id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
31.7k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2020:0515 | Red Hat Security Advisory: ksh security update | ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 7.4 | null | null |
RHSA-2019:4360 | Red Hat Security Advisory: libyang security update | libyang: stack-based buffer overflow in make_canonical when bits leaf type is used libyang: stack-based buffer overflow in make_canonical when identityref leaf type is used | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.1 | null |
RHSA-2021:3944 | Red Hat Security Advisory: redis:5 security update | redis: Lua scripts can overflow the heap-based Lua stack redis: Integer overflow issue with Streams redis: Integer overflow bug in the ziplist data structure redis: Denial of service via Redis Standard Protocol (RESP) request redis: Integer overflow issue with intsets redis: Integer overflow issue with strings | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2007:0913 | Red Hat Security Advisory: nfs-utils-lib security update | krb5 RPC library buffer overflow | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2017:1548 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 7 | tomcat: security manager bypass via IntrospectHelper utility function tomcat: security manager bypass via JSP Servlet config parameters wildfly: Arbitrary file read via path traversal | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | 7.7 | null |
RHSA-2024:4646 | Red Hat Security Advisory: qt5-qtbase security update | qtbase: qtbase: Delay any communication until encrypted() can be responded to | [
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2020:0779 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Insufficient policy enforcement in media | [
"cpe:/a:redhat:rhel_extras:6"
] | null | 8.8 | null | null |
RHSA-2017:3227 | Red Hat Security Advisory: openstack-aodh security update | openstack-aodh: Aodh can be used to launder Keystone trusts | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 4.9 | null |
RHSA-2023:0958 | Red Hat Security Advisory: vim security update | vim: no check if the return value of XChangeGC() is NULL | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.8 | null | null |
RHSA-2022:8098 | Red Hat Security Advisory: toolbox security and bug fix update | golang: net/http: improper sanitization of Transfer-Encoding header golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2023:0574 | Red Hat Security Advisory: OpenShift Container Platform 4.9.55 security update | goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher | [
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 5.3 | null | null |
RHSA-2019:0972 | Red Hat Security Advisory: openwsman security update | openwsman: Disclosure of arbitrary files outside of the registered URIs | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 7.5 | null |
RHSA-2020:3226 | Red Hat Security Advisory: kernel security and bug fix update | kernel: kernel: DAX hugepages not considered during mremap kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.1 | null | null |
RHSA-2024:4965 | Red Hat Security Advisory: OpenShift Container Platform 4.16.6 bug fix and security update | go-retryablehttp: url might write sensitive information to log file | [
"cpe:/a:redhat:openshift:4.16::el9"
] | null | 6 | null | null |
RHSA-2018:0399 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Use-after-free vulnerability in DCCP socket | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 7.8 | null |
RHSA-2022:1440 | Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update | OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2018:0980 | Red Hat Security Advisory: openssh security, bug fix, and enhancement update | openssh: Improper write operations in readonly mode allow for zero-length file creation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null |
RHSA-2013:0791 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | Updated qemu-kvm-rhev packages that fix one security issue and two bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section. | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2017:3389 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security, bug fix, and enhancement update | 3: authentication bypass for elasticsearch with external routes | [
"cpe:/a:redhat:openshift:3.4::el7",
"cpe:/a:redhat:openshift:3.5::el7",
"cpe:/a:redhat:openshift:3.6::el7"
] | null | null | 6.5 | null |
RHSA-2008:0978 | Red Hat Security Advisory: firefox security update | Mozilla buffer overflow in http-index-format parser Mozilla crash and remote code execution via __proto__ tampering file: URIs inherit chrome privileges Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla XSS via session restore Mozilla crash and remote code execution in nsFrameManager nsXMLHttpRequest:: NotifyEventListeners() same-origin violation Mozilla -moz-binding property bypasses security checks on codebase principals Mozilla parsing error in E4X default namespace security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:5405 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update | jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE | [
"cpe:/a:redhat:ocp_tools:4.15::el8"
] | null | 8.8 | null | null |
RHSA-2024:0950 | Red Hat Security Advisory: postgresql:15 security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8 | null | null |
RHSA-2023:1439 | Red Hat Security Advisory: openssl security update | openssl: X.400 address type confusion in X.509 GeneralName | [
"cpe:/o:redhat:rhel_aus:8.2::baseos",
