-bounds reads with specially crafted SSH packets
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5
null
RHSA-2022:8796
Red Hat Security Advisory: Red Hat OpenStack 16.1.9 (openstack-tripleo-heat-templates) security update
openstack-tripleo-heat-templates: data leak of internal URL through keystone_authtoken
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
4.3
null
null
RHSA-2023:2859
Red Hat Security Advisory: git security and bug fix update
git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree git: Bypass of safe.directory protections git: exposure of sensitive information to a malicious actor git: git shell function that splits command arguments can lead to arbitrary heap writes.
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2003:082
Red Hat Security Advisory: apache, openssl, php, tomcat security update for Stronghold
security flaw security flaw security flaw security flaw
[ "cpe:/a:redhat:stronghold:4" ]
null
null
null
null
RHSA-2021:4368
Red Hat Security Advisory: openssh security update
openssh: Observable discrepancy leading to an information leak in the algorithm negotiation
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2024:0128
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2023:6291
Red Hat Security Advisory: c-ares security update
c-ares: buffer overflow in config_sortlist() due to missing string length check
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
8.6
null
null
RHSA-2024:7553
Red Hat Security Advisory: cups-filters security update
cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes cups: libppd: remote command injection via attacker controlled data in PPD file cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source cups-browsed: cups-filters: cups-browsed vulnerable to DDoS amplification attack
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.5
null
null
RHBA-2023:6078
Red Hat Bug Fix Advisory: MTV 2.5.2 Images
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang-github-gin-gonic-gin: Improper Input Validation graphql: Insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:migration_toolkit_virtualization:2.5::el8", "cpe:/a:redhat:migration_toolkit_virtualization:2.5::el9" ]
null
7.5
null
null
RHSA-2017:0862
Red Hat Security Advisory: Red Hat Enterprise Linux 5 Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 5. This notification applies only to those customers subscribed to the channel for Red Hat Enterprise Linux 5.
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4450
Red Hat Security Advisory: dotnet8.0 security update
dotnet: DoS in System.Text.Json dotnet: DoS in ASP.NET Core 8 dotnet: DoS when parsing X.509 Content and ObjectIdentifiers
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.3
null
null
RHSA-2011:1132
Red Hat Security Advisory: dbus security update
dbus: Local DoS via messages with non-native byte order
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2021:2164
Red Hat Security Advisory: kernel security update
kernel: malicious USB devices can lead to multiple out-of-bounds write kernel: Integer overflow in Intel(R) Graphics Drivers kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c kernel: ICMP rate limiting can be used for DNS poisoning attack kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
7.8
6.8
null
RHSA-2024:0952
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:2968
Red Hat Security Advisory: fence-agents security and bug fix update
urllib3: Request body not stripped after redirect from 303 status changes request method to GET pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.4
null
null
RHSA-2021:2042
Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7 RPM security, bug fix, and enhancement update
jwt-go: access restriction bypass vulnerability golang: math/big: panic during recursive division of very large numbers
[ "cpe:/a:redhat:openshift_container_storage:4.7::el8" ]
null
7.5
null
null
RHSA-2020:0913
Red Hat Security Advisory: libvncserver security update
libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow libvncserver: integer overflow and heap-based buffer overflow in libvncclient/cursor.c in HandleCursorShape function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
0
null
null
RHSA-2023:7580
Red Hat Security Advisory: postgresql:13 security update
postgresql: Extension scripts replace objects not belonging to the extension. postgresql: Client memory disclosure when connecting with Kerberos to modified server postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining. postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2016:0454
Red Hat Security Advisory: ror40 security update
rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller rubygem-activerecord: Nested attributes rejection proc bypass in Active Record rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack rubygem-actionpack: possible object leak and denial of service attack in Action Pack rubygem-actionpack: directory traversal flaw in Action View rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix rubygem-actionpack: code injection vulnerability in Action View
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2014:0305
Red Hat Security Advisory: samba security update
samba: clickjacking vulnerability in SWAT samba: cross-site request forgery vulnerability in SWAT samba: DoS via integer overflow when reading an EA list
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:2997
Red Hat Security Advisory: Red Hat Enterprise Linux 5 Three-Month Retirement Notice
This is the Three-Month notification for the retirement of Red Hat Enterprise Linux 5. This notification applies only to those customers subscribed to the channel for Red Hat Enterprise Linux 5.
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:3496
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR 91.1
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2023:5363
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
nodejs-semver: Regular expression denial of service nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHBA-2015:0054
Red Hat Bug Fix Advisory: Red Hat Satellite 6 server bug fix update
foreman-proxy: failure to verify SSL certificates
[ "cpe:/a:redhat:satellite:6.0::el6", "cpe:/a:redhat:satellite:6.0::el7", "cpe:/a:redhat:satellite_capsule:6.0::el6", "cpe:/a:redhat:satellite_capsule:6.0::el7" ]
null
null
null
null
RHSA-2022:2216
Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1
netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way netty: control chars in header names may lead to HTTP request smuggling prometheus/client_golang: Denial of service using InstrumentHandlerCounter
[ "cpe:/a:redhat:logging:5.4::el8" ]
null
7.5
null
null
RHSA-2024:10492
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: data isolation bypass vulnerability
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.1
null
null