id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
31.7k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2012:1098 | Red Hat Security Advisory: glibc security and bug fix update | glibc: incorrect size calculation in formatted printing can lead to FORTIFY_SOURCE format string protection bypass glibc: incorrect use of extend_alloca() in formatted printing can lead to FORTIFY_SOURCE format string protection bypass glibc: printf() unbound alloca() usage in case of positional parameters + many format specs | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2019:3517 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: Linux stack ASLR implementation Integer overflow kernel: nfs: use-after-free in svc_process_common() kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c kernel: oob memory read in hso_probe in drivers/net/usb/hso.c kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS kernel: Heap address information leak while using L2CAP_GET_CONF_OPT kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP kernel: SCTP socket buffer memory leak leading to denial of service kernel: denial of service vector through vfio DMA mappings Kernel: vhost_net: infinite loop while receiving packets leads to DoS Kernel: page cache side channel attacks Kernel: KVM: leak of uninitialized stack contents to guest hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c kernel: null-pointer dereference in hci_uart_set_flow_control Kernel: net: weak IP ID generation leads to remote device tracking kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping kernel: fs/ext4/extents.c leads to information disclosure kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service kernel: use-after-free in arch/x86/lib/insn-eval.c kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call Kernel: KVM: OOB memory access via mmio ring buffer kernel: use-after-free in sound/core/init.c and sound/core/info.c kernel: out-of-bounds array access in __xfrm_policy_unlink kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c kernel: use-after-free information leak in SMB2_read kernel: memory leak in genl_register_family() in net/netlink/genetlink.c kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c kernel: Memory leak in sit_init_net() in net/ipv6/sit.c kernel: net-sysfs: *_queue_add_kobject refcount issue kernel: use-after-free read in napi_gro_frags() in the Linux kernel | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.3 | 5.5 | null |
RHSA-2013:1732 | Red Hat Security Advisory: busybox security and bug fix update | busybox: insecure directory permissions in /dev | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:3267 | Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update | QEMU: seccomp: blacklist is not applied to all threads QEMU: vnc: memory leakage upon disconnect | [
"cpe:/a:redhat:rhev_manager:4.3",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | 3.5 | 5.3 | null |
RHSA-2024:4501 | Red Hat Security Advisory: firefox security update | Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2007:0286 | Red Hat Security Advisory: gdm security and bug fix update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2009:1059 | Red Hat Security Advisory: pidgin security update | pidgin file transfer buffer overflow pidgin incomplete fix for CVE-2008-2927 | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2019:2830 | Red Hat Security Advisory: kernel-rt security update | kernel: vhost-net: guest to host kernel escape during migration | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 7.2 | null |
RHSA-2011:0490 | Red Hat Security Advisory: java-1.4.2-ibm security update | JDK unspecified vulnerability in Deployment component OpenJDK DNS cache poisoning by untrusted applets (6981922) JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Sound component OpenJDK Swing timer-based security manager bypass (6907662) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:6144 | Red Hat Security Advisory: postgresql security update | postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2011:1526 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | glibc: ldd unexpected code execution issue glibc: Suid mount helpers fail to anticipate RLIMIT_FSIZE | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2007:0061 | Red Hat Security Advisory: samba security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:0307 | Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update | OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.3 | null | null |
RHSA-2017:1422 | Red Hat Security Advisory: Red Hat Directory Server 9 - Final Day Of Retirement Notice | This is the final day of notification for the retirement of Red Hat Directory Server 9. | [
"cpe:/a:redhat:directory_server:9"
] | null | null | null | null |
RHSA-2019:1591 | Red Hat Security Advisory: OpenShift Container Platform 4.1 image security update | openshift: OAuth access tokens written in plaintext to API server audit logs | [
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 2.3 | null |
RHSA-2014:0044 | Red Hat Security Advisory: augeas security update | augeas: incorrect permissions set on newly created files | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:5195 | Red Hat Security Advisory: ipa security and bug fix update | samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.2 | null | null |
RHSA-2023:1200 | Red Hat Security Advisory: gnutls security and bug fix update | gnutls: timing side-channel in the TLS RSA key exchange code | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 7.4 | null | null |