"cpe:/o:redhat:rhel_e4s:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.2::baseos"
] | null | 7.4 | null | null |
RHSA-2015:1657 | Red Hat Security Advisory: rh-ruby22-ruby security update | rubygems: DNS hijacking vulnerability in api_endpoint() | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | null | null |
RHSA-2021:3281 | Red Hat Security Advisory: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update | nodejs-ini: Prototype pollution via malicious INI file nodejs-glob-parent: Regular expression denial of service c-ares: Missing input validation of host names may lead to domain hijacking nodejs: Use-after-free on close http2 on stream canceling nodejs: Improper handling of untypical characters in domain names nodejs: Incomplete validation of tls rejectUnauthorized parameter nodejs: Use-after-free on close http2 on stream canceling nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 8.1 | null | null |
RHSA-2022:7318 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: posix cpu timer use-after-free may lead to local privilege escalation kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.5 | null | null |
RHSA-2004:414 | Red Hat Security Advisory: qt security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:5696 | Red Hat Security Advisory: tomcat security update | tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2007:1016 | Red Hat Security Advisory: samba security update | samba incorrect primary group assignment for domain users using the rfc2307 or sfu winbind nss info plugin samba buffer overflow Samba "reply_netbios_packet()" Buffer Overflow Vulnerability | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2013:0187 | Red Hat Security Advisory: JBoss Operations Network 3.1.2 update | GWT: unknown XSS flaw | [
"cpe:/a:redhat:jboss_operations_network:3.1.2"
] | null | null | null | null |
RHSA-2020:5023 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net-sysfs: *_queue_add_kobject refcount issue kernel: kernel: buffer over write in vgacon_scroll | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.6 | null | null |
RHSA-2016:1481 | Red Hat Security Advisory: mariadb55-mariadb security update | mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) mysql: unspecified vulnerability related to Server:DDL (CPU October 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Client programs (CPU October 2015) mysql: unspecified vulnerability related to Server:Types (CPU October 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) mysql: unspecified vulnerability related to Server:SP (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Server:Parser (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016) mysql: ssl-validate-cert incorrect hostname check mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016) | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 3.7 | null |
RHSA-2010:0168 | Red Hat Security Advisory: httpd security and enhancement update | httpd: mod_proxy_ajp remote temporary DoS httpd: request header information leak | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:2743 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHBA-2020:5311 | Red Hat Bug Fix Advisory: openvswitch2.11 bug fix and enhancement update | lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c | [
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 9.8 | null | null |
RHSA-2019:2125 | Red Hat Security Advisory: ovmf security and enhancement update | edk2: Privilege escalation via processing of malformed files in TianoCompress.c edk2: Privilege escalation via processing of malformed files in BaseUefiDecompressLib.c edk2: Privilege escalation via heap-based buffer overflow in MakeTable() function edk2: Privilege escalation via stack-based buffer overflow in MakeTable() function edk2: Privilege escalation via heap-based buffer overflow in Decode() function edk2: Logic error in MdeModulePkg in EDK II firmware allows for privilege escalation by authenticated users openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) edk2: Stack buffer overflow with corrupted BMP edk2: Buffer overflows in PartitionDxe and UdfDxe with long file names and invalid UDF media edk2: stack overflow in XHCI causing denial of service | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | null | 5.9 | null |
RHSA-2008:0502 | Red Hat Security Advisory: XFree86 security update | X.org Record and Security extensions memory corruption X.org MIT-SHM extension arbitrary memory read X.org Render extension AllocateGlyph() heap buffer overflow X.org Render extension ProcRenderCreateCursor() crash | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:2478 | Red Hat Security Advisory: curl security update | curl: Incorrect handling of control code characters in cookies curl: Use-after-free triggered by an HTTP proxy deny response | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.9 | null | null |
RHSA-2019:3239 | Red Hat Security Advisory: OpenShift Container Platform 3.10 atomic-openshift security update | kubernetes: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service kube-apiserver: DoS with crafted patch of type json-patch | [
"cpe:/a:redhat:openshift:3.10::el7"
] | null | null | 6.5 | null |
RHSA-2024:1512 | Red Hat Security Advisory: libreoffice security fix update | libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution libreoffice: Insufficient macro permission validation leading to macro execution | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.3 | null | null |
