id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2021:3259
Red Hat Security Advisory: OpenShift Virtualization 4.8.1 Images security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:container_native_virtualization:4.8::el8" ]
null
6.5
null
null
RHSA-2016:0492
Red Hat Security Advisory: tomcat6 security and bug fix update
Tomcat/JbossWeb: security manager bypass via EL expressions
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:9089
Red Hat Security Advisory: containernetworking-plugins security update
golang: net: malformed DNS message can cause infinite loop net/http: Denial of service due to improper 100-continue handling in net/http
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2020:4453
Red Hat Security Advisory: vim security update
vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2023:0339
Red Hat Security Advisory: sqlite security update
sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.9
null
null
RHSA-2023:2867
Red Hat Security Advisory: postgresql-jdbc security update
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2009:1038
Red Hat Security Advisory: java-1.5.0-ibm security update
OpenJDK remote LDAP Denial-Of-Service (6717680) OpenJDK LDAP client remote code execution (6737315) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK: PNG and GIF processing buffer overflow vulnerabilities (6804996, 6804997) OpenJDK GIF processing buffer overflow vulnerability (6804998) OpenJDK: Type1 font processing buffer overflow vulnerability OpenJDK: DoS (disk consumption) via handling of temporary font files OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639) OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860) OpenJDK: Intended access restrictions bypass via LiveConnect (6724331) OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490) OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948) OpenJDK: Signed applet remote misuse possibility (6782871)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2009:1155
Red Hat Security Advisory: httpd security update
httpd: AllowOverride Options=IncludesNoExec allows Options Includes httpd: mod_proxy reverse proxy DoS (infinite loop) httpd: possible temporary DoS (CPU consumption) in mod_deflate
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2018:2663
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
RichFaces: Injection of arbitrary EL expressions allows remote code execution via org.richfaces.renderkit.html.Paint2DResource
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5" ]
null
null
9.8
null
RHSA-2019:3958
Red Hat Security Advisory: Red Hat Ansible Tower 3.6.1-1 - EL7 Container
Tower: RHSM username and password exposed after license application
[ "cpe:/a:redhat:ansible_tower:3.6::el7" ]
null
null
8.4
null
RHSA-2017:2669
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: ext4 filesystem page fault race condition with fallocate call. kernel: Stack corruption while reading /proc/keys when gcc stack protector is enabled kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit kernel: a BUG() statement can be hit in net/ipv4/tcp_input.c kernel: Use after free in SCSI generic device interface kernel: security: The built-in keyrings for security tokens can be joined as a session and then modified by the root user kernel: Memory leaks in xfs_attr_list.c error paths kernel: netlink: double-free in netlink_dump kernel: Use after free in SCSI generic device interface (CVE-2016-9576 regression) kernel: race condition between direct and memory-mapped I/O in fs/xfs/xfs_aops.c kernel: ping socket / AF_LLC connect() sin_family race kernel: S_ISGD is not cleared when setting posix ACLs in tmpfs (CVE-2016-7097 incomplete fix) kernel: ipv4: Invalid IP options could cause skb->dst drop kernel: Race condition between multiple sys_perf_event_open() calls kernel: NULL pointer dereference in keyring_search_aux function kernel: scsi: Stack-based buffer overflow in sg_ioctl function kernel: ext4: power failure during write(2) causes on-disk information leak kernel: a race between inotify_handle_event() and sys_rename() kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option kernel: net: sctp_v6_create_accept_sk function mishandles inheritance kernel: net: IPv6 DCCP implementation mishandles inheritance kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
6.5
null
RHSA-2020:0273
Red Hat Security Advisory: sqlite security update
sqlite: fts3: improve shadow table corruption detection
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2011:0219
Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 1-Year End Of Life Notice
This is the 1-year notification of the End Of Life plans for Red Hat Enterprise Linux 4.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:4257
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3" ]
null
7.5
null
null
RHSA-2013:1402
Red Hat Security Advisory: Adobe Reader - notification of end of updates
Updated acroread packages that disable the Adobe Reader web browser plug-in are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2017:0396
Red Hat Security Advisory: qemu-kvm security and bug fix update
Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2018:2855
