id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:0850
Red Hat Security Advisory: python-pip security update
python-requests: Redirect from HTTPS to HTTP does not remove Authorization header python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service python-urllib3: Certification mishandle when error should be thrown
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2021:1295
Red Hat Security Advisory: kpatch-patch security update
kernel: Use after free via PI futex state kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
7.8
null
null
RHSA-2020:4143
Red Hat Security Advisory: OCS 3.11.z async security, bug fix, and enhancement update
gluster-block: information disclosure through world-readable gluster-block log files heketi: gluster-block volume password details available in logs
[ "cpe:/a:redhat:storage:3.5:server:el7", "cpe:/a:redhat:storage:3:client:el7" ]
null
5.5
null
null
RHSA-2011:0394
Red Hat Security Advisory: conga security update
plone: unauthorized remote administrative access
[ "cpe:/a:redhat:rhel_cluster:5" ]
null
null
null
null
RHSA-2024:6583
Red Hat Security Advisory: httpd:2.4 security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
9.1
null
null
RHSA-2023:6659
Red Hat Security Advisory: python3.9 security update
python: tarfile module directory traversal
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2010:0342
Red Hat Security Advisory: kernel security and bug fix update
kernel: sctp remote denial of service
[ "cpe:/o:redhat:rhel_eus:4.7::as", "cpe:/o:redhat:rhel_eus:4.7::es" ]
null
null
null
null
RHSA-2014:0448
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:24.5) (MFSA 2014-34) Mozilla: Out of bounds read while decoding JPG images (MFSA-2014-37) Mozilla: Buffer overflow when using non-XBL object as XBL (MFSA 2014-38) Mozilla: Privilege escalation through Web Notification API (MFSA 2014-42) Mozilla: Cross-site scripting (XSS) using history navigations (MFSA 2014-43) Mozilla: Use-after-free in imgLoader while resizing images (MFSA 2014-44) Mozilla: Use-after-free in nsHostResolver (MFSA 2014-46)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:5316
Red Hat Security Advisory: krb5 security update
krb5: GSS message token handling krb5: GSS message token handling
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
6.5
null
null
RHSA-2014:0253
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 security update
apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2025:1730
Red Hat Security Advisory: postgresql:15 security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
8.1
null
null
RHSA-2011:1422
Red Hat Security Advisory: openswan security update
openswan: use-after-free vulnerability leads to DoS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2023:1912
Red Hat Security Advisory: OpenJDK 8u372 Windows Security Update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:openjdk:1.8::windows" ]
null
3.7
null
null
RHSA-2024:4425
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 security update
OpenStack: malicious qcow2/vmdk images
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
8.8
null
null
RHSA-2021:4838
Red Hat Security Advisory: mailman:2.1 security update
mailman: CSRF token derived from admin password allows offline brute-force attack mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8
null
null
RHSA-2024:6744
Red Hat Security Advisory: kernel security update
kernel: tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc kernel: Bluetooth: af_bluetooth: Fix deadlock kernel: crypto: qat - resolve race condition during AER recovery kernel: scsi: qedf: Ensure the copied buf is NUL terminated kernel: cppc_cpufreq: Fix possible null pointer dereference kernel: cpufreq: exit() callback is optional kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." kernel: sched/deadline: Fix task_struct reference leak kernel: mm/filemap: skip to create PMD-sized page cache if needed kernel: mm/shmem: disable PMD-sized page cache if needed kernel: mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray kernel: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.5
null
null
RHSA-2015:0046
Red Hat Security Advisory: firefox security and bug fix update
Mozilla: Miscellaneous memory safety hazards (rv:31.4) (MFSA 2015-01) Mozilla: sendBeacon requests lack an Origin header (MFSA 2015-03) Mozilla: Cookie injection through Proxy Authenticate responses (MFSA 2015-04) Mozilla: Read-after-free in WebRTC (MFSA 2015-06)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:1030
Red Hat Security Advisory: tomcat security update
tomcat: Session fixation when using FORM authentication tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
4.3
null
null
RHBA-2021:2508
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
RHSA-2020:4545
Red Hat Security Advisory: libssh security, bug fix, and enhancement update
libssh: unsanitized location in scp could lead to unwanted command execution libssh: denial of service when handling AES-CTR (or DES) ciphers
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
7.1
null
RHSA-2023:2736
Red Hat Security Advisory: kernel-rt security and bug fix update
hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds kernel: net: stmmac: fix tc flower deletion for VLAN priority Rx steering kernel: possible race condition in drivers/tty/tty_buffers.c kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks kernel: netfilter: nf_conntrack_irc message handling issue kernel: race condition in xfrm_probe_algs can lead to OOB read/write kernel: media: em28xx: initialize refcount before kref_get kernel: race condition in hugetlb_no_page() in mm/hugetlb.c kernel: memory leak in ipv6_renew_options() kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt kernel: data races around sk->sk_prot kernel: memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c kernel: denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry kernel: use-after-free after failed devlink reload in devlink_param_get kernel: USB-accessible buffer overflow in brcmfmac kernel: Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference kernel: Recursive locking violation in usb-storage that can cause the kernel to deadlock kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets kernel: Executable Space Protection Bypass kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry kernel: TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning kernel: Report vmalloc UAF in dvb-core/dmxdev kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() kernel: use-after-free related to leaf anon_vma double reuse kernel: use-after-free in bss_ref_get in net/wireless/scan.c kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c kernel: Denial of service in beacon protection for P2P-device kernel: memory corruption in usbmon driver kernel: NULL pointer dereference in traffic control subsystem kernel: scsi: mpt3sas: Fix use-after-free warning kernel: NULL pointer dereference in rawv6_push_pending_frames kernel: net/ulp: use-after-free in listening ULP sockets kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c kernel: Soft lockup occurred during __page_mapcount Kernel: NULL pointer dereference problem in sctp_sched_dequeue_common kernel: drm/virtio: improper return value check in virtio_gpu_object_shmem_init() kernel: slab-out-of-bounds read vulnerabilities in cbq_classify
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
4.2
null
null
RHSA-2023:2502
Red Hat Security Advisory: dhcp security and enhancement update
dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort dhcp: DHCP memory leak
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2018:1227
Red Hat Security Advisory: OpenShift Container Platform 3.9 security update
source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
[ "cpe:/a:redhat:openshift:3.9::el7" ]
null
null
9.9
null
RHSA-2024:1424
Red Hat Security Advisory: nodejs security update
nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2003:241
Red Hat Security Advisory: : Updated ddskk packages fix temporary file vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2021:4918
Red Hat Security Advisory: Red Hat Integration Camel-K 1.6 release and security update
velocity: arbitrary code execution when attacker is able to modify templates RESTEasy: Caching routes in RootNode may result in DoS jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception mongo-java-driver: client-side field level encryption not verifying KMS host name XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream XStream: SSRF via crafted input stream XStream: arbitrary file deletion on the local host via crafted input stream XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator XStream: ReDoS vulnerability XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream spring-web: (re)creating the temporary storage directory could result in a privilege escalation within WebFlux application json-smart: uncaught exception may lead to crash or information disclosure XStream: remote command execution attack by manipulating the processed input stream pdfbox: infinite loop while loading a crafted PDF file xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
[ "cpe:/a:redhat:integration:1" ]
null
8.5
null
null
RHSA-2024:2945
Red Hat Security Advisory: Red Hat AMQ Broker 7.12.0 release and security update
ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE logback: serialization vulnerability in logback receiver logback: A serialization vulnerability in logback receiver keycloak: XSS via assertion consumer service URL in SAML POST-binding flow zookeeper: Authorization Bypass in Apache ZooKeeper keycloak: path transversal in redirection validation keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS springframework: URL Parsing with Host Validation netty-codec-http: Allocation of Resources Without Limits or Throttling commons-configuration: StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator() commons-configuration: StackOverflowError calling ListDelimiterHandler.flatten(Object, int) with a cyclical object tree
[ "cpe:/a:redhat:amq_broker:7.12" ]
null
4.4
null
null
RHSA-2024:6681
Red Hat Security Advisory: firefox security update
mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Firefox did not ask before openings news: links in an external application mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHSA-2005:674
Red Hat Security Advisory: perl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2008:0556
Red Hat Security Advisory: freetype security update
FreeType PFB integer overflow FreeType invalid free() flaw FreeType off-by-one flaws
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:2039
Red Hat Security Advisory: python-django security update
python-django: CSRF protection bypass on a site with Google Analytics
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
6.1
null
RHSA-2020:1576
Red Hat Security Advisory: memcached security update
memcached: null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHSA-2022:8493
Red Hat Security Advisory: python3.9 security update
python: local privilege escalation via the multiprocessing forkserver start method
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.8
null
null
RHSA-2023:5526
Red Hat Security Advisory: bind security update
bind: stack exhaustion in control channel code may lead to DoS
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream", "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.5
null
null
RHSA-2024:5143
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
undertow: LearningPushHandler can lead to remote memory DoS attacks undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket httpd: CONTINUATION frames DoS netty-codec-http: Allocation of Resources Without Limits or Throttling org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
7.5
null
null
RHSA-2015:0093
Red Hat Security Advisory: chromium-browser security update
ICU: regexp engine missing look-behind expression range check chromium-browser: use-after-free in IndexedDB chromium-browser: use-after-free in WebAudio ICU: regexp engine incorrect handling of a zero length quantifier chromium-browser: memory corruption in V8 chromium-browser: memory corruption in V8 chromium-browser: use-after-free in DOM chromium-browser: use-after-free in DOM chromium-browser: memory corruption in V8 chromium-browser: use-after-free in DOM chromium-browser: use-after-free in FFmpeg chromium-browser: use-after-free in DOM chromium-browser: use-after-free in Speech chromium-browser: use-after-free in Views chromium-browser: use-after-free in FFmpeg chromium-browser: memory corruption in Fonts chromium-browser: same-origin-bypass in V8 ICU: uninitialized value use in the collation component chromium-browser: out-of-bounds read in UI chromium-browser: uninitialized-value in Fonts chromium-browser: out-of-bounds read in Skia chromium-browser: out-of-bounds read in PDFium chromium-browser: out-of-bounds read in PDFium chromium-browser: out-of-bounds read in Fonts chromium-browser: out-of-bounds read in PDFium chromium-browser: caching error in AppCache icu: insufficient size limit checks in regular expression compiler chromium-browser: multiple unspecified vulnerabilities chromium-browser: unspecified vulnerability in Google V8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2019:1792
Red Hat Security Advisory: keepalived security update
keepalived: Heap-based buffer overflow when parsing HTTP status codes allows for denial of service or possibly arbitrary code execution
[ "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
8.1
null
RHSA-2017:2706
Red Hat Security Advisory: kernel security update
kernel: stack buffer overflow in the native Bluetooth stack
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server" ]
null
null
7.5
null
RHSA-2022:1860
Red Hat Security Advisory: maven:3.6 security and enhancement update
apache-httpclient: incorrect handling of malformed authority component in request URIs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHBA-2018:1796
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.9 bug fix and enhancement update
cri-o: capabilities are not dropped when switching to a non-root user kubernetes: Kubectl copy doesn't check for paths outside of it's destination directory
[ "cpe:/a:redhat:openshift:3.9::el7" ]
null
null
6.1
null
RHSA-2023:7257
Red Hat Security Advisory: dotnet6.0 security update
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.5
null
null
RHSA-2024:3963
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.4
null
null
RHSA-2019:0137
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.0 security update
keycloak: SAML request parser replaces special strings with system properties
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
6.5
null
RHSA-2021:4373
Red Hat Security Advisory: pcre security update
pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1 pcre: Integer overflow when parsing callout numeric arguments
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2019:1289
Red Hat Security Advisory: CloudForms 4.6.9 security, bug fix and enhancement update
rubygem-actionpack: render file directory traversal in Action View rubygem-actionpack: denial of service vulnerability in Action View
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
5.9
null
RHSA-2023:3622
Red Hat Security Advisory: jenkins and jenkins-2-plugins security update
maven-shared-utils: Command injection via Commandline class plugin: CSRF vulnerability in Blue Ocean Plugin plugin: missing permission checks in Blue Ocean Plugin json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) jettison: Uncontrolled Recursion in JSONArray springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern springframework: Spring Expression DoS Vulnerability Jenkins: Temporary file parameter created with insecure permissions Jenkins: Information disclosure through error stack traces related to agents
[ "cpe:/a:redhat:ocp_tools:4.13::el8" ]
null
5.3
null
null
RHSA-2014:0888
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
[ "cpe:/a:redhat:openstack:3::el6", "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2016:2579
Red Hat Security Advisory: libreoffice security, bug fix, and enhancement update
libreoffice: Multiple out-of-bounds overflows in lwp filter libreoffice: Multiple out-of-bounds overflows in lwp filter
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:7258
Red Hat Security Advisory: dotnet6.0 security update
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.5
null
null
RHSA-2021:1452
Red Hat Security Advisory: Red Hat Ceph Storage security, bug fix, and enhancement Update
ceph: mgr modules' passwords are in clear text in mgr logs tcmu-runner: SCSI target (LIO) write to any block on ILO backstore
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.1
null
null
RHSA-2021:2660
Red Hat Security Advisory: linuxptp security update
linuxptp: missing length check of forwarded messages
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:3560
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in ANGLE chromium-browser: Use after free in task scheduling chromium-browser: Use after free in media chromium-browser: Use after free in audio chromium-browser: Inappropriate implementation in installer chromium-browser: Incorrect security UI in media chromium-browser: Heap buffer overflow in Skia chromium-browser: Use after free in media chromium-browser: Use after free in IndexedDB chromium-browser: Use after free in WebXR chromium-browser: Use after free in Blink chromium-browser: Use after free in offline mode chromium-browser: Use after free in extensions chromium-browser: Out of bounds read in WebGL chromium-browser: Heap buffer overflow in SwiftShader
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2023:4575
Red Hat Security Advisory: VolSync 0.5.4 security fixes and enhancements
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
6.5
null
null
RHSA-2021:4770
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.8
null
null
RHSA-2024:10483
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: data isolation bypass vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
6.1
null
null
RHSA-2018:0380
Red Hat Security Advisory: Red Hat CloudForms security, bug fix, and enhancement update
rubygem-i18n: cross-site scripting flaw in exception handling cloudforms: XSS in self-service UI snapshot feature
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
6.5
null
RHSA-2020:2367
Red Hat Security Advisory: Red Hat support for Spring Boot 2.1.13 security and bug fix update
undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS undertow: AJP File Read/Inclusion Vulnerability tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.6
7.5
null
RHSA-2004:002
Red Hat Security Advisory: ethereal security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:8781
Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update
jackson-databind: denial of service via a large depth of nested objects golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service loader-utils: Regular expression denial of service golang: regexp/syntax: limit memory used by parsing regexps jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays
[ "cpe:/a:redhat:logging:5.5::el8" ]
null
7.5
null
null
RHSA-2022:7514
Red Hat Security Advisory: fribidi security update
fribidi: Stack based buffer overflow fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode fribidi: SEGV in fribidi_remove_bidi_marks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2023:4432
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2006:0725
Red Hat Security Advisory: qt security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:8840
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody httpd: mod_sed: Read/write beyond bounds httpd: mod_proxy_ajp: Possible request smuggling curl: CERTINFO never-ending busy-loop httpd: Out-of-bounds read via ap_rwrite() httpd: Out-of-bounds read in ap_strcmp_match() httpd: mod_sed: DoS vulnerability httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism curl: HTTP compression denial of service curl: Unpreserved file permissions curl: FTP-KRB bad message verification curl: POST following PUT confusion curl: Incorrect handling of control code characters in cookies curl: HTTP proxy double-free curl: HSTS bypass via IDN
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
7.5
null
null
RHSA-2021:2724
Red Hat Security Advisory: systemd security update
systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
5.5
null
null
RHSA-2012:0720
Red Hat Security Advisory: kernel security and bug fix update
kernel: x86-64: avoid sysret to non-canonical address kernel: ipv6: panic using raw sockets
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2020:4157
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element Mozilla: Download origin spoofing via redirect Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2016:2600
Red Hat Security Advisory: squid security, bug fix, and enhancement update
squid: some code paths fail to check bounds in string object squid: some code paths fail to check bounds in string object squid: wrong error handling for malformed HTTP responses squid: wrong error handling for malformed HTTP responses squid: denial of service issue in HTTP response processing
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:10961
Red Hat Security Advisory: ruby security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
7.5
null
null
RHSA-2004:072
Red Hat Security Advisory: nfs-utils security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2014:1677
Red Hat Security Advisory: wireshark security update
wireshark: RTP dissector crash (wnpa-sec-2014-12) wireshark: RTP dissector crash (wnpa-sec-2014-12) wireshark: MEGACO dissector infinite loop (wnpa-sec-2014-13) wireshark: CUPS dissector crash (wnpa-sec-2014-15) wireshark: SES dissector crash (wnpa-sec-2014-18) wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19) wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19) wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19) wireshark: DOS Sniffer file parser flaw (wnpa-sec-2014-19)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:0473
Red Hat Security Advisory: aide security update
aide: heap-based buffer overflow on outputs larger than B64_BUF
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2024:0755
Red Hat Security Advisory: runc security update
runc: file descriptor leak
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.6
null
null
RHSA-2015:1499
Red Hat Security Advisory: chromium-browser security update
ICU: Uninitialized memory read fixed in Chrome 44.0.2403.89 chromium-browser: Heap-buffer-overflow in pdfium chromium-browser: Use-after-free related to unexpected GPU process termination in unspecified chromium-browser: Heap-buffer-overflow in pdfium. chromium-browser: Settings allowed executable files to run immediately after download in unsepcified chromium-browser: Use-after-free in IndexedDB. chromium-browser: Use-after-free in accessibility. chromium-browser: URL spoofing using pdf files in unspecified chromium-browser: Heap-buffer-overflow in pdfium. chromium-browser: Memory corruption in skia chromium-browser: CSP bypass in unspecified component chromium-browser: Use-after-free in pdfium. chromium-browser: Heap-buffer-overflow in expat. chromium-browser: Use-after-free in blink. chromium-browser: Information leak in XSS auditor. chromium-browser: UXSS in blink. chromium-browser: SOP bypass with CSS in unspecified chromium-browser: Spell checking dictionaries fetched over HTTP in unspecified chromium-browser: Various fixes from internal audits, fuzzing and other initiatives chromium-browser: v8 denial of service
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2008:0895
Red Hat Security Advisory: ruby security update
ruby: Memory allocation failure in Ruby regex engine (remotely exploitable DoS) ruby: multiple insufficient safe mode restrictions
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:2189
Red Hat Security Advisory: procps-ng security and bug fix update
procps: Local privilege escalation in top
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.7
null
RHSA-2020:0339
Red Hat Security Advisory: kernel security and bug fix update
kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 kernel: heap overflow in marvell/mwifiex/tdls.c kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.5
null
RHSA-2019:2258
Red Hat Security Advisory: http-parser security update
nodejs: HTTP parser allowed for spaces inside Content-Length header values nodejs: Denial of Service with large HTTP headers
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2023:0168
Red Hat Security Advisory: dpdk security update
dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.6
null
null
RHSA-2024:6184
Red Hat Security Advisory: orc security update
orc: Stack-based buffer overflow vulnerability in ORC
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.7
null
null
RHSA-2024:10665
Red Hat Security Advisory: ACS 4.4 enhancement and security update
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:advanced_cluster_security:4.4::el8" ]
null
4.4
null
null
RHSA-2024:4643
Red Hat Security Advisory: libndp security update
libndp: buffer overflow in route information length field
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
8.1
null
null
RHSA-2023:3139
Red Hat Security Advisory: firefox security update
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
RHSA-2024:5338
Red Hat Security Advisory: pcs security update
REXML: DoS parsing an XML with many `<`s in an attribute value
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.3
null
null
RHSA-2016:0722
Red Hat Security Advisory: openssl security update
OpenSSL: Fix memory issues in BIO_*printf functions openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow openssl: Padding oracle in AES-NI CBC MAC check openssl: Memory corruption in the ASN.1 encoder openssl: ASN.1 BIO handling of large amounts of data openssl: doapr_outch function does not verify that certain memory allocation succeeds
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4
null
RHSA-2019:1968
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
QEMU: device_tree: heap buffer overflow while loading device tree blob QEMU: slirp: heap buffer overflow in tcp_emu()
[ "cpe:/a:redhat:rhev_manager:4.2", "cpe:/a:redhat:rhev_manager:4.3", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.8
null
RHSA-2022:4894
Red Hat Security Advisory: postgresql:10 security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2024:2006
Red Hat Security Advisory: kernel security and bug fix update
kernel: netfilter: divide error in nft_limit_init kernel: use-after-free in smb2_is_status_io_timeout() kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() kernel: refcount leak in ctnetlink_create_conntrack() kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
4.7
null
null
RHSA-2016:1815
Red Hat Security Advisory: kernel security and bug fix update
kernel: challenge ACK counter information disclosure.
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
4.8
null
RHSA-2004:436
Red Hat Security Advisory: rsync security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2018:1780
Red Hat Security Advisory: xmlrpc security update
xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHBA-2022:8256
Red Hat Bug Fix Advisory: qatzip bug fix and enhancement update
qatzip: local privilege escalation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.8
null
null
RHSA-2018:1883
Red Hat Security Advisory: samba4 security and bug fix update
samba: NULL pointer dereference in printer server process
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.3
null
RHSA-2022:6277
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.5 security update
golang: encoding/pem: fix stack overflow in Decode Moment.js: Path traversal in moment.locale golang: regexp: stack exhaustion via a deeply nested expression golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group golang: crypto/tls: session tickets lack random ticket_age_add moment: inefficient parsing algorithm resulting in DoS
[ "cpe:/a:redhat:service_mesh:2.1::el8" ]
null
7.5
null
null
RHSA-2015:1976
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: fs: deadlock due to incorrect usage of rename_lock
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2021:2416
Red Hat Security Advisory: dhcp security update
dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.8
null
null
RHSA-2018:2286
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.7
null
RHSA-2023:6679
Red Hat Security Advisory: curl security update
curl: TELNET option IAC injection curl: SFTP path ~ resolving discrepancy curl: GSS delegation too eager connection re-use curl: SSH connection too eager reuse still
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2011:1364
Red Hat Security Advisory: kdelibs security and enhancement update
kdelibs: input validation failure in KSSL
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2003:249
Red Hat Security Advisory: glibc security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2022:0204
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null