RHSA-2018:1372 | Red Hat Security Advisory: rh-haproxy18-haproxy security update | haproxy: Heap buffer overflow in mux_h2.c:h2_process_demux() can allow attackers to cause a denial of service | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.6 | null |
RHSA-2013:0243 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution flaws (APSB13-04) flash-plugin: multiple code execution flaws (APSB13-04) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:2621 | Red Hat Security Advisory: mysql security update | mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) mysql: Server: Replication unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: DML unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023) mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: GIS unspecified vulnerability (CPU Jan 2023) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 4.9 | null | null |
RHSA-2015:2401 | Red Hat Security Advisory: grub2 security, bug fix, and enhancement update | grub2: modules built in on EFI builds that allow loading arbitrary code, circumventing secure boot | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2020:3631 | Red Hat Security Advisory: thunderbird security update | Mozilla: Attacker-induced prompt for extension installation Mozilla: Use-After-Free when aborting an operation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2023:7877 | Red Hat Security Advisory: openssl security update | openssl: Excessive time spent checking DH keys and parameters OpenSSL: Excessive time spent checking DH q parameter value openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow php: potential exposure to Marvin attack via unsafe implementation of RSA decryption API | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.9 | null | null |
RHSA-2020:1334 | Red Hat Security Advisory: telnet security update | telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | null | null |
RHSA-2016:2842 | Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.x - 30 Day End Of Life Notice | This is the 30 Day notification for the End of Production Phase 1 of Red Hat
OpenShift Enterprise 2.x (2.0, 2.1 and 2.2). | [
"cpe:/a:redhat:openshift:2.0::enterprise"
] | null | null | null | null |
RHSA-2022:6102 | Red Hat Security Advisory: OpenShift Container Platform 4.11.1 packages and security update | golang: crypto/tls: session tickets lack random ticket_age_add | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 3.1 | null | null |
RHEA-2021:5066 | Red Hat Enhancement Advisory: MTV 2.2.0 Images | nodejs-axios: Regular expression denial of service in trim function moby: `docker cp` allows unexpected chmod of host file | [
"cpe:/a:redhat:migration_toolkit_virtualization:2.2::el8"
] | null | 5.3 | null | null |
RHSA-2022:4582 | Red Hat Security Advisory: gzip security update | gzip: arbitrary-file-write vulnerability | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 8.8 | null | null |
RHSA-2021:4969 | Red Hat Security Advisory: thunderbird security update | nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 9.8 | null | null |
RHSA-2022:0457 | Red Hat Security Advisory: samba security update | samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution | [
"cpe:/a:redhat:storage:3.5:samba:el7"
] | null | 9.9 | null | null |
RHSA-2023:7741 | Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancements, and bug fix update | grafana: JWT token leak to data source grafana: Stored XSS in Graphite FunctionDescription tooltip grafana: missing access control allows test alerts by underprivileged user grafana: data source proxy race condition golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:ceph_storage:6.1::el9"
] | null | 7.5 | null | null |
RHSA-2017:1364 | Red Hat Security Advisory: nss security and bug fix update | nss: Null pointer dereference when handling empty SSLv2 messages | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.5 | null |
RHSA-2023:3432 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: an out-of-bounds read when processing malicious content webkitgtk: a use-after-free when processing maliciously crafted web content | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2023:0471 | Red Hat Security Advisory: Migration Toolkit for Runtimes security update | nodejs-minimatch: ReDoS via the braceExpand function jib-core: RCE via the isDockerInstalled loader-utils: Regular expression denial of service jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing | [
"cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8"
] | null | 8.1 | null | null |
RHBA-2019:2581 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 images update | SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2017:0171 | Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.4 for RHEL 7 | EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 4.3 | null |
RHSA-2023:6621 | Red Hat Security Advisory: protobuf-c security update | protobuf-c: unsigned integer overflow in parse_required_member | [
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.2 | null | null |
RHSA-2020:1880 | Red Hat Security Advisory: ibus and glib2 security and bug fix update | ibus: missing authorization allows local attacker to access the input bus of another user | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 6.1 | null |
RHSA-2008:0864 | Red Hat Security Advisory: tomcat security update | tomcat: Cross-Site-Scripting enabled by sendError call Tomcat host manager xss - name field tomcat RequestDispatcher information disclosure vulnerability tomcat Unicode directory traversal vulnerability | [
"cpe:/a:redhat:rhel_developer_suite:3"
] | null | null | null | null |