Red Hat Security Advisory: openstack-nova security and bug fix update
openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
6.5
null
RHSA-2016:1797
Red Hat Security Advisory: ipa security update
ipa: Insufficient privileges check in certificate revocation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
RHSA-2024:0288
Red Hat Security Advisory: OpenShift Container Platform 4.13.30 security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2024:6016
Red Hat Security Advisory: OpenShift Container Platform 4.15.30 packages and security update
python-werkzeug: user may execute code on a developer's machine
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9", "cpe:/a:redhat:openshift_ironic:4.15::el9" ]
null
7.5
null
null
RHSA-2022:2234
Red Hat Security Advisory: subversion:1.10 security update
subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2010:0607
Red Hat Security Advisory: freetype security update
FreeType: Multiple stack overflows by processing CFF opcodes
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:1883
Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
3.7
null
null
RHSA-2023:5310
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.13.3-1 security update
quarkus: HTTP security policy bypass
[ "cpe:/a:redhat:camel_quarkus:2.13" ]
null
8.1
null
null
RHSA-2019:3758
Red Hat Security Advisory: patch security update
patch: do_ed_script in pch.c does not block strings beginning with a ! character patch: OS shell command injection when processing crafted patch files
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
7.8
null
RHSA-2020:1267
Red Hat Security Advisory: nss-softokn security update
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
8.1
null
RHSA-2015:0983
Red Hat Security Advisory: tomcat security update
Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2025:0757
Red Hat Security Advisory: git-lfs security update
git-lfs: Git LFS permits exfiltration of credentials via crafted HTTP URLs
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.1
null
null
RHSA-2007:0337
Red Hat Security Advisory: postgresql security update
PostgreSQL security-definer function privilege escalation
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2024:7346
Red Hat Security Advisory: cups-filters security update
cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes cups: libppd: remote command injection via attacker controlled data in PPD file cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source cups-browsed: cups-filters: cups-browsed vulnerable to DDoS amplification attack
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2023:6403
Red Hat Security Advisory: httpd and mod_http2 security, bug fix, and enhancement update
httpd: mod_proxy_uwsgi HTTP response splitting
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:0131
Red Hat Security Advisory: pixman security update
pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7
null
null
RHSA-2022:1029
Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update
guava: local information disclosure via temporary directory created with unsafe permissions bouncycastle: Timing issue within the EC math library jetty: buffer not correctly recycled in Gzip Request inflation undertow: buffer leak on incoming websocket PONG message may lead to DoS RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host maven: Block repositories using http by default jersey: Local information disclosure via system temporary directory jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate jdom: XXE allows attackers to cause a DoS via a crafted HTTP request cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
[ "cpe:/a:redhat:integration:1" ]
null
8.8
null
null
RHSA-2013:0647
Red Hat Security Advisory: jbossweb security update
Tomcat/JBoss Web - Bypass of CSRF prevention filter tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2009:1466
Red Hat Security Advisory: kernel security and bug fix update
kernel: information leak in sigaltstack kernel: execve: must clear current->clear_child_tid
[ "cpe:/o:redhat:rhel_eus:5.3" ]
null
null
null
null
RHSA-2020:0271
Red Hat Security Advisory: libarchive security update
libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.1
null
null
RHSA-2024:1932
Red Hat Security Advisory: nodejs:18 security update
nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) nodejs: code injection and privilege escalation through Linux capabilities nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2022:5700
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
null
null
RHSA-2022:5531
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.1 security updates and bug fixes
nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
8.8
null
null
RHSA-2021:1324
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.3 security update
envoyproxy/envoy: integer overflow handling large grpc-timeouts envoyproxy/envoy: NULL pointer dereference in TLS alert code handling envoyproxy/envoy: crash with empty HTTP/2 metadata map
[ "cpe:/a:redhat:service_mesh:2.0::el8" ]
null
7.5
null
null
RHSA-2011:1243
Red Hat Security Advisory: thunderbird security update
An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact.