RHSA-2011:0257 | Red Hat Security Advisory: subversion security update | (mod_dav_svn): DoS (crash) by processing certain requests to display all available repositories to a web browser Subversion: DoS (memory consumption) by processing blame or log -g requests on certain files | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2009:1125 | Red Hat Security Advisory: thunderbird security update | Firefox 2 and 3 Layout engine crash Firefox 2 and 3 JavaScript engine crash jar: scheme ignores the content-disposition: header on the inner URI view-source: protocol Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString Firefox browser engine crashes Firefox JavaScript engine crashes Firefox arbitrary code execution flaw Thunderbird mail crash | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2012:0358 | Red Hat Security Advisory: kernel security and bug fix update | virt: VT-d (PCI passthrough) MSI trap injection kernel: ipv6: make fragment identifications less predictable kernel: possible privilege escalation via SG_IO ioctl kernel: hfs: add sanity check for file name length kernel: futex: clear robust_list on execve | [
"cpe:/o:redhat:rhel_eus:5.6"
] | null | null | null | null |
RHBA-2024:4458 | Red Hat Bug Fix Advisory: Multicluster Engine for Kubernetes 2.5.5 bug fix updates | braces: fails to limit the number of characters it can handle | [
"cpe:/a:redhat:multicluster_engine:2.5::el8"
] | null | 7.5 | null | null |
RHSA-2017:1265 | Red Hat Security Advisory: samba security and bug fix update | samba: Unconditional privilege delegation to Kerberos servers in trusted realms samba: Flaws in Kerberos PAC validation can trigger privilege elevation samba: symlink race permits opening files outside share directory | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.9 | null |
RHSA-2020:0451 | Red Hat Security Advisory: OpenShift Container Platform 3.11 security update | SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2024:4718 | Red Hat Security Advisory: thunderbird security update | Mozilla: Race condition in permission assignment Mozilla: Memory corruption in NSS Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2023:1766 | Red Hat Security Advisory: openvswitch3.1 security update | openvswitch: ip proto 0 triggers incorrect handling | [
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 8.2 | null | null |
RHSA-2025:0209 | Red Hat Security Advisory: dpdk security update | dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | null | 7.4 | null |
RHSA-2021:2998 | Red Hat Security Advisory: glibc security update | glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 7.5 | null | null |
RHSA-2018:1188 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.3 | null |
RHSA-2008:0489 | Red Hat Security Advisory: gnutls security update | GNUTLS-SA-2008-1-1 GnuTLS buffer overflow GNUTLS-SA-2008-1-2 GnuTLS null-pointer dereference GNUTLS-SA-2008-1-3 GnuTLS memory overread flaw | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:3185 | Red Hat Security Advisory: Red Hat AMQ Broker 7.10.3 release and security update | keycloak: path traversal via double URL encoding springframework: DoS via data binding to multipartFile or servlet part springframework: DoS with STOMP over WebSocket RESTEasy: creation of insecure temp files springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern springframework: Spring Expression DoS Vulnerability | [
"cpe:/a:redhat:amq_broker:7"
] | null | 5.3 | null | null |
RHSA-2022:5047 | Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update | dotnet: NuGet Credential leak due to loss of control of third party symbol server domain | [
"cpe:/a:redhat:rhel_dotnet:6.0::el7"
] | null | 5 | null | null |
RHSA-2013:0997 | Red Hat Security Advisory: Red Hat SSA 3.2 and VSA 3.2 5-Month EOL Notice | This is the 5-Month notification of the End Of Life plans for Red Hat
Storage Software Appliance (SSA) 3.2 and Red Hat Virtual Storage Software
Appliance 3.2 (VSA). | [] | null | null | null | null |
RHSA-2021:4863 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release | openssl: Read buffer overruns processing ASN.1 strings openssl: integer overflow in CipherUpdate openssl: NULL pointer dereference in X509_issuer_and_serial_hash() tomcat: JNDI realm authentication weakness tomcat: HTTP request smuggling when used with a reverse proxy tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS | [
"cpe:/a:redhat:jboss_enterprise_web_server:5.6"
] | null | 7.5 | null | null |
RHSA-2021:3748 | Red Hat Security Advisory: OpenShift Container Storage 3.11.z Container Images Security and Bug Fix Update | golang: crypto/elliptic: incorrect operations on the P-224 curve golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header | [
"cpe:/a:redhat:storage:3.5:server:el7"
] | null | 5.9 | null | null |
RHSA-2012:0101 | Red Hat Security Advisory: Red Hat Network Satellite spacewalk-backend security and bug fix update | Spacewalk: RHN user password disclosure upon failed system registration | [
"cpe:/a:redhat:network_satellite:5.4::el5",
"cpe:/a:redhat:network_satellite:5.4::el6"
] | null | null | null | null |
RHSA-2023:5610 | Red Hat Security Advisory: tar security update | tar: heap buffer overflow at from_header() in list.c via specially crafted checksum | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.5 | null | null |
RHSA-2019:3722 | Red Hat Security Advisory: OpenShift Container Platform 4.1.22 openshift-enterprise-hypershift-container security update | atomic-openshift: reflected XSS in authentication flow | [
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 4.6 | null |