RHSA-2024:3475 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.5 security update | argocd: Use of Risky or Missing Cryptographic Algorithms in Redis Cache | [
"cpe:/a:redhat:openshift_gitops:1.11::el8"
] | null | 9.6 | null | null |
RHSA-2013:1060 | Red Hat Security Advisory: java-1.7.0-ibm security update | OpenJDK: Insecure shared memory permissions (2D, 8001034) OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) OpenJDK: JConsole SSL support (Serviceability, 8003703) JDK: unspecified vulnerability fixed in 7u25 (Deployment) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: Resource denial of service (AWT, 8001038) OpenJDK: output stream access restrictions (CORBA, 8000642) OpenJDK: Prevent revealing the local address (Networking, 8001318) OpenJDK: Better access restrictions (Sound, 8006328) OpenJDK: GnomeFileTypeDetector path access check (Libraries, 8004288) OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) OpenJDK: exclusive port binding (Networking, 7170730) OpenJDK: Unique VMIDs (Libraries, 8001033) OpenJDK: MBeanServer Introspector package access (JMX, 8008124) OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) OpenJDK: getEnclosing* checks (Libraries, 8007812) OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) OpenJDK: Proper class checking (JMX, 8008120) OpenJDK: Method handles (Libraries, 8009424) OpenJDK: Various AWT integer overflow checks (AWT, 8009071) OpenJDK: tracing insufficient access checks (Serviceability, 8010209) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: Incorrect image attribute verification (2D, 8012438) JDK: unspecified vulnerability fixed in 7u25 (2D) OpenJDK: Incorrect image channel verification (2D, 8012597) JDK: unspecified vulnerability fixed in 7u25 (Deployment) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: Incorrect image layout verification (2D, 8012601) OpenJDK: ImagingLib byte lookup processing (2D, 8011243) OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: unspecified vulnerability fixed in 7u25 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:0407 | Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update | golang: out-of-bounds read in golang.org/x/text/language leads to DoS golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: regexp: stack exhaustion via a deeply nested expression golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working | [
"cpe:/a:redhat:container_native_virtualization:4.12::el7",
"cpe:/a:redhat:container_native_virtualization:4.12::el8"
] | null | 6.5 | null | null |
RHSA-2019:3833 | Red Hat Security Advisory: kernel-rt security update | hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA) | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | null | 6.5 | null |
RHSA-2019:0514 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: Memory corruption due to incorrect socket cloning kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks kernel: Faulty computation of numberic bounds in the BPF verifier | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 4.7 | null |
RHEA-2021:3287 | Red Hat Enhancement Advisory: Red Hat OpenShift Service on AWS 1.0 enhancements | golang: crypto/tls: certificate of wrong type is causing TLS client to panic | [
"cpe:/a:redhat:openshift_service_on_aws:1::el8"
] | null | 6.5 | null | null |
RHSA-2003:226 | Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities | security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:linux:7.1"
] | null | null | null | null |
RHSA-2023:6077 | Red Hat Security Advisory: toolbox security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2023:5895 | Red Hat Security Advisory: OpenShift Container Platform 4.12.40 security and extras update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2012:0480 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: ipv6: panic using raw sockets | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:4132 | Red Hat Security Advisory: thunderbird security update | Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain thunderbird: Memory corruption when processing S/MIME messages Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2010:0542 | Red Hat Security Advisory: openldap security update | openldap: modrdn processing uninitialized pointer free openldap: modrdn processing IA5StringNormalize NULL pointer dereference | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:5148 | Red Hat Security Advisory: OpenShift Container Platform 4.8.24 extras security update | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) | [
"cpe:/a:redhat:openshift:4.8::el8"
] | null | 8.1 | null | null |
RHSA-2005:523 | Red Hat Security Advisory: RealPlayer security update | security flaw | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2019:4101 | Red Hat Security Advisory: OpenShift Container Platform 4.2 openshift-enterprise-builder-container security update | openshift: Container image TLS verification bypass | [
"cpe:/a:redhat:openshift:4.2::el7"
] | null | null | 5.7 | null |
RHSA-2024:7456 | Red Hat Security Advisory: git-lfs security update | encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2022:1078 | Red Hat Security Advisory: openssl security update | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates | [
"cpe:/o:redhat:rhel_aus:7.6::server",
"cpe:/o:redhat:rhel_e4s:7.6::server",
"cpe:/o:redhat:rhel_tus:7.6::server"
] | null | 7.5 | null | null |
RHSA-2023:4139 | Red Hat Security Advisory: curl security update | curl: POST following PUT confusion curl: HTTP multi-header compression denial of service | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 6.5 | null | null |
RHSA-2007:0068 | Red Hat Security Advisory: postgresql security update | security flaw security flaw New version fixes three different crash vulnerabilities security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:9540 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2012:1011 | Red Hat Security Advisory: mod_cluster security update | mod_cluster registers and exposes the root context of a server by default, despite ROOT being in the excluded-contexts list | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null |
RHSA-2018:0517 | Red Hat Security Advisory: libreoffice security update | libreoffice: Remote arbitrary file disclosure vulnerability via WEBSERVICE formula | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 4.7 | null |
RHSA-2024:9653 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: Memory corruption issue when processing web content webkitgtk: arbitrary javascript code execution webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Arbitrary Remote Code Execution chromium-browser: Use after free in ANGLE webkitgtk: type confusion may lead to arbitrary code execution webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to memory corruption | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 8.8 | null | null |
RHSA-2022:5802 | Red Hat Security Advisory: kernel security update | kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root | [
"cpe:/o:redhat:rhel_aus:7.6::server",
"cpe:/o:redhat:rhel_e4s:7.6::server",
"cpe:/o:redhat:rhel_tus:7.6::server"
] | null | 7.8 | null | null |
RHSA-2015:1621 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update | tomcat: non-persistent DoS attack by feeding data by aborting an upload Tomcat/JbossWeb: security manager bypass via EL expressions | [
"cpe:/a:redhat:jboss_enterprise_web_server:2.1.0"
] | null | null | null | null |
RHSA-2016:2575 | Red Hat Security Advisory: curl security, bug fix, and enhancement update | curl: TLS session resumption client cert bypass curl: Re-using connection with wrong client cert curl: Incorrect reuse of client certificates | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.2 | null |
RHSA-2024:4912 | Red Hat Security Advisory: freeradius security update | freeradius: forgery attack | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 9 | null | null |
RHSA-2012:0313 | Red Hat Security Advisory: samba security, bug fix, and enhancement update | samba: insecure "wide links" default | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHBA-2020:2435 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.25 packages update | jenkins: CSRF protection bypass via crafted URLs jenkins: XSS in job configuration pages jenkins: Content-Security-Policy headers for files uploaded leads to XSS jenkins: improperly processes HTML content of list leads to XSS | [
"cpe:/a:redhat:openshift:4.3::el7",
"cpe:/a:redhat:openshift:4.3::el8"
] | null | 5.4 | null | null |
RHSA-2012:0710 | Red Hat Security Advisory: firefox security update | Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Content Security Policy inline-script bypass (MFSA 2012-36) Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37) Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2007:0774 | Red Hat Security Advisory: kernel security and bugfix update | ia64 crash Kernel: CAPI overflow | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2022:1461 | Red Hat Security Advisory: Logging Subsystem 5.4 - Red Hat OpenShift Security and Bug update | kubeclient: kubeconfig parsing error can lead to MITM attacks prometheus/client_golang: Denial of service using InstrumentHandlerCounter | [
"cpe:/a:redhat:logging:5.4::el8"
] | null | 7.5 | null | null |
RHSA-2024:8169 | Red Hat Security Advisory: thunderbird security update | firefox: thunderbird: Compromised content process can bypass site isolation firefox: thunderbird: Cross-origin access to PDF contents through multipart responses firefox: thunderbird: Cross-origin access to JSON contents through multipart responses firefox: thunderbird: Potential memory corruption may occur when cloning certain objects firefox: thunderbird: Potential directory upload bypass via clickjacking firefox: thunderbird: External protocol handlers could be enumerated via popups firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service firefox: thunderbird: Potential memory corruption during JIT compilation firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2024:5808 | Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update | golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm go-retryablehttp: url might write sensitive information to log file golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 6.7 | null | null |
RHSA-2024:6487 | Red Hat Security Advisory: MTV 2.6.6 Images | Migration Toolkit for Virtualization: forklift-controller: Empty bearer token may perform authentication | [
"cpe:/a:redhat:migration_toolkit_virtualization:2.6::el8",
"cpe:/a:redhat:migration_toolkit_virtualization:2.6::el9"
] | null | 7.5 | null | null |
RHSA-2024:1386 | Red Hat Security Advisory: ovn22.12 security update | ovn: insufficient validation of BFD packets may lead to denial of service | [
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 6.5 | null | null |
RHSA-2005:427 | Red Hat Security Advisory: ethereal security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:2911 | Red Hat Security Advisory: thunderbird security update | Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 6.1 | null | null |
Subsets and Splits