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2013:1814
Red Hat Security Advisory: php security update
PHP: sapi_header_op() %0D sequence handling security bypass php: Integer Signedness issues in _php_stream_scandir php: Ability to read arbitrary files due use of external entities while parsing SOAP WSDL files php: memory corruption in openssl_x509_parse()
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6185
Red Hat Security Advisory: firefox security update
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.5
null
null
RHSA-2022:7622
Red Hat Security Advisory: unbound security, bug fix, and enhancement update
unbound: integer overflow in the regional allocator via the ALIGN_UP macro unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2022:8549
Red Hat Security Advisory: firefox security update
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
6.1
null
RHSA-2024:7203
Red Hat Security Advisory: git-lfs security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2013:0517
Red Hat Security Advisory: util-linux-ng security, bug fix and enhancement update
util-linux: mount folder existence information disclosure
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2011:0198
Red Hat Security Advisory: postgresql84 security update
PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2004:181
Red Hat Security Advisory: : Updated libpng packages fix crash
CAN-2004-0421 libpng can access out of bounds memory
[ "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2024:0273
Red Hat Security Advisory: OpenShift Virtualization 4.12.9 Images security and bug fix update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:container_native_virtualization:4.12::el8" ]
null
7.5
null
null
RHSA-2023:4354
Red Hat Security Advisory: curl security update
curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
3.7
null
null
RHSA-2020:3218
Red Hat Security Advisory: kernel security and bug fix update
kernel: lockdown: bypass through ACPI write via efivar_ssdt kernel: lockdown: bypass through ACPI write via acpi_configfs
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.4
null
null
RHSA-2021:4035
Red Hat Security Advisory: binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
8.5
null
null
RHSA-2024:6782
Red Hat Security Advisory: firefox update
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
null
null
null
RHSA-2005:473
Red Hat Security Advisory: lesstif security update
libxpm buffer overflow
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2010:0998
Red Hat Security Advisory: kvm security and bug fix update
kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2022:1077
Red Hat Security Advisory: openssl security update
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7.5
null
null
RHSA-2024:4212
Red Hat Security Advisory: golang security update
golang: archive/zip: Incorrect handling of certain ZIP files golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.7
null
null
RHSA-2008:1047
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Linux-specific code execution flaw via crafted SWF file
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2019:2057
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2013:1061
Red Hat Security Advisory: php security update
php: xml_parse_into_struct buffer overflow when parsing deeply nested XML
[ "cpe:/o:redhat:rhel_eus:5.6", "cpe:/o:redhat:rhel_eus:6.2::computenode", "cpe:/o:redhat:rhel_eus:6.2::server", "cpe:/o:redhat:rhel_eus:6.3::computenode", "cpe:/o:redhat:rhel_eus:6.3::server", "cpe:/o:redhat:rhel_mission_critical:5.3" ]
null
null
null
null
RHSA-2015:0092
Red Hat Security Advisory: glibc security update
glibc: __nss_hostname_digits_dots() heap-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:10831
Red Hat Security Advisory: postgresql:16 security update
postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2021:1002
Red Hat Security Advisory: flatpak security update
flatpak: "file forwarding" feature can be used to gain unprivileged access to files
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2023:5967
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2018:1202
Red Hat Security Advisory: java-1.8.0-oracle security update
OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) JDK: unspecified vulnerability fixed in 8u171 and 10.0.1 (Install) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6" ]
null
null
5.3
null
RHSA-2023:4212
Red Hat Security Advisory: OpenJDK 8u382 Windows Security Update
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
[ "cpe:/a:redhat:openjdk:1.8::windows" ]
null
3.7
null
null
RHSA-2018:0020
Red Hat Security Advisory: kernel security update
hw: cpu: speculative execution branch target injection hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
5.5
null
RHSA-2022:1708
Red Hat Security Advisory: Satellite 6.10.5 Async Bug Fix Update
puppet: unsafe HTTP redirect puppet: silent configuration failure in agent
[ "cpe:/a:redhat:satellite:6.10::el7", "cpe:/a:redhat:satellite_capsule:6.10::el7" ]
null
6.3
null
null
RHSA-2018:1642
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
5.6
null
RHSA-2019:3895
Red Hat Security Advisory: sudo security update
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
7
null
RHSA-2007:0019
Red Hat Security Advisory: gtk2 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2010:0582
Red Hat Security Advisory: tomcat5 security update
tomcat: unexpected file deletion and/or alteration tomcat: unexpected file deletion in work directory tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header
[ "cpe:/a:redhat:rhel_application_server:2" ]
null
null
null
null
RHSA-2021:2475
Red Hat Security Advisory: Red Hat Process Automation Manager 7.11.0 security update
xmlgraphics-commons: SSRF due to improper input validation by the XMPParser jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling XStream: arbitrary file deletion on the local host when unmarshalling XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream XStream: SSRF via crafted input stream XStream: arbitrary file deletion on the local host via crafted input stream XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator XStream: ReDoS vulnerability XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
[ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.11" ]
null
8
null
null
RHSA-2024:2645
Red Hat Security Advisory: podman security update
buildah: full container escape at build time
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.6
null
null
RHSA-2024:9977
Red Hat Security Advisory: RHOSP 17.1.4 (python-zipp) security update
github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
6.2
null
null
RHSA-2022:0543
Red Hat Security Advisory: ruby:2.6 security update
rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source rubygem-rdoc: Command injection vulnerability in RDoc ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host ruby: StartTLS stripping vulnerability in Net::IMAP ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2016:1341
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: SCTP denial of service during timeout kernel-rt: Sending SysRq command via ICMP echo request kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
7.8
null
RHSA-2024:10806
Red Hat Security Advisory: Satellite 6.15.5 Async Update
python-ecdsa: vulnerable to the Minerva attack rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing rubygem-rack: Possible DoS Vulnerability with Range Header in Rack rubygem-activestorage: Possible Sensitive Session Information Leak in Active Storage rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing
[ "cpe:/a:redhat:satellite:6.15::el8", "cpe:/a:redhat:satellite_capsule:6.15::el8", "cpe:/a:redhat:satellite_utils:6.15::el8" ]
null
5.3
null
null
RHSA-2024:1896
Red Hat Security Advisory: OpenShift Container Platform 4.12.56 security update
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
8.1
null
null
RHSA-2015:0236
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods Framework: directory traversal flaw
[ "cpe:/a:redhat:jboss_amq:6.1.0", "cpe:/a:redhat:jboss_fuse:6.1.0" ]
null
null
null
null
RHSA-2023:7744
Red Hat Security Advisory: tracker-miners security update
tracker-miners: sandbox escape
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2012:0678
Red Hat Security Advisory: postgresql and postgresql84 security update
postgresql: Absent permission checks on trigger function to be called when creating a trigger postgresql: MITM due improper x509_v3 CN validation during certificate verification postgresql: SQL injection due unsanitized newline characters in object names
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2007:1021
Red Hat Security Advisory: cups security update
DCTStream:: readProgressiveDataUnit() DCTStream:: reset() CCITTFaxStream:: lookChar()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:1693
Red Hat Security Advisory: postgresql security update
postgresql: Extension scripts replace objects not belonging to the extension. postgresql: Client memory disclosure when connecting with Kerberos to modified server
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
3.7
null
null
RHBA-2019:0448
Red Hat Bug Fix Advisory: Red Hat OpenStack Platform 13.0 director Bug Fix Advisory
openstack-mistral: std.ssh action may disclose presence of arbitrary files
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
4.3
null
RHSA-2020:0980
Red Hat Security Advisory: rh-postgresql10-postgresql security update
postgresql: Selectivity estimators bypass row security policies postgresql: Stack-based buffer overflow via setting a password postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
3.1
7.5
null
RHSA-2023:6206
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.6 release and security update
tomcat: improper cleaning of recycled objects could lead to information leak tomcat: incorrectly parsed http trailer headers can cause request smuggling
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9" ]
null
5.3
null
null
RHSA-2013:1059
Red Hat Security Advisory: java-1.6.0-ibm security update
OpenJDK: Insecure shared memory permissions (2D, 8001034) OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) OpenJDK: JConsole SSL support (Serviceability, 8003703) JDK: unspecified vulnerability fixed in 7u25 (Deployment) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: AccessControlContext check order issue (Libraries, 8001330) OpenJDK: Resource denial of service (AWT, 8001038) OpenJDK: output stream access restrictions (CORBA, 8000642) OpenJDK: Prevent revealing the local address (Networking, 8001318) OpenJDK: Better access restrictions (Sound, 8006328) OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) OpenJDK: exclusive port binding (Networking, 7170730) OpenJDK: Unique VMIDs (Libraries, 8001033) OpenJDK: MBeanServer Introspector package access (JMX, 8008124) OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) OpenJDK: getEnclosing* checks (Libraries, 8007812) OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) OpenJDK: Proper class checking (JMX, 8008120) OpenJDK: Various AWT integer overflow checks (AWT, 8009071) OpenJDK: Incorrect image attribute verification (2D, 8012438) JDK: unspecified vulnerability fixed in 7u25 (2D) OpenJDK: Incorrect image channel verification (2D, 8012597) JDK: unspecified vulnerability fixed in 7u25 (Deployment) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: Incorrect image layout verification (2D, 8012601) OpenJDK: ImagingLib byte lookup processing (2D, 8011243) OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT) OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:4402
Red Hat Security Advisory: postgresql-jdbc security update
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
9.8
null
null
RHSA-2019:4117
Red Hat Security Advisory: Open Liberty 19.0.0.12 Runtime security update
A security update is now available for Open Liberty 19.0.0.12 from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the originating Security Bulletin link(s) in the References section.
