id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2015:1042
Red Hat Security Advisory: kernel security and bug fix update
kernel: pipe: iovec overrun leading to memory corruption
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:0858
Red Hat Security Advisory: kpatch-patch security update
kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2022:0992
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update
dev-python/twisted: secret exposure in cross-origin redirects python-twisted: SSH client and server denial of service during SSH handshake
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2014:0536
Red Hat Security Advisory: mysql55-mysql security update
mysql: unspecified DoS related to XML (CPU April 2014) mysql: unspecified DoS related to Partition (CPU April 2014) mysql: unspecified DoS related to Performance Schema (CPU April 2014) mysql: unspecified DoS related to Options (CPU April 2014) mysql: unspecified DoS related to Federated (CPU April 2014) mysql: unspecified vulnerability related to RBR (CPU April 2014) mysql: unspecified DoS related to Replication (CPU April 2014)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2010:0088
Red Hat Security Advisory: kvm security and bug fix update
kvm-userspace-rhel5: usb-linux.c: fix buffer overflow kvm: emulator privilege escalation kvm: emulator privilege escalation IOPL/CPL level check kvm: cat /dev/port in guest cause the host hang
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2014:0510
Red Hat Security Advisory: ruby193-rubygem-actionpack security update
rubygem-actionpack: directory traversal issue
[ "cpe:/a:redhat:rhel_software_collections:1::el6" ]
null
null
null
null
RHSA-2003:261
Red Hat Security Advisory: : Updated pam_smb packages fix remote buffer overflow.
security flaw
[ "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHBA-2015:1073
Red Hat Bug Fix Advisory: jboss-ec2-eap enhancement update for EAP 6.4.1
EAP: LDAP bind password is being logged with TRACE log level
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2006:0132
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2018:3071
Red Hat Security Advisory: krb5 security, bug fix, and enhancement update
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data krb5: DN container check bypass by supplying special crafted data
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.8
null
RHSA-2022:1102
Red Hat Security Advisory: httpd:2.4 security update
httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.3
null
null
RHSA-2013:1319
Red Hat Security Advisory: sssd security and bug fix update
sssd: TOCTOU race conditions by copying and removing directory trees
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:1518
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution flaws (APSB13-26) flash-plugin: multiple code execution flaws (APSB13-26)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:3546
Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update
ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.6
null
null
RHSA-2024:9956
Red Hat Security Advisory: edk2 security update
edk2: Integer overflows in PeCoffLoaderRelocateImage
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
5.9
null
null
RHSA-2007:0917
Red Hat Security Advisory: php security update
php cross-site cookie insertion php multiple integer overflows in gd php floating point exception inside wordwrap php money_format format string issue php zend_alter_ini_entry() memory_limit interruption php size calculation in chunk_split php malformed cookie handling
[ "cpe:/a:redhat:rhel_application_stack:2" ]
null
null
null
null
RHSA-2020:0683
Red Hat Security Advisory: OpenShift Container Platform 4.3.5 openshift-enterprise-ansible-operator-container security update
openshift/ocp-release-operator-sdk: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
7
null
null
RHSA-2020:2085
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
5.9
null
null
RHSA-2019:0137
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.0 security update
keycloak: SAML request parser replaces special strings with system properties
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
6.5
null
RHSA-2007:1155
Red Hat Security Advisory: mysql security update
mysql DoS in the InnoDB Engine mysql: possible system table information overwrite using symlinks
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:1045
Red Hat Security Advisory: httpd security update
httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.3
null
null
RHSA-2016:2577
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update
libvirt: Ceph id/key leaked in the process list libvirt: filesystem storage volume names path traversal flaw libvirt: Setting empty VNC password allows access to unauthorized users
[ "cpe:/a:redhat:storage:3.1:server:el7", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.6
null
RHSA-2015:1833
Red Hat Security Advisory: qemu-kvm security update
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:2913
Red Hat Security Advisory: Red Hat Decision Manager 7.1.0 bug fix and security update
Resteasy: Yaml unmarshalling vulnerable to RCE
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.1" ]
null
null
8.1
null
RHSA-2022:6424
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.1 security update and bug fixes
vm2: Sandbox Escape in vm2
[ "cpe:/a:redhat:multicluster_engine:2.1::el8" ]
null
10
null
null
RHSA-2021:4140
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Intel graphics card information leak. kernel: out-of-bounds reads in pinctrl subsystem. kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers kernel: Fragmentation cache not cleared on reconnection kernel: Reassembling fragments encrypted under different keys kernel: wifi frame payload being parsed incorrectly as an L2 frame kernel: Forwarding EAPOL from unauthenticated wifi client kernel: accepting plaintext data frames in protected networks kernel: not verifying TKIP MIC of fragmented frames kernel: accepting fragmented plaintext frames in protected networks kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header kernel: accepting plaintext broadcast fragments as full frames kernel: reassembling encrypted fragments with non-consecutive packet numbers kernel: reassembling mixed encrypted/plaintext fragments kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c kernel: Improper access control in BlueZ may allow information disclosure vulnerability. kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c kernel: Linux kernel eBPF RINGBUF map oversized allocation kernel: double free in bluetooth subsystem when the HCI device initialization fails kernel: use-after-free in function hci_sock_bound_ioctl() kernel: eBPF 32-bit source register truncation on div/mod kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c kernel: DoS in rb_per_cpu_empty() kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure kernel: Race condition in sctp_destroy_sock list_del kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS kernel: local escalation of privileges in handling of eBPF programs kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory kernel: out of bounds array access in drivers/md/dm-ioctl.c kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier kernel: NULL-deref on disconnect regression kernel: possible buffer overflow in sysfs reading
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
6.4
5.5
null
RHSA-2010:0343
Red Hat Security Advisory: krb5 security and bug fix update
krb5: kadmind use-after-free remote crash (MITKRB5-SA-2010-003)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:0411
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via spawn portal
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2006:0526
Red Hat Security Advisory: postgresql security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:4093
Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update
kube-apiserver: PrivEsc openshift: OCP & FIPS mode golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9", "cpe:/a:redhat:openshift_ironic:4.13::el9" ]
null
7.3
null
null
RHSA-2020:1344
Red Hat Security Advisory: virt:rhel security update
QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.6
null
null
RHSA-2020:2774
Red Hat Security Advisory: virt:rhel security update
QEMU: vnc: memory leakage upon disconnect QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.6
null
null
RHSA-2021:3666
Red Hat Security Advisory: nodejs:14 security and bug fix update
c-ares: Missing input validation of host names may lead to domain hijacking nodejs: Use-after-free on close http2 on stream canceling nodejs: Improper handling of untypical characters in domain names nodejs: Incomplete validation of tls rejectUnauthorized parameter nodejs: Use-after-free on close http2 on stream canceling nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2022:8938
Red Hat Security Advisory: Release of OpenShift Serverless 1.26.0
golang.org/x/crypto: empty plaintext packet causes panic golang: crash in a golang.org/x/crypto/ssh server
[ "cpe:/a:redhat:openshift_serverless:1.26::el8" ]
null
7.5
null
null
RHSA-2015:0715
Red Hat Security Advisory: openssl security update
openssl: use-after-free on invalid EC private key import openssl: invalid pointer use in ASN1_TYPE_cmp() openssl: ASN.1 structure reuse memory corruption openssl: X509_to_X509_REQ NULL pointer dereference openssl: PKCS7 NULL pointer dereference openssl: integer underflow leading to buffer overflow in base64 decoding openssl: assertion failure in SSLv2 servers openssl: Divide-and-conquer session key recovery in SSLv2 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2005:112
Red Hat Security Advisory: emacs security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2010:0706
Red Hat Security Advisory: flash-plugin security update
Flash: crash or potential arbitrary code execution (APSB10-22)
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2021:2116
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.6 (python-httplib2) security update
python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function python-httplib2: Regular expression denial of service via malicious header
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2018:2228
Red Hat Security Advisory: qemu-kvm-rhev security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
5.6
null
RHSA-2023:5259
Red Hat Security Advisory: mariadb:10.3 security, bug fix, and enhancement update
mariadb: segmentation fault via the component sub_select mariadb: server crash in JOIN_CACHE::free or in copy_fields mariadb: compress_write() fails to release mutex on failure mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2020:3044
Red Hat Security Advisory: dbus security update
dbus: denial of service via file descriptor leak
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream", "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
6.5
null
null
RHSA-2020:4992
Red Hat Security Advisory: bind security update
bind: truncated TSIG response can lead to an assertion failure bind: remotely triggerable assertion failure in pk11.c
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
7.5
null
null
RHSA-2023:6748
Red Hat Security Advisory: squid security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication squid: denial of Service in FTP
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.6
null
null
RHSA-2019:2433
Red Hat Security Advisory: cockpit-ovirt security, bug fix, and enhancement update
cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2013:1864
Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support 6-Month Notice
This is the 6-Month notification for the retirement of Red Hat Enterprise Linux 6.3 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2018:0269
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.19 security update
artemis/hornetq: memory exhaustion via UDP and JGroups discovery tomcat: Remote Code Execution bypass for CVE-2017-12615 jboss-remoting: High CPU Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
4.3
null
RHSA-2023:6268
Red Hat Security Advisory: squid security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication squid: denial of Service in FTP
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.6
null
null
RHSA-2002:297
Red Hat Security Advisory: : : : Updated vim packages fix modeline vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2015:1004
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: fdc: out-of-bounds fifo buffer memory access
[ "cpe:/a:redhat:openstack:4::el6", "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7", "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2019:0791
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2019:1146
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHSA-2024:8082
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Multiple .NET components susceptible to hash flooding dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList dotnet: Denial of Service in System.Text.Json
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2024:4520
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.16 security and bug fix update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping webpack-dev-middleware: lack of URL validation may lead to file leak envoy: HTTP/2 CPU exhaustion due to CONTINUATION frame flood
[ "cpe:/a:redhat:rhmt:1.7::el8" ]
null
5.3
null
null
RHSA-2023:4160
Red Hat Security Advisory: java-1.8.0-ibm security update
JDK: unsafe deserialization flaw in the Object Request Broker (ORB) OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
3.7
null
null
RHSA-2023:3394
Red Hat Security Advisory: pki-core:10.6 security update
pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field pki-core: access to external entities when parsing XML can lead to XXE
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2020:5506
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
3.7
null
null
RHSA-2005:335
Red Hat Security Advisory: mozilla security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:0610
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2003:403
Red Hat Security Advisory: : Updated lftp packages fix security vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2021:3755
Red Hat Security Advisory: firefox security update
rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2023:5789
Red Hat Security Advisory: python-reportlab security update
python-reportlab: code injection in paraparser.py allows code execution
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
null
null
RHSA-2016:0491
Red Hat Security Advisory: foomatic security update
foomatic: potential remote arbitrary code execution cups-filters: foomatic-rip did not consider the back tick as an illegal shell escape character cups-filters: foomatic-rip did not consider semicolon as illegal shell escape character
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2014:1685
Red Hat Security Advisory: openstack-glance security and bug fix update
openstack-glance: Glance store disk space exhaustion
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2024:4713
Red Hat Security Advisory: kpatch-patch security update
kernel: TIPC message reassembly use-after-free remote code execution vulnerability
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.1
null
null
RHSA-2024:5432
Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
5.9
null
null
RHSA-2024:0204
Red Hat Security Advisory: OpenShift Container Platform 4.14.9 bug fix and security update
opentelemetry: DoS vulnerability in otelhttp opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2013:1001
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support 6-Month Notice
This is the 6-Month notification for the retirement of Red Hat Enterprise Linux 6.2 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.2::server" ]
null
null
null
null
RHSA-2016:1328
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
9.8
null
RHSA-2016:2041
Red Hat Security Advisory: python-django security update
python-django: CSRF protection bypass on a site with Google Analytics
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
6.1
null
RHSA-2012:1181
Red Hat Security Advisory: gimp security update
Gimp: Integer overflow in the PSD image file plugin David Koblas' GIF decoder LZW decoder buffer overflow plug-in): Heap-buffer overflow by decoding certain PSD headers plug-in): heap buffer overflow when loading external palette files plug-in): Heap-based buffer overflow by loading certain GIF images
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:2474
Red Hat Security Advisory: libexif security update
libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
9.1
null
null
RHSA-2024:0746
Red Hat Security Advisory: new container image: rhceph-5.3
grafana: Use of Cache Containing Sensitive Information golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests haproxy: segfault DoS grafana: cross site scripting grafana: cross site scripting grafana: JWT token leak to data source grafana: stored XSS vulnerability affecting the core plugin "Text" golang: html/template: backticks not treated as string delimiters haproxy: request smuggling attack in HTTP/1 header parsing
[ "cpe:/a:redhat:ceph_storage:5.3::el8" ]
null
8.2
null
null
RHSA-2024:6915
Red Hat Security Advisory: python39:3.9 security update
pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
6.8
null
null
RHSA-2010:0378
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP09 update
JBoss EAP jmx authentication bypass with crafted HTTP request JBoss Application Server Web Console Authentication bypass JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" ]
null
null
null
null
RHSA-2020:2231
Red Hat Security Advisory: Red Hat Ceph Storage 4.1 security, bug fix, and enhancement update
ceph-ansible: hard coded credential in ceph-ansible playbook
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.8
null
null
RHSA-2022:7023
Red Hat Security Advisory: thunderbird security update
expat: a use-after-free in the doContent function in xmlparse.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2008:0831
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0CP02 security update
Apache Tomcat's default security policy is too open JBossEAP allows download of non-EJB class files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" ]
null
null
null
null
RHSA-2019:1883
Red Hat Security Advisory: qemu-kvm security update
QEMU: slirp: heap buffer overflow in tcp_emu()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2013:1764
Red Hat Security Advisory: ruby security update
ruby: heap overflow in floating point parsing
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2008:0262
Red Hat Security Advisory: gpdf security update
xpdf: embedded font vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:1061
Red Hat Security Advisory: Red Hat Satellite 6 security and bug fix update
satellite: Blind SSRF via Referer header mosquitto: memory leak leads to unresponsive broker mosquitto: memory leak leads to unresponsive broker foreman: World readable file containing secrets mosquitto: memory leak leads to unresponsive broker
[ "cpe:/a:redhat:satellite:6.13::el8", "cpe:/a:redhat:satellite_capsule:6.13::el8", "cpe:/a:redhat:satellite_maintenance:6.13::el8", "cpe:/a:redhat:satellite_utils:6.13::el8" ]
null
7.5
null
null
RHSA-2014:1822
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
null
null
RHSA-2024:10135
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS
curl: HTTP/2 push headers memory-leak openssl: Possible denial of service in X.509 name checks pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection glib2: Signal subscription vulnerabilities krb5: GSS message token handling krb5: GSS message token handling libexpat: Negative Length Parsing Vulnerability in libexpat libexpat: Integer Overflow or Wraparound libexpat: integer overflow
[ "cpe:/a:redhat:service_interconnect:1.4::el9" ]
null
6.2
null
null
RHSA-2009:0428
Red Hat Security Advisory: cups security update
cups: Integer overflow in the TIFF image filter
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:5052
Red Hat Security Advisory: xz security update
gzip: arbitrary-file-write vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2022:8580
Red Hat Security Advisory: firefox security update
Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
6.1
null
RHSA-2023:1823
Red Hat Security Advisory: openvswitch2.13 security update
openvswitch: ip proto 0 triggers incorrect handling
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
8.2
null
null
RHSA-2019:1959
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: infinite loop in update_blocked_averages() in kernel/sched/fair.c leading to denial of service kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
6.2
null
RHSA-2022:0269
Red Hat Security Advisory: polkit security update
polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.8
null
null
RHSA-2007:0595
Red Hat Security Advisory: kernel security and bug fix update
security flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:1440
Red Hat Security Advisory: java-1.7.0-oracle security update
OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (Beans, 8012071) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) OpenJDK: default keytab path information leak (JGSS, 8022931) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: Vulnerability in Libraries component (Libraries, 7023639) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2022:7469
Red Hat Security Advisory: container-tools:4.0 security and bug fix update
cri-o: memory exhaustion on the node when access to the kube api golang: crash in a golang.org/x/crypto/ssh server runc: incorrect handling of inheritable capabilities
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.6
null
null
RHSA-2024:0777
Red Hat Security Advisory: jenkins and jenkins-2-plugins security update
snakeyaml: Denial of Service due to missing nested depth limitation for collections maven-shared-utils: Command injection via Commandline class apache-commons-text: variable interpolation RCE guava: insecure temporary directory creation jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin jackson-databind: denial of service via cylic dependencies Jenkins: Session fixation vulnerability in OpenShift Login Plugin Jenkins: Open redirect vulnerability in OpenShift Login Plugin golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin may approve unsandboxed scripts jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin jenkins-plugins: cloudbees-folder: Information disclosure in Folders Plugin jenkins-plugins: config-file-provider: Improper masking of credentials in Config File Provider Plugin jenkins-plugins: blueocean: CSRF vulnerability in Blue Ocean Plugin allows capturing credentials HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:ocp_tools:4.14::el8" ]
null
7.5
null
null
RHSA-2020:0378
Red Hat Security Advisory: ipa security and bug fix update
ipa: Batch API logging user passwords to /var/log/httpd/error_log ipa: Denial of service in IPA server due to wrong use of ber_scanf()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2020:3192
Red Hat Security Advisory: Red Hat Fuse 7.7.0 release and security update
netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl elasticsearch: Information exposure via _cluster/settings API pdfbox: unbounded computation in parser resulting in a denial of service vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. spring-data-jpa: Additional information exposure with Spring Data JPA derived queries HTTP/2: large amount of data requests leads to denial of service hawtio: server side request forgery via initial /proxy/ substring of a URI apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default jackson-mapper-asl: XML external entity similar to CVE-2016-3720 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source cxf: OpenId Connect token service does not properly validate the clientId jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* cxf: reflected XSS in the services listing page jackson-databind: lacks certain net.sf.ehcache blocking netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header undertow: AJP File Read/Inclusion Vulnerability undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass apache-commons-configuration: uncontrolled class instantiation when loading YAML files netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: Serialization gadgets in commons-jelly:commons-jelly jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
8.1
4.8
null
RHSA-2010:0149
Red Hat Security Advisory: kernel security and bug fix update
kernel: create_elf_tables can leave urandom in a bad state kernel: sctp remote denial of service kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference
[ "cpe:/o:redhat:rhel_eus:5.3" ]
null
null
null
null
RHSA-2023:0389
Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:openjdk:17" ]
null
3.7
null
null
RHSA-2018:1686
Red Hat Security Advisory: qemu-kvm-rhev security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
5.6
null
RHSA-2024:5294
Red Hat Security Advisory: jose security update
jose: Denial of service due to uncontrolled CPU consumption jose: resource exhaustion
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2024:1641
Red Hat Security Advisory: .NET 7.0 security update
dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null