RHSA-2009:1162 | Red Hat Security Advisory: firefox security update | Mozilla Browser engine crashes Mozilla Base64 decoding crash Mozilla crash with multiple RDFs in XUL tree Mozilla double frame construction crashes Mozilla JavaScript engine crashes Mozilla remote code execution during Flash player unloading Mozilla remote code execution using watch and __defineSetter__ on SVG element Mozilla data corruption with SOCKS5 reply Mozilla setTimeout loses XPCNativeWrappers Mozilla multiple cross origin wrapper bypasses security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2005:040 | Red Hat Security Advisory: enscript security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2012:0016 | Red Hat Security Advisory: libxml2 security update | libxml2: Off-by-one error leading to heap-based buffer overflow in encoding libxml2: double-free caused by malformed XPath expression in XSLT libxml2 out of bounds read libxml2: Heap-based buffer overflow when decoding an entity reference with a long name | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2013:0505 | Red Hat Security Advisory: squid security and bug fix update | squid: cachemgr.cgi memory usage DoS and memory leaks | [
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2005:838 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:7483 | Red Hat Security Advisory: linux-firmware security update | kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory | [
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 4.4 | null | null |
RHSA-2023:0526 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access | [
"cpe:/a:redhat:rhel_eus:9.0::nfv",
"cpe:/a:redhat:rhel_eus:9.0::realtime"
] | null | 7 | null | null |
RHSA-2023:5071 | Red Hat Security Advisory: libcap security update | libcap: Memory Leak on pthread_create() Error libcap: Integer Overflow in _libcap_strdup() | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.8 | null | null |
RHSA-2023:1742 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | glob-parent: Regular Expression Denial of Service nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields minimist: prototype pollution node-fetch: exposure of sensitive information to an unauthorized actor nodejs-minimatch: ReDoS via the braceExpand function c-ares: buffer overflow in config_sortlist() due to missing string length check nodejs: Prototype pollution via console.table properties express: "qs" prototype poisoning causes the hang of the node process http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability nodejs: HTTP Request Smuggling due to incorrect parsing of header fields decode-uri-component: improper input validation resulting in DoS nodejs: DNS rebinding in inspect via invalid octal IP address Node.js: Permissions policies can be bypassed via process.mainModule Node.js: insecure loading of ICU data through ICU_DATA environment variable | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 4.2 | null | null |
RHSA-2007:0732 | Red Hat Security Advisory: poppler security update | xpdf integer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2011:0153 | Red Hat Security Advisory: exim security update | exim: privilege escalation | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:0531 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2017:1480 | Red Hat Security Advisory: glibc security update | glibc: heap/stack gap jumping via unbounded stack allocations | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.4 | null |
RHSA-2015:0726 | Red Hat Security Advisory: kernel security and bug fix update | kernel: infiniband: uverbs: unprotected physical memory access kernel: net: slab corruption from use after free on INIT collisions | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:2121 | Red Hat Security Advisory: OpenShift Container Platform 4.7.13 bug fix and security update | gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation | [
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 8.6 | null | null |
RHSA-2010:0907 | Red Hat Security Advisory: kernel security and bug fix update | kernel: nfsd4: bug in read_buf | [
"cpe:/o:redhat:rhel_eus:5.4"
] | null | null | null | null |
RHSA-2024:3411 | Red Hat Security Advisory: glibc security update | glibc: Out of bounds write in iconv may lead to remote code execution glibc: stack-based buffer overflow in netgroup cache glibc: null pointer dereferences after failed netgroup cache insertion glibc: netgroup cache may terminate daemon on memory allocation failure glibc: netgroup cache assumes NSS callback uses in-buffer strings | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 4 | null | null |
RHSA-2009:1637 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update | xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass jbossas JMX-Console cross-site-scripting in filter parameter JBoss Application Server Web Console XSS JDK: XML parsing Denial-Of-Service (6845701) JBoss EAP Twiddle logs the JMX password | [
"cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4"
] | null | null | null | null |
RHSA-2022:6750 | Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-barbican) security update | openstack-barbican: access policy bypass via query string injection | [
"cpe:/a:redhat:openstack:13::el7",
"cpe:/a:redhat:openstack:16.1::el8",
"cpe:/a:redhat:openstack:16.2::el8",
"cpe:/a:redhat:openstack:17.0::el9"
] | null | 7.1 | null | null |
RHSA-2011:1307 | Red Hat Security Advisory: jbossws security update | JBossWS remote Denial of Service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:4.3"
] | null | null | null | null |