[ "cpe:/a::openliberty:19" ]
null
null
null
null
RHSA-2024:5322
Red Hat Security Advisory: firefox security update
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.1
null
null
RHSA-2024:8173
Red Hat Security Advisory: resource-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_e4s:8.6::highavailability", "cpe:/a:redhat:rhel_tus:8.6::highavailability" ]
null
8.8
null
null
RHSA-2013:0886
Red Hat Security Advisory: rhev 3.2 - vdsm security and bug fix update
vdsm: unfiltered guestInfo dictionary DoS
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor", "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2020:3617
Red Hat Security Advisory: dovecot security update
dovecot: Resource exhaustion via deeply nested MIME parts dovecot: Out of bound reads in dovecot NTLM implementation dovecot: Crash due to assert in RPA implementation
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2021:0240
Red Hat Security Advisory: dnsmasq security update
dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
4
null
null
RHSA-2019:2029
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service kernel: Buffer overflow in hidp_process_report kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() kernel: kvm: guest userspace to guest kernel write kernel: Integer overflow in the alarm_timer_nsleep function kernel: NULL pointer dereference in lookup_slow function kernel: NULL pointer dereference in xfs_da_shrink_inode function kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c kernel: use-after-free Read in vhost_transport_send_pkt kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests kernel: Information leak in cdrom_ioctl_drive_status kernel: out-of-bound read in memcpy_fromiovecend() kernel: TLB flush happens too late on mremap kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() kernel: Heap address information leak while using L2CAP_GET_CONF_OPT kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP kernel: denial of service vector through vfio DMA mappings Kernel: vhost_net: infinite loop while receiving packets leads to DoS Kernel: page cache side channel attacks Kernel: KVM: leak of uninitialized stack contents to guest kernel: OOB write due to missing bounds check leads to local privilege escalation kernel: overlayfs: NULL pointer dereference in ovl_posix_acl_create function in fs/overlayfs/dir.c kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS kernel: fs/ext4/extents.c leads to information disclosure kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
5.5
null
RHSA-2016:0489
Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.2.9 security, bug fix, and enhancement update
ObjectMessage: unsafe deserialization jenkins: Project name disclosure via fingerprints (SECURITY-153) jenkins: Public value used for CSRF protection salt (SECURITY-169) jenkins: XXE injection into job configurations via CLI (SECURITY-173) jenkins: Secret key not verified when connecting a slave (SECURITY-184) jenkins: Information disclosure via sidepanel (SECURITY-192) jenkins: Local file inclusion vulnerability (SECURITY-195) jenkins: API tokens of other users available to admins (SECURITY-200) jenkins: Queue API did show items not visible to the current user (SECURITY-186) jenkins: JNLP slaves not subject to slave-to-master access control (SECURITY-206) jenkins: Stored XSS vulnerability in slave offline status message (SECURITY-214) jenkins: CSRF vulnerability in some administrative actions (SECURITY-225) jenkins: CSRF protection ineffective (SECURITY-233) jenkins: Jenkins plugin manager vulnerable to MITM attacks (SECURITY-234) jenkins: Remote code execution vulnerability due to unsafe deserialization in Jenkins remoting (SECURITY-218)
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2024:1567
Red Hat Security Advisory: OpenShift Container Platform 4.14.19 security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
4.3
null
null
RHSA-2024:0261
Red Hat Security Advisory: kernel security update
kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: out-of-bounds write in qfq_change_class function
[ "cpe:/o:redhat:rhel_aus:7.6::server" ]
null
7
null
null