id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2009:0014
Red Hat Security Advisory: kernel security and bug fix update
Linux kernel local filesystem DoS kernel: hfsplus: fix Buffer overflow with a corrupted image kernel: hfsplus: check read_mapping_page() return value kernel: hfs: fix namelength memory corruption kernel: Unix sockets kernel panic kernel: fix soft lockups/OOM issues with unix socket garbage collector kernel: watchdog: ib700wdt.c - buffer_underflow bug
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:1106
Red Hat Security Advisory: jq security update
jq: heap-buffer-overflow in tokenadd() function
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
null
null
RHSA-2020:2985
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.3
null
null
RHSA-2008:0911
Red Hat Security Advisory: condor security, bug fix and enhancement update
condor: users can run jobs with arbitrary owners condor: buffer overflow in lookup_macro condor: denial of service attack on Schedd via corrupt logfile condor: allow or deny with overlapping netmasks may be ignored
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2023:1883
Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
3.7
null
null
RHSA-2024:10528
Red Hat Security Advisory: OpenShift Container Platform 4.16.25 bug fix and security update
QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass microcode_ctl: Denial of Service
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
5.3
7.5
null
RHSA-2024:3315
Red Hat Security Advisory: OpenShift Virtualization 4.13.9 Images security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:container_native_virtualization:4.13::el9" ]
null
7.5
null
null
RHSA-2024:5305
Red Hat Security Advisory: poppler security update
poppler: pdfinfo: crash in broken documents when using -dests parameter
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2012:1136
Red Hat Security Advisory: openoffice.org security update
libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2013:0729
Red Hat Security Advisory: haproxy security update
haproxy: rewrite rules flaw can lead to arbitrary code execution
[ "cpe:/a:redhat:openshift:1::el6" ]
null
null
null
null
RHSA-2020:0179
Red Hat Security Advisory: kernel security and bug fix update
kernel: kvm: guest userspace to guest kernel write kernel: TLB flush happens too late on mremap kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6.1
null
RHSA-2022:1303
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in NSSToken objects Mozilla: Use-after-free after VR Process destruction Mozilla: OpenPGP revocation information was ignored Mozilla: Denial of Service via complex regular expressions Mozilla: Out of bounds write due to unexpected WebAuthN Extensions Mozilla: Use-after-free in DocumentL10n::TranslateDocument Mozilla: Incorrect AliasSet used in JIT Codegen Mozilla: iframe contents could be rendered outside the border Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2023:6943
Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update
cloud-init: sensitive data could be exposed in logs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2019:2726
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHSA-2015:0986
Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update
kexec-tools: insecure use of /tmp/*$$* filenames
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:1781
Red Hat Security Advisory: bind9.16 security update
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2013:0582
Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1.1 update
rubygem-actionpack: Unsafe query generation rubygem-activerecord: SQL injection when processing nested query paramaters rubygem-actionpack: Unsafe query generation (a different flaw than CVE-2012-2660) rubygem-activerecord: SQL injection when processing nested query paramaters (a different flaw than CVE-2012-2661) rubygem-actionpack: DoS vulnerability in authenticate_or_request_with_http_digest rubygem-actionpack: potential XSS vulnerability in select_tag prompt rubygem-actionpack: potential XSS vulnerability rubygem-actionpack: XSS Vulnerability in strip_tags 1.9.3: Possibility to bypass Ruby's $SAFE (level 4) semantics ruby: safe level bypass via name_err_mesg_to_str() ruby: unintentional file creation caused by inserting an illegal NUL character ruby: Murmur hash-flooding DoS flaw in ruby 1.9 (oCERT-2012-001) rubygem-activerecord: Unsafe Query Generation Risk in Ruby on Rails rubygem-ruby_parser: incorrect temporary file usage rubygem-activerecord/rubygem-activemodel: circumvention of attr_protected
[ "cpe:/a:redhat:openshift:1::el6" ]
null
null
null
null
RHSA-2019:3575
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
3.3
null
RHSA-2014:0833
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update
Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs Tomcat/JBossWeb: Request smuggling via malicious content length header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.0" ]
null
null
null
null
RHSA-2025:2126