RHSA-2003:197 | Red Hat Security Advisory: xpdf security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2007:1177 | Red Hat Security Advisory: autofs5 security update | autofs default doesn't set nodev in /net | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2021:1206 | Red Hat Security Advisory: gnutls and nettle security update | nettle: Out of bounds memory access in signature verification | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.1 | null | null |
RHSA-2009:1469 | Red Hat Security Advisory: kernel security update | kernel: r8169: fix crash when large packets are received kernel: uninit op in SOCKOPS_WRAP() leads to privesc kernel: udp socket NULL ptr dereference | [
"cpe:/o:redhat:rhel_eus:4.7::as",
"cpe:/o:redhat:rhel_eus:4.7::es"
] | null | null | null | null |
RHSA-2018:2743 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.21 security update | keycloak: SAML request parser replaces special strings with system properties hibernate-validator: Privilege escalation when running under the security manager tomcat: A bug in the UTF-8 decoder can lead to DoS guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | 5.9 | null |
RHSA-2010:0142 | Red Hat Security Advisory: tar security update | cpio: Heap-based buffer overflow by expanding a specially-crafted archive | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2022:6103 | Red Hat Security Advisory: OpenShift Container Platform 4.11.1 bug fix and security update | golang: crypto/tls: session tickets lack random ticket_age_add golang: compress/gzip: stack exhaustion in Reader.Read | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2022:0824 | Red Hat Security Advisory: firefox security and bug fix update | expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() Mozilla: Use-after-free in text reflows Mozilla: Browser window spoof using fullscreen mode Mozilla: iframe allow-scripts sandbox bypass Mozilla: Temporary files downloaded to /tmp and accessible by other local users Mozilla: Time-of-check time-of-use bug when verifying add-on signatures Mozilla: Use-after-free in XSLT parameter processing Mozilla: Use-after-free in WebGPU IPC Framework | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | 7.5 | null |
RHSA-2014:1319 | Red Hat Security Advisory: xerces-j2 security update | OpenJDK: XML parsing Denial of Service (JAXP, 8017298) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2023:5046 | Red Hat Security Advisory: flac security update | flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2018:3507 | Red Hat Security Advisory: 389-ds-base security and bug fix update | 389-ds-base: Mishandled search requests in servers/slapd/search.c:do_search() allows for denial of service | [
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 7.5 | null |
RHSA-2021:3576 | Red Hat Security Advisory: krb5 security update | krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null |
RHSA-2024:7700 | Red Hat Security Advisory: firefox security update | firefox: Clipboard write permission bypass firefox: thunderbird: Compromised content process can bypass site isolation firefox: thunderbird: Cross-origin access to PDF contents through multipart responses firefox: thunderbird: Cross-origin access to JSON contents through multipart responses firefox: thunderbird: Potential memory corruption may occur when cloning certain objects firefox: thunderbird: Potential directory upload bypass via clickjacking firefox: thunderbird: External protocol handlers could be enumerated via popups firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service firefox: thunderbird: Potential memory corruption during JIT compilation firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2005:335 | Red Hat Security Advisory: mozilla security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:5693 | Red Hat Security Advisory: tomcat security update | tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2018:3505 | Red Hat Security Advisory: Red Hat Ansible Tower 3.3.1-2 Release - Container Image | Security Advisory | [
"cpe:/a:redhat:ansible_tower:3.3::el7"
] | null | null | null | null |
RHSA-2007:0328 | Red Hat Security Advisory: tomcat security update | tomcat multiple content-length header poisioning tomcat XSS in example webapps tomcat directory traversal tomcat accept-language xss flaw | [
"cpe:/a:redhat:rhel_developer_suite:3"
] | null | null | null | null |
RHSA-2015:1515 | Red Hat Security Advisory: bind97 security update | bind: TKEY query handling flaw leading to denial of service | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2010:0882 | Red Hat Security Advisory: kernel security and bug fix update | kernel: gdth: Prevent negative offsets in ioctl kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised kernel: e1000 issue reported at 26c3 kernel: ipv6: skb is unexpectedly freed kernel: mm: keep a guard page below a grow-down stack segment kernel: 64-bit Compatibility Mode Stack Pointer Underflow | [
"cpe:/o:redhat:rhel_els:3::as",
"cpe:/o:redhat:rhel_els:3::es"
] | null | null | null | null |
RHSA-2002:196 | Red Hat Security Advisory: : Updated xinetd packages fix denial of service vulnerability | security flaw | [
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2023:4651 | Red Hat Security Advisory: rust-toolset-1.66-rust security update | rust-cargo: cargo does not respect the umask when extracting dependencies | [
"cpe:/a:redhat:devtools:2023::el7"
] | null | 6.7 | null | null |
RHEA-2022:5139 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | nodejs-json-schema: Prototype pollution vulnerability llhttp: HTTP Request Smuggling due to spaces in headers llhttp: HTTP Request Smuggling when parsing the body of chunked requests nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields nodejs: Prototype pollution via console.table properties | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.2 | null | null |
RHSA-2024:2085 | Red Hat Security Advisory: libreswan security and bug fix update | libreswan: Missing PreSharedKey for connection can cause crash | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 5 | null | null |
RHSA-2014:1064 | Red Hat Security Advisory: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management | This is the 3-year notification of the target date to migrate systems from
Red Hat Network Classic Hosted to Red Hat Subscription Management. All
systems using Red Hat Network Classic Hosted must be migrated to Red Hat
Subscription Management. | [] | null | null | null | null |
RHSA-2006:0164 | Red Hat Security Advisory: mod_auth_pgsql security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2025:0167 | Red Hat Security Advisory: thunderbird security update | firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6 | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2018:2909 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.1.0 bug fix and security update | Resteasy: Yaml unmarshalling vulnerable to RCE | [
"cpe:/a:redhat:jboss_bpms:7.1"
] | null | null | 8.1 | null |
RHSA-2024:11559 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.5 Security update | undertow: information leakage via HTTP/2 request header reuse hornetq-core-client: Arbitrarily overwrite files or access sensitive information | [
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8"
] | null | 7.1 | null | null |
RHSA-2020:4286 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets kernel: kernel: buffer over write in vgacon_scroll kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2007:0082 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw php session extension information leak php session extension global variable clobber php imap_mail_compose() buffer overflow via type.parameters | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:1968 | Red Hat Security Advisory: mingw packages security and bug fix update | sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c sqlite: integer overflow in sqlite3_str_vappendf function in printf.c sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c sqlite: Virtual table can be renamed into the name of one of its shadow tables sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query | [
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | 6.5 | null |
RHSA-2019:0997 | Red Hat Security Advisory: python3 security update | python: Information Disclosure due to urlsplit improper NFKC normalization | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 9.8 | null |
RHSA-2022:0055 | Red Hat Security Advisory: OpenShift Container Platform 4.10.3 bug fix and security update | CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix jenkins-2-plugins/git: stored XSS vulnerability opencontainers: OCI manifest and index parsing confusion golang: archive/zip: Reader.Open panics on empty string golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host | [
"cpe:/a:redhat:openshift:4.10::el7",
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 4.2 | 4.8 | null |
RHSA-2021:2021 | Red Hat Security Advisory: Release of OpenShift Serverless 1.10.2 security update | golang: crypto/elliptic: incorrect operations on the P-224 curve golang: cmd/go: packages using cgo can cause arbitrary code execution at build time | [
"cpe:/a:redhat:serverless:1.10::el8"
] | null | 7.5 | null | null |
RHSA-2018:1647 | Red Hat Security Advisory: java-1.7.0-openjdk security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.6 | null |
RHSA-2020:1121 | Red Hat Security Advisory: httpd security, bug fix, and enhancement update | httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values httpd: Out of bounds access after failure in reading the HTTP request httpd: mod_session_cookie does not respect expiry time | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.4 | null |
RHEA-2019:3846 | Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update | hw: Intel SGX information leak | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6 | null |
RHSA-2014:0376 | Red Hat Security Advisory: openssl security update | openssl: information disclosure in handling of TLS heartbeat extension packets | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:6128 | Red Hat Security Advisory: OpenShift Container Platform 4.12.41 packages and security update | python-eventlet: patch regression for CVE-2021-21419 in some Red Hat builds | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9",
"cpe:/a:redhat:openshift_ironic:4.12::el9"
] | null | 5.3 | null | null |
RHSA-2024:7994 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.3 bug fixes and container updates | elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed elliptic: Missing Validation in Elliptic's EDDSA Signature Verification | [
"cpe:/a:redhat:acm:2.11::el9"
] | null | 8.2 | null | null |
RHSA-2017:0031 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Use-after-free in the recvmmsg exit path | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 8.1 | null |
RHSA-2022:1724 | Red Hat Security Advisory: thunderbird security update | Mozilla: Incorrect security status shown after viewing an attached email Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Speech Synthesis feature not properly disabled Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 9.8 | 7.5 | null |
Subsets and Splits