id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:2758
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
6.5
6.5
null
RHSA-2013:1803
Red Hat Security Advisory: libjpeg-turbo security update
libjpeg: information leak (read of uninitialized memory) libjpeg: information leak (read of uninitialized memory)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:4720
Red Hat Security Advisory: AMQ Broker 7.11.1.OPR.2.GA Container Images Release
Operator: plaintext password in operator log Operator: Passwords defined in secrets shown in StatefulSet yaml
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
5.5
null
null
RHSA-2023:0379
Red Hat Security Advisory: libXpm security update
libXpm: compression commands depend on $PATH libXpm: Runaway loop on width of 0 and enormous height libXpm: Infinite loop on unclosed comments
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:3741
Red Hat Security Advisory: c-ares security update
c-ares: 0-byte UDP payload Denial of Service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2024:0386
Red Hat Security Advisory: kpatch-patch security update
kernel: net/sched: sch_hfsc UAF kernel: use after free in nvmet_tcp_free_crypto in NVMe kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.5
null
null
RHSA-2021:1561
Red Hat Security Advisory: OpenShift Container Platform 4.7.12 bug fix and security update
golang-github-gorilla-websocket: integer overflow leads to denial of service
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.5
null
null
RHSA-2023:3177
Red Hat Security Advisory: apr-util security update
apr-util: out-of-bounds writes in the apr_base64
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
6.5
null
null
RHSA-2022:5319
Red Hat Security Advisory: vim security update
vim: heap buffer overflow in vim_strncpy vim: buffer over-read in function find_next_quote
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
7.3
null
RHSA-2024:6206
Red Hat Security Advisory: kernel security update
kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field kernel: net: amd-xgbe: Fix skb data length underflow kernel: phylib: fix potential use-after-free kernel: net: fix information leakage in /proc/net/ptype kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number kernel: drm/amdgpu: Fix possible null pointer dereference kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again kernel: vfio/pci: Lock external INTx masking ops kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: crypto: qat - resolve race condition during AER recovery kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: tls: fix missing memory barrier in tls_init kernel: net: fix out-of-bounds access in ops_init kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). kernel: wifi: nl80211: don't free NULL coalescing rule kernel: net: bridge: mst: fix vlan use-after-free kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq kernel: gfs2: Fix potential glock use-after-free on unmount kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg kernel: ionic: fix use after netif_napi_del() kernel: NFSv4: Fix memory leak in nfs4_set_security_label kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.1
null
null
RHSA-2012:1550
Red Hat Security Advisory: pki security update
System: Multiple cross-site scripting flaws by displaying CRL or processing profile pki-tps: Temporary denial of service on interrupted token format operations pki-tps: Connection reset when performing empty certificate search in TPS
[ "cpe:/a:redhat:certificate_system:8::el5" ]
null
null
null
null
RHSA-2023:5730
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: segmentation fault in ciMethodBlocks OpenJDK: IOR deserialization issue in CORBA (8303384) OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
5.3
null
null
RHSA-2015:1495
Red Hat Security Advisory: Red Hat Gluster Storage 3.1 update
check-mk: multiple flaws fixed in versions 1.2.4p4 and 1.2.5i4 check-mk: multiple flaws fixed in versions 1.2.4p4 and 1.2.5i4 check-mk: multiple flaws fixed in versions 1.2.4p4 and 1.2.5i4 openstack-swift: Swift metadata constraints are not correctly enforced
[ "cpe:/a:redhat:storage:2:client:el5", "cpe:/a:redhat:storage:3.1:nagios:el6", "cpe:/a:redhat:storage:3.1:nfs:el6", "cpe:/a:redhat:storage:3.1:samba:el6", "cpe:/a:redhat:storage:3.1:server:el6", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
null
null
RHSA-2024:5436
Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
6.7
null
null
RHSA-2018:0003
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) resteasy: Vary header not added by CORS filter leading to cache poisoning undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656) Solr: Code execution via entity expansion
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7" ]
null
null
9.8
null
RHSA-2023:7334
Red Hat Security Advisory: rh-varnish6-varnish security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2011:0181
Red Hat Security Advisory: openoffice.org and openoffice.org2 security update
OpenOffice.org: directory traversal flaws in handling of XSLT jar filter descriptions and OXT extension files OpenOffice.org: Array index error by insecure parsing of broken rtf tables OpenOffice.org: Integer signedness error (crash) by processing certain RTF tags OpenOffice.org: Heap-based buffer overflow by processing *.doc files with WW8 list styles with specially-crafted count of list levels OpenOffice.org: Array index error by scanning document typography information of certain *.doc files OpenOffice.org: heap based buffer overflow when parsing TGA files
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:0679
Red Hat Security Advisory: OpenShift Container Platform 4.3.5 skopeo security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.3::el8" ]
null
7.5
null
null
RHSA-2021:2779
Red Hat Security Advisory: OpenJDK 11.0.12 Security Update for Windows Builds
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
[ "cpe:/a:redhat:openjdk:11.0.12::windows" ]
null
7.5
null
null
RHSA-2018:0470
Red Hat Security Advisory: Red Hat Enterprise MRG Realtime 2.5 security and enhancement update
kernel: rds_message_alloc_sgs() function doesn't validate value used during DMA page allocation causes heap out-of-bounds write kernel: Null pointer dereference in rds_atomic_free_op() allowing denial-of-service
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
5.5
null
RHSA-2022:1476
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.3 security updates and bug fixes
cached-path-relative: Prototype Pollution via the cache variable nanoid: Information disclosure via valueOf() function opencontainers: OCI manifest and index parsing confusion golang.org/x/crypto: empty plaintext packet causes panic nodejs-shelljs: improper privilege management follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor node-fetch: exposure of sensitive information to an unauthorized actor follow-redirects: Exposure of Sensitive Information via Authorization Header leak openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path golang: crash in a golang.org/x/crypto/ssh server
[ "cpe:/a:redhat:acm:2.4::el8" ]
null
7.5
null
null
RHSA-2011:0471
Red Hat Security Advisory: firefox security update
Mozilla mChannel use after free (MFSA 2011-13) Mozilla mObserverList use after free (MFSA 2011-13) Mozilla untrusted events can trigger autocomplete popup (MFSA 2011-14) Mozilla javascript crash (MFSA 2011-12) Mozilla double free flaw (MFSA 2011-12) Mozilla directory traversal via resource protocol (MFSA 2011-16) Mozilla use after free flaw (MFSA 2011-12) Mozilla dangling pointer flaw (MFSA 2011-13) Mozilla crash from several marquee elements (MFSA 2011-12) Mozilla crash from bad iframe source (MFSA 2011-12) Mozilla integer overflow in frameset spec (MFSA 2011-12) Mozilla OOM condition arbitrary memory write (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12) libxslt: Heap address leak in XLST
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:2561
Red Hat Security Advisory: CloudForms 4.6.4 security, bug fix, and enhancement update
rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files cfme: Improper access control in dRuby allows local users to execute arbitrary commands as root
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
7.8
null
RHSA-2024:3801
Red Hat Security Advisory: OpenShift Container Platform 4.12.58 CNF vRAN extras security update
baremetal-operator: plain-text username and hashed password readable by anyone having a cluster-wide read-access
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
6
null
null
RHSA-2014:1011
Red Hat Security Advisory: resteasy-base security update
RESTEasy: XXE via parameter entities
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:0485
Red Hat Security Advisory: OpenShift Container Platform 4.12.48 bug fix and security update
golang: net/url: JoinPath does not strip relative path components in all circumstances golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang.org/x/net/html: Cross site scripting openshift: incomplete fix for Rapid Reset (CVE-2023-44487/CVE-2023-39325) golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2021:4517
Red Hat Security Advisory: vim security update
vim: heap-based buffer overflow in utf_ptr2char() in mbyte.c vim: use-after-free in nv_replace() in normal.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.3
null
null
RHSA-2025:2528
Red Hat Security Advisory: kernel security update
kernel: can: bcm: Fix UAF in bcm_proc_show() kernel: HID: core: zero-initialize the report buffer kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
5.8
null
null
RHSA-2023:5197
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
0
null
null
RHSA-2023:5019
Red Hat Security Advisory: firefox security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2006:0194
Red Hat Security Advisory: gd security update
gd: additional overflows
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2009:0271
Red Hat Security Advisory: gstreamer-plugins-good security update
gstreamer-plugins-good: heap-based buffer overflow while parsing malformed QuickTime media files via crafted Composition Time To Sample (aka ctts) atom data gstreamer-plugins-good: Array index error while parsing malformed QuickTime media files via crafted Sync Sample (aka stss) atom data gstreamer-plugins-good: heap-based buffer overflow while parsing malformed QuickTime media files via crafted Time-to-sample (stss) atom data
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2009:0258
Red Hat Security Advisory: thunderbird security update
Firefox layout crashes with evidence of memory corruption Firefox javascript crashes with evidence of memory corruption Firefox local file stealing with SessionStore Firefox 2 and 3 - Layout engine crashes Firefox 2 and 3 crashes in the JavaScript engine Firefox XUL Linked Clones Double Free Vulnerability Firefox XML data theft via RDFXMLDataSource and cross-domain redirect
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHSA-2016:1865
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29 flash-plugin: multiple code execution issues fixed in APSB16-29
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2022:1823
Red Hat Security Advisory: mod_auth_openidc:2.3 security update
mod_auth_openidc: open redirect in oidc_validate_redirect_url() mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption mod_auth_openidc: XSS when using OIDCPreservePost On mod_auth_openidc: open redirect due to target_link_uri parameter not validated
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
6.1
null
RHSA-2007:0065
Red Hat Security Advisory: bluez-utils security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:8802
Red Hat Security Advisory: openexr security update
OpenEXR: Heap Overflow in Scanline Deep Data Parsing
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
9.1
null
null
RHSA-2020:4547
Red Hat Security Advisory: libpcap security, bug fix, and enhancement update
libpcap: Resource exhaustion during PHB header length validation
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2022:1112
Red Hat Security Advisory: openssl security update
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.5
null
null
RHSA-2017:2791
Red Hat Security Advisory: samba4 security update
samba: Some code path don't enforce smb signing, when they should Samba: Server memory information leak over SMB1
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.1
null
RHSA-2019:2745
Red Hat Security Advisory: rh-nginx110-nginx security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: 0-length headers lead to denial of service
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHSA-2007:0888
Red Hat Security Advisory: php security update
php CRLF injection php chunk_split integer overflow php cross-site cookie insertion php multiple integer overflows in gd php malformed cookie handling
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2008:0261
Red Hat Security Advisory: Red Hat Network Satellite Server security update
mod_ssl SSLCipherSuite bypass libxpm buffer overflow tomcat multiple content-length header poisioning tomcat DoS openmotif libUil buffer overflows tomcat manager example DoS tomcat examples XSS perl-Crypt-CBC weaker encryption with some ciphers jabberd SASL DoS tomcat directory listing issue httpd mod_status XSS tomcat XSS in example webapps tomcat XSS in example webapps mod_jk chunk too long java-jre: GIF buffer overflow tomcat directory traversal mod_perl PerlRun denial of service tomcat XSS in samples tomcat accept-language xss flaw mod_jk sends decoded URL to tomcat javaws vulnerabilities tomcat examples jsp XSS tomcat host manager XSS Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit BMP image parser vulnerability httpd scoreboard lack of PID protection tomcat handling of cookies tomcat handling of cookie values mod_autoindex XSS httpd: mod_imagemap XSS Absolute path traversal Apache Tomcat WEBDAV RHN XSS flaw JFreeChart: XSS vulnerabilities in the image map feature apache mod_status cross-site scripting tomcat5 SSO cookie login information disclosure
[ "cpe:/a:redhat:network_satellite:5.0:el4" ]
null
null
null
null
RHSA-2006:0754
Red Hat Security Advisory: gnupg security update
: gnupg2 < 2.0.1 buffer overflow security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:2179
Red Hat Security Advisory: libguestfs-winsupport security update
ntfs-3g: heap-based buffer overflow in ntfsck ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2023:3447
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update
etcd: Information discosure via debug function golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2016:1423
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25 flash-plugin: multiple code execution issues fixed in APSB16-25
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:2419
Red Hat Security Advisory: unbound security update
unbound: amplification of an incoming query into a large number of queries directed to a target unbound: infinite loop via malformed DNS answers received from upstream servers
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2024:2077
Red Hat Security Advisory: container-tools:rhel8 security and bug fix update
podman: Symlink error leads to information disclosure golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags buildah: full container escape at build time
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.6
null
null
RHSA-2022:6358
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: local root privilege escalation in the virtual machine
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2020:1445
Red Hat Security Advisory: Red Hat AMQ Broker 7.4.3 release and security update
activemq: Corrupt MQTT frame can cause broker shutdown HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service HTTP/2: request for large response leads to denial of service HTTP/2: flood using empty frames results in excessive resource consumption jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions jetty: error path information disclosure netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:amq_broker:7" ]
null
7.5
7.5
null
RHSA-2010:0937
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
JBoss drools deserialization remote code execution JBoss Remoting Denial-Of-Service JBoss EAP jmx console FileDeployment CSRF
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" ]
null
null
null
null
RHSA-2024:3345
Red Hat Security Advisory: .NET 8.0 security update
dotnet: stack buffer overrun in Double Parse dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.9
null
null
RHSA-2024:4246
Red Hat Security Advisory: container-tools security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2023:3906
Red Hat Security Advisory: Red Hat Integration Camel K 1.10.1 release security update
codehaus-plexus: Directory Traversal codehaus-plexus: XML External Entity (XXE) Injection scandium: Failing DTLS handshakes may cause throttling to block processing of records postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions CXF: directory listing / code exfiltration json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
[ "cpe:/a:redhat:camel_k:1" ]
null
7.5
null
null
RHSA-2015:1629
Red Hat Security Advisory: mysql55-mysql security update
mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Federated (CPU April 2015) mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) mysql: unspecified vulnerability related to Server:DML (CPU July 2015) mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Client programs (CPU October 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2011:0370
Red Hat Security Advisory: wireshark security update
wireshark: stack overflow in BER dissector wireshark: heap-based buffer overflow in wireshark < 1.2 when reading malformed capture files Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652) Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption Wireshark: Null pointer dereference causing application crash when reading malformed pcap file
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:3559
Red Hat Security Advisory: firefox security update
Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process Mozilla: Out of bound read in Date.parse() Mozilla: X-Frame-Options bypass using object or embed tags Mozilla: Bypassing iframe sandbox when allowing popups Mozilla: Custom cursor can overlay user interface Mozilla: Type confusion for special arguments in IonMonkey Mozilla: Overriding file type when saving to disk Mozilla: Attacker-induced prompt for extension installation Mozilla: Use-After-Free when aborting an operation
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2023:3363
Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update
dns: Denial of Service (DoS)
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
RHSA-2024:2160
Red Hat Security Advisory: toolbox security update
golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHEA-2020:2262
Red Hat Enhancement Advisory: rh-varnish6 bug fix and enhancement update
varnish: denial of service handling certain crafted HTTP/1 requests
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.5
null
RHSA-2013:0769
Red Hat Security Advisory: glibc security and bug fix update
glibc: Buffer overrun (DoS) in regexp matcher by processing multibyte characters glibc: Stack (frame) overflow in getaddrinfo() when processing entry mapping to long list of address structures
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:1378
Red Hat Security Advisory: postgresql84 security update
crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4559
Red Hat Security Advisory: nodejs security update
nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service c-ares: Out of bounds read in ares__read_line() nodejs: HTTP Request Smuggling via Content Length Obfuscation
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
6.1
null
null
RHSA-2017:3322
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: information leak due to a data race in ALSA timer
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
4.7
null
RHSA-2024:0622
Red Hat Security Advisory: firefox security update
Mozilla: Out of bounds write in ANGLE Mozilla: Failure to update user input timestamp Mozilla: Crash when listing printers on Linux Mozilla: Bypass of Content Security Policy when directive unsafe-inline was set Mozilla: Phishing site popup could show local origin in address bar Mozilla: Potential permissions request bypass via clickjacking Mozilla: Privilege escalation through devtools Mozilla: HSTS policy on subdomain could bypass policy of upper domain Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2024:3479
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 director Operator container images security update
goproxy: Denial of service (DoS) via unspecified vectors. golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
5.9
null
null
RHSA-2019:3011
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
kernel: hw: Spectre SWAPGS gadget vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.9
null
RHSA-2019:3705
Red Hat Security Advisory: libjpeg-turbo security update
libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
4.4
null
RHSA-2016:1931
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.2.1 security and bug fix update
CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
[ "cpe:/a:redhat:jboss_amq:6.2", "cpe:/a:redhat:jboss_fuse:6.2" ]
null
null
4.8
null
RHSA-2022:6248
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: information leak in scsi_ioctl() kernel: kernel info leak issue in pfkey_register
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.1
null
null
RHSA-2019:1480
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
null
5.3
null
RHSA-2024:8076
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled jose4j: denial of service via specially crafted JWE wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) braces: fails to limit the number of characters it can handle
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
7.5
null
null
RHSA-2023:2654
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
glob-parent: Regular Expression Denial of Service c-ares: buffer overflow in config_sortlist() due to missing string length check http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability Node.js: Permissions policies can be bypassed via process.mainModule Node.js: OpenSSL error handling issues in nodejs crypto library Node.js: insecure loading of ICU data through ICU_DATA environment variable Node.js: Fetch API did not protect against CRLF injection in host headers Node.js: Regular Expression Denial of Service in Headers fetch API
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2017:0744
Red Hat Security Advisory: samba4 security and bug fix update
samba: Unconditional privilege delegation to Kerberos servers in trusted realms samba: Flaws in Kerberos PAC validation can trigger privilege elevation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.5
null
RHSA-2020:2345
Red Hat Security Advisory: bind security update
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.5
null
null
RHSA-2024:0850
Red Hat Security Advisory: kpatch-patch security update
kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7
null
null
RHBA-2015:2142
Red Hat Bug Fix Advisory: pcre bug fix update
pcre: infinite recursion compiling pattern with zero-repeated groups that include recursive back reference (8.36/19)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:4613
Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP) containers/image: digest type does not guarantee valid type go-retryablehttp: url might write sensitive information to log file openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9 golang: net: malformed DNS message can cause infinite loop golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
6.7
null
null
RHSA-2024:1153
Red Hat Security Advisory: squid security update
squid: DoS against HTTP and HTTPS squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management squid: denial of service in HTTP request parsing
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2022:1487
Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2017:2425
Red Hat Security Advisory: rh-postgresql95-postgresql security update
postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference postgresql: privilege escalation via crafted database and role names postgresql: Selectivity estimators bypass SELECT privilege checks postgresql: libpq ignores PGREQUIRESSL environment variable postgresql: pg_user_mappings view discloses foreign server passwords
[ "cpe:/a:redhat:network_satellite:5.7::el6", "cpe:/a:redhat:network_satellite_managed_db:5.7::el6" ]
null
null
6.3
null
RHSA-2005:747
Red Hat Security Advisory: slocate security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2023:1891
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
3.7
null
null
RHSA-2009:1100
Red Hat Security Advisory: wireshark security update
wireshark: format string in PROFINET dissector Wireshark CHAP dissector crash Wireshark Tektronix .rf5 file crash wireshark: PCNFSD dissector crash
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:0996
Red Hat Security Advisory: openssl security update
OpenSSL: Fix memory issues in BIO_*printf functions openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow openssl: Padding oracle in AES-NI CBC MAC check openssl: Memory corruption in the ASN.1 encoder openssl: ASN.1 BIO handling of large amounts of data openssl: doapr_outch function does not verify that certain memory allocation succeeds
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4
null
RHSA-2015:2516
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 commons-collections security update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
null
null
RHSA-2015:2550
Red Hat Security Advisory: libxml2 security update
libxml2: denial of service processing a crafted XML document libxml2: CPU exhaustion when processing specially crafted XML input libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey libxml2: Heap-based buffer overflow in xmlParseXmlDecl libxml2: Heap-based buffer overflow in xmlGROW libxml2: Heap buffer overflow in xmlParseMisc libxml2: Out-of-bounds memory access libxml2: heap-based buffer overflow in xmlParseConditionalSections() libxml2: Buffer overread with XML parser in xmlNextChar libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration libxml2: out-of-bounds memory access when parsing an unclosed HTML comment
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:5337
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
golang: encoding/pem: fix stack overflow in Decode golang: regexp: stack exhaustion via a deeply nested expression golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.2
null
null
RHSA-2024:9625
Red Hat Security Advisory: squid security update
squid: Denial of Service processing ESI response content
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:6887
Red Hat Security Advisory: java-21-openjdk security and bug fix update
OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2023:5200
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
0
null
null
RHSA-2023:7401
Red Hat Security Advisory: linux-firmware security update
amd: Return Address Predictor vulnerability leading to information disclosure hw: amd: Cross-Process Information Leak
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
6.5
null
null
RHSA-2022:8639
Red Hat Security Advisory: krb5 security update
krb5: integer overflow vulnerabilities in PAC parsing
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
8.8
null
null
RHSA-2024:2799
Red Hat Security Advisory: glibc security update
glibc: Out of bounds write in iconv may lead to remote code execution glibc: stack-based buffer overflow in netgroup cache glibc: null pointer dereferences after failed netgroup cache insertion glibc: netgroup cache may terminate daemon on memory allocation failure glibc: netgroup cache assumes NSS callback uses in-buffer strings
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
4
null
null
RHSA-2006:0675
Red Hat Security Advisory: firefox security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw seamonkey < 1.0.5 multiple vulnerabilities; to replace Mozilla
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:5796
Red Hat Security Advisory: virt:rhel security update
NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2021:0994
Red Hat Security Advisory: thunderbird security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
6.1
null
RHSA-2015:1706
Red Hat Security Advisory: bind security update
bind: malformed DNSSEC key failed assertion denial of service
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:7872
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer: MXF demuxer use-after-free vulnerability
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
8.8
null
null