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: Processing maliciously crafted web content may lead to memory corruption webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.8
null
null
RHSA-2020:0553
Red Hat Security Advisory: rabbitmq-server security update
rabbitmq-server: not properly sanitized user input may lead to XSS
[ "cpe:/a:redhat:openstack:15::el8" ]
null
null
3.1
null
RHSA-2008:0893
Red Hat Security Advisory: bzip2 security update
bzip2: crash on malformed archive file
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:1206
Red Hat Security Advisory: Red Hat CloudForms Management Engine security update
cfme: CFME 2.0 multiple zip file upload path traversal vulnerabilities
[ "cpe:/a:redhat:cloudforms:2.0" ]
null
null
null
null
RHSA-2023:1646
Red Hat Security Advisory: OpenShift Container Platform 4.12.11 security update
helm: Denial of service through string value parsing helm: Denial of service through through repository index file helm: Denial of service through schema file
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2023:7015
Red Hat Security Advisory: wireshark security update
wireshark: RTPS dissector crash wireshark: VMS TCPIPtrace file parser crash wireshark: NetScaler file parser crash wireshark: XRA dissector infinite loop
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2024:4243
Red Hat Security Advisory: python3 security update
python: The zipfile module is vulnerable to zip-bombs leading to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.2
null
null
RHSA-2023:5205
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
0
null
null
RHSA-2016:2124
Red Hat Security Advisory: kernel security and bug fix update
kernel: Stack overflow via ecryptfs and /proc/$pid/environ kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
7.8
null
RHSA-2024:1249
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: use-after-free in sch_qfq network scheduler kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
4.7
null
null
RHSA-2024:2945
Red Hat Security Advisory: Red Hat AMQ Broker 7.12.0 release and security update
ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE logback: serialization vulnerability in logback receiver logback: A serialization vulnerability in logback receiver keycloak: XSS via assertion consumer service URL in SAML POST-binding flow zookeeper: Authorization Bypass in Apache ZooKeeper keycloak: path transversal in redirection validation keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS springframework: URL Parsing with Host Validation netty-codec-http: Allocation of Resources Without Limits or Throttling commons-configuration: StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator() commons-configuration: StackOverflowError calling ListDelimiterHandler.flatten(Object, int) with a cyclical object tree
[ "cpe:/a:redhat:amq_broker:7.12" ]
null
4.4
null
null
RHSA-2020:3548
Red Hat Security Advisory: kernel security and bug fix update
kernel: Null pointer dereference in search_keyring kernel: heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.8
null
RHSA-2022:8874
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (openstack-barbican) security update
openstack-barbican: Barbican allows authenticated users to add/modify/delete arbitrary metadata on any secret openstack-barbican: Barbican allows anyone with an admin role to add their secrets to a different project's containers
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
3.8
null
null
RHSA-2019:1165
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) JDK: Read beyond the end of bytecode array causing JVM crash
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
7.5
null
RHSA-2023:1327
Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift:4.13::el8" ]
null
5.3
null
null
RHSA-2017:2388
Red Hat Security Advisory: evince security update
evince: command injection via filename in tar-compressed comics archive
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.1
null
RHSA-2024:4719
Red Hat Security Advisory: httpd:2.4 security update
httpd: Substitution encoding issue in mod_rewrite httpd: Improper escaping of output in mod_rewrite httpd: NULL pointer dereference in mod_proxy
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2020:5159
Red Hat Security Advisory: OpenShift Container Platform 4.6.6 security update
golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHBA-2020:2990
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11.248 bug fix and enhancement update
jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps jenkins-credentials-binding-plugin: improper masking of secrets
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
4.3
null
null
RHSA-2023:6699
Red Hat Security Advisory: krb5 security and bug fix update
krb5: Denial of service through freeing uninitialized pointer krb5: double-free in KDC TGS processing
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
8.8
null
null
RHSA-2024:2566
Red Hat Security Advisory: pcp security, bug fix, and enhancement update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2011:0471
Red Hat Security Advisory: firefox security update
Mozilla mChannel use after free (MFSA 2011-13) Mozilla mObserverList use after free (MFSA 2011-13) Mozilla untrusted events can trigger autocomplete popup (MFSA 2011-14) Mozilla javascript crash (MFSA 2011-12) Mozilla double free flaw (MFSA 2011-12) Mozilla directory traversal via resource protocol (MFSA 2011-16) Mozilla use after free flaw (MFSA 2011-12) Mozilla dangling pointer flaw (MFSA 2011-13) Mozilla crash from several marquee elements (MFSA 2011-12) Mozilla crash from bad iframe source (MFSA 2011-12) Mozilla integer overflow in frameset spec (MFSA 2011-12) Mozilla OOM condition arbitrary memory write (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12) libxslt: Heap address leak in XLST
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:6716
Red Hat Security Advisory: thunderbird security update
Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag Mozilla: An iframe element in an HTML email could trigger a network request Mozilla: Out of bounds read when decoding H264 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack Mozilla: Content-Security-Policy base-uri bypass Mozilla: Incoherent instruction cache when building WASM on ARM64 Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix Mozilla: Bypassing FeaturePolicy restrictions on transient pages Mozilla: Data-race when parsing non-UTF-8 URLs in threads Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
7.5
null
RHSA-2024:6355
Red Hat Security Advisory: bubblewrap and flatpak security update
flatpak: Access to files outside sandbox for apps using persistent= (--persist)
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7.4
null
null
RHSA-2021:2048
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.7 security update on RHEL 8
velocity: arbitrary code execution when attacker is able to modify templates netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
5.9
null
null
RHSA-2023:5990
Red Hat Security Advisory: python27:2.7 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.6
null
null
RHSA-2024:6417
Red Hat Security Advisory: flatpak security update
flatpak: Access to files outside sandbox for apps using persistent= (--persist)
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.4
null
null
RHSA-2024:6670
Red Hat Security Advisory: pcs security update
rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> rexml: DoS vulnerability in REXML rexml: DoS vulnerability in REXML
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.9
null
null
RHSA-2023:0050
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
minimist: prototype pollution node-fetch: exposure of sensitive information to an unauthorized actor nodejs-minimatch: ReDoS via the braceExpand function express: "qs" prototype poisoning causes the hang of the node process nodejs: DNS rebinding in inspect via invalid octal IP address
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2010:0198
Red Hat Security Advisory: openldap security and bug fix update
OpenLDAP: Doesn't properly handle NULL character in subject Common Name
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2008:0814
Red Hat Security Advisory: condor security and bug fix update
condor: incorrect handling of wild cards in authorization lists
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2024:7001
Red Hat Security Advisory: kernel-rt security update
kernel: kyber: fix out of bounds access when preempted kernel: Input: elantech - fix stack out of bound access in elantech_change_report_id() kernel: asix: fix uninit-value in asix_mdio_read() kernel: driver core: auxiliary bus: Fix memory leak when driver_register() fail kernel: ACPI: fix NULL pointer dereference kernel: watchdog: Fix possible use-after-free by calling del_timer_sync() kernel: fbmem: Do not delete the mode that is still in use kernel: virtio-net: Add validation for used length kernel: tty: Fix out-of-bound vmalloc access in imageblit kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field kernel: hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs kernel: block: don't call rq_qos_ops->done_bio if the bio isn't tracked kernel: lib/generic-radix-tree.c: Don't overflow in peek() kernel: mlxsw: thermal: Fix out-of-bounds memory accesses kernel: ptp: Fix possible memory leak in ptp_clock_register() kernel: mm, slub: fix potential memoryleak in kmem_cache_open() kernel: nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells kernel: serial: core: fix transmit-buffer reset and memleak kernel: mlxsw: spectrum: Protect driver from buggy firmware kernel: USB: core: Make do_proc_control() and do_proc_bulk() killable kernel: firmware: arm_scpi: Fix string overflow in SCPI genpd driver kernel: event code falling outside of a bitmap in input_set_capability() leads to panic kernel: phylib: fix potential use-after-free kernel: USB: core: Fix hang in usb_kill_urb by adding memory barriers kernel: vt_ioctl: fix array_index_nospec in vt_setactivate kernel: Input: aiptek - properly check endpoint type kernel: HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts kernel: netfilter: nf_tables: out-of-bounds access in nf_tables_newtable() kernel: null-ptr-deref in alloc_workqueue kernel: perf/x86/lbr: Filter vsyscall addresses kernel: HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect kernel: net: fix possible store tearing in neigh_periodic_work() kernel: ACPI: extlog: fix NULL pointer dereference check kernel: ACPI: LPIT: Avoid u32 multiplication overflow kernel: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL kernel: Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() kernel: use-after-free in cec_queue_msg_fh kernel: mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path kernel: tracing: Ensure visibility when inserting an element into tracing_map kernel: null pointer when load rlc firmware kernel: tunnels: fix out of bounds access when building IPv6 PMTU error kernel: HID: i2c-hid-of: fix NULL-deref on failed power up kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again kernel: nvmet-fc: avoid deadlock on delete association path kernel: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() kernel: dm: call the resume method on internal suspend kernel: ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() kernel: af_unix: Fix garbage collector racing against connect() kernel: drm/i915/vma: Fix UAF on destroy against retire race kernel: tun: limit printing rate when illegal packet received by tun dev kernel: drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' kernel: PCI/PM: Drain runtime-idle callbacks before driver removal kernel: x86/mm/pat: fix VM_PAT handling in COW mappings kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel kernel: VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() kernel: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms kernel: net: fix out-of-bounds access in ops_init kernel: ipv6: prevent NULL dereference in ip6_output() kernel: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING kernel: nfs: Handle error of rpc_proc_register() in nfs_net_init(). kernel: KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6 kernel: scsi: qedf: Ensure the copied buf is NUL terminated kernel: gfs2: Fix potential glock use-after-free on unmount kernel: drm/amdgpu/mes: fix use-after-free issue kernel: usb-storage: alauda: Check whether the media is initialized kernel: drm/amdgpu: add error handle to avoid out-of-bounds kernel: vmci: prevent speculation leaks by sanitizing event in event_deliver() kernel: drivers: core: synchronize really_probe() and dev_uevent() kernel: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet kernel: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory kernel: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages kernel: wifi: cfg80211: Lock wiphy in cfg80211_get_station kernel: wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() kernel: wifi: iwlwifi: mvm: check n_ssids before accessing the ssids kernel: mptcp: ensure snd_una is properly initialized on connect kernel: wifi: iwlwifi: mvm: don't read past the mfuart notifcation kernel: net: do not leave a dangling sk pointer, when socket creation fails kernel: netns: Make get_net_ns() handle zero refcount net kernel: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() kernel: ipv6: prevent possible NULL dereference in rt6_probe() kernel: ext4: do not create EA inode under buffer lock kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery kernel: scsi: qedi: Fix crash while reading debugfs attribute kernel: drm/radeon: fix UBSAN warning in kv_dpm.c kernel: KVM: arm64: Disassociate vcpus from redistributor region on teardown kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() kernel: cpufreq: amd-pstate: fix memory leak on CPU EPP exit kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() kernel: netpoll: Fix race condition in netpoll_owner_active kernel: tcp: avoid too many retransmit packets kernel: drm/amdgpu: change vm->task_info handling kernel: filelock: Remove locks reliably when fcntl/close race is detected kernel: xfs: don't walk off the end of a directory data block kernel: xfs: add bounds checking to xlog_recover_process_data kernel: USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor kernel: firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers kernel: firmware: cs_dsp: Fix overflow checking of wmfw header kernel: net/sched: Fix UAF when resolving a clash kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() kernel: ppp: reject claimed-as-LCP but actually malformed packets kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() kernel: firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files kernel: drm/radeon: check bo_va->bo is non-NULL before using it kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing kernel: NFSv4: Fix memory leak in nfs4_set_security_label kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service kernel: usb: atm: cxacru: fix endpoint checking in cxacru_bind() kernel: ftruncate: pass a signed offset kernel: pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER kernel: x86: stop playing stack games in profile_pc() kernel: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values kernel: scsi: qedf: Make qedf_execute_tmf() non-preemptible kernel: mm: avoid overflows in dirty throttling logic kernel: nvmet: fix a possible leak when destroy a ctrl during qp establishment kernel: tcp_metrics: validate source addr length kernel: usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB kernel: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc kernel: firmware: cs_dsp: Validate payload length before processing block kernel: firmware: cs_dsp: Return error if block header overflows file kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation kernel: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket kernel: ipvs: properly dereference pe in ip_vs_add_service kernel: devres: Fix memory leakage caused by driver API devm_free_percpu()
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
5.5
null
null
RHSA-2013:0192
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 update
JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing jbossws: Prone to character encoding pattern attack (XML Encryption flaw) jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure CSRF on jmx-console allows invocation of operations on mbeans Console: XSS in invoke operation Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs JBoss invoker servlets do not require authentication JGroups diagnostics service enabled by default with no authentication when a JGroups channel is started apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided Web: Bypass of security constraints JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" ]
null
null
null
null
RHSA-2013:0246
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: insufficient privilege checking issue (AWT, 8001057) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6524
Red Hat Security Advisory: dnsmasq security and bug fix update
dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2003:324
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:5627
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference kernel: LoadPin bypass via dm-verity table reload kernel: an out-of-bounds vulnerability in i2c-ismt driver kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice kernel: use-after-free due to race condition in qdisc_graft() kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head kernel: hash collisions in the IPv6 connection lookup table kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
null
null
RHSA-2022:6819
Red Hat Security Advisory: Red Hat AMQ Streams 2.2.0 release and security update
jackson-databind: denial of service via a large depth of nested objects netty: world readable temporary file containing sensitive data com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson Kafka: Unauthenticated clients may cause OutOfMemoryError on brokers
[ "cpe:/a:redhat:amq_streams:2" ]
null
7.5
null
null
RHSA-2010:0680
Red Hat Security Advisory: seamonkey security update
Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54) Mozilla Frameset integer overflow vulnerability (MFSA 2010-50) Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51) Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61) Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56) Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55) Mozilla Miscellaneous memory safety hazards
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:0162
Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update
kernel: Heap-based buffer overflow in fs/ext4/xattr.c:ext4_xattr_set_entry() with crafted ext4 image
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
5.2
null
RHSA-2017:2247
Red Hat Security Advisory: tomcat security, bug fix, and enhancement update
tomcat: timing attack in Realm implementation tomcat: security manager bypass via IntrospectHelper utility function tomcat: system property disclosure tomcat: security manager bypass via JSP Servlet config parameters tomcat: unrestricted access to global resources
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.7
null
RHSA-2024:2883
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.1
null
null
RHSA-2013:0532
Red Hat Security Advisory: java-1.7.0-oracle security update
SSL/TLS: CBC padding timing attack (lucky-13) OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937) OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439) OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446) JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2017:2792
Red Hat Security Advisory: chromium-browser security update
chromium-browser: out-of-bounds access in v8 chromium-browser: out-of-bounds access in v8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:0293
Red Hat Security Advisory: SDL security update
SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
null
8.1
null
RHSA-2013:1080
Red Hat Security Advisory: kernel security and bug fix update
Kernel: udf: information leak on export Kernel: sa_restorer information leak kernel: ext3: format string issues Kernel: net: oops from tcp_collapse() when using splice(2) kernel: Information leak in the Data Center Bridging (DCB) component kernel: Information leak in the RTNETLINK component kernel: b43: format string leaking into error msgs Kernel: atm: update msg_namelen in vcc_recvmsg() Kernel: Bluetooth: possible info leak in bt_sock_recvmsg() Kernel: Bluetooth: RFCOMM - missing msg_namelen update in rfcomm_sock_recvmsg Kernel: tracing: NULL pointer dereference
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2024:7977
Red Hat Security Advisory: firefox security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2009:1209
Red Hat Security Advisory: curl security update
curl: incorrect verification of SSL certificate with NUL in name
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:0393
Red Hat Security Advisory: pcs security update
sinatra: Reflected File Download attack
[ "cpe:/a:redhat:rhel_e4s:8.2::highavailability", "cpe:/a:redhat:rhel_tus:8.2::highavailability" ]
null
8.8
null
null
RHSA-2020:0589
Red Hat Security Advisory: CloudForms 4.7.15 security, bug fix and enhancement update
CloudForms: RCE vulnerability in NFS schedule backup
[ "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" ]
null
8
null
null
RHSA-2018:0586
Red Hat Security Advisory: rh-mysql57-mysql security update
mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018) mysql: Server: GIS unspecified vulnerability (CPU Jan 2018) mysql: Server: DML unspecified vulnerability (CPU Jan 2018) mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018) mysql: Server: DML unspecified vulnerability (CPU Jan 2018) mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) mysql: InnoDB unspecified vulnerability (CPU Jan 2018) mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) mysql: Server: DML unspecified vulnerability (CPU Jan 2018) mysql: Server: Replication unspecified vulnerability (CPU Jan 2018) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) mysql: sha256_password authentication DoS via long password mysql: sha256_password authentication DoS via hash with large rounds value
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHSA-2020:0026
Red Hat Security Advisory: kpatch-patch security update
hw: Machine Check Error on Page Size Change (IFU) hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6.5
null
RHSA-2005:329
Red Hat Security Advisory: XFree86 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:0226
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.4
null
null
RHSA-2009:1163
Red Hat Security Advisory: seamonkey security update
Mozilla Browser engine crashes Mozilla Base64 decoding crash Mozilla JavaScript engine crashes Mozilla data corruption with SOCKS5 reply
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:0675
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.1.0 update
CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix OpenJDK: XML parsing Denial of Service (JAXP, 8017298) Java: Java XML Signature DoS Attack JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions JBossSX/PicketBox: World readable audit.log file Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs Tomcat/JBossWeb: Request smuggling via malicious content length header Tomcat/JBossWeb: XML parser hijack by malicious web application netty: DoS via memory exhaustion during data aggregation Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter JAX-RS: Information disclosure via XML eXternal Entity (XXE) RESTEasy: XXE via parameter entities PicketLink: XXE via insecure DocumentBuilderFactory usage CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix Framework: Directory traversal CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods RESTeasy: External entities expanded by DocumentProvider Weld: Limited information disclosure via stale thread state
[ "cpe:/a:redhat:jboss_data_virtualization:6.1" ]
null
null
4.8
null
RHSA-2022:7885
Red Hat Security Advisory: kpatch-patch security update
kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7.8
null
null
RHSA-2019:1636
Red Hat Security Advisory: OpenShift Container Platform 4.1 jenkins-2-plugins security update
jenkins-credentials-plugin: Certificate file read vulnerability in Credentials Plugin (SECURITY-1322) jenkins-plugin-workflow-remote-loader: Unsafe Script Security whitelist entry in Pipeline Remote Loader Plugin (SECURITY-921) jenkins-plugin-token-macro: XML External Entity processing the ${XML} macro
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
6.5
null
RHSA-2010:0636
Red Hat Security Advisory: acroread security update
flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) acroread: integer overflow flaw allows remote arbitrary code execution
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2019:0985
Red Hat Security Advisory: mod_auth_mellon security update
mod_auth_mellon: authentication bypass in ECP flow
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
8.1
null
RHSA-2023:6044
Red Hat Security Advisory: Cost Management security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:cost_management:1::el8" ]
null
7.5
null
null
RHSA-2021:1184
Red Hat Security Advisory: RHV RHEL Host (ovirt-host) 4.4.z [ovirt-4.4.5] security, bug fix, enhancement
datatables.net: prototype pollution if 'constructor' were used in a data property name
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.3
null
null
RHSA-2023:1884
Red Hat Security Advisory: OpenJDK 17.0.7 Security Update for Portable Linux Builds
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:openjdk:17" ]
null
3.7
null
null
RHSA-2024:4227
Red Hat Security Advisory: python-pillow security update
python-pillow: buffer overflow in _imagingcms.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2024:7847
Red Hat Security Advisory: openssl security update
openssl: SSL_select_next_proto buffer overread
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
null
5.9
null
RHSA-2023:0195
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHSA-2024:8116
Red Hat Security Advisory: java-1.8.0-openjdk security update
giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function JDK: HTTP client improper handling of maxHeaderSize (8328286) JDK: Array indexing integer overflow (8328544) JDK: Unbounded allocation leads to out-of-memory error (8331446) JDK: Integer conversion error leads to incorrect range check (8332644)
[ "cpe:/o:redhat:rhel_els:7" ]
null
4.8
null
null
RHSA-2022:6248
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: information leak in scsi_ioctl() kernel: kernel info leak issue in pfkey_register
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.1
null
null
RHSA-2022:6507
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes
moment: inefficient parsing algorithm resulting in DoS vm2: Sandbox Escape in vm2
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
10
null
null
RHSA-2011:1804
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update
extension): MITM due to improper validation of AX attribute signatures
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" ]
null
null
null
null
RHSA-2024:1489
Red Hat Security Advisory: firefox security update
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 Mozilla: Improve handling of out-of-memory conditions in ICU Mozilla: Privileged JavaScript Execution via Event Handlers
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2023:0662
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2023:1703
Red Hat Security Advisory: kernel security and bug fix update
kernel: FUSE filesystem low-privileged user privileges escalation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7
null
null
RHSA-2009:0315
Red Hat Security Advisory: firefox security update
libpng arbitrary free() flaw Firefox 3 Layout Engine Crashes Firefox 2 and 3 - Layout engine crashes Firefox 3 crashes in the JavaScript engine Firefox 2 and 3 crashes in the JavaScript engine Firefox XUL Linked Clones Double Free Vulnerability Firefox XML data theft via RDFXMLDataSource and cross-domain redirect Firefox URL spoofing with invisible control characters
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6120
Red Hat Security Advisory: nginx:1.22 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2021:2569
Red Hat Security Advisory: libxml2 security update
libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.5
null
null
RHSA-2022:1759
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
hivex: stack overflow due to recursive call of _get_children() nbdkit: NBD_OPT_STRUCTURED_REPLY injection on STARTTLS QEMU: virtio-net: heap use-after-free in virtio_net_receive_rcu libvirt: segmentation fault during VM shutdown can lead to vdsm hang QEMU: NULL pointer dereference in mirror_wait_on_conflicts() in block/mirror.c QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c QEMU: block: fdc: null pointer dereference may lead to guest crash ntfs-3g: Out-of-bounds heap buffer access in ntfs_get_attribute_value() due to incorrect check of bytes_in_use value in MFT records ntfs-3g: Heap buffer overflow triggered by a specially crafted Unicode string ntfs-3g: Heap buffer overflow in ntfs_attr_pread_i() triggered by specially crafted NTFS attributes ntfs-3g: Heap buffer overflow triggered by a specially crafted MFT section ntfs-3g: Heap buffer overflow triggered by a specially crafted NTFS inode pathname ntfs-3g: Stack buffer overflow triggered when correcting differences between MFT and MFTMirror sections ntfs-3g: Heap buffer overflow in ntfs_inode_real_open() triggered by a specially crafted NTFS inode ntfs-3g: Heap buffer overflow in ntfs_attr_setup_flag() triggered by a specially crafted NTFS attribute from MFT ntfs-3g: NULL pointer dereference in ntfs_extent_inode_open() ntfs-3g: Out-of-bounds read in ntfs_ie_lookup() ntfs-3g: Out-of-bounds read in ntfs_runlists_merge_i() ntfs-3g: Integer overflow in memmove() leading to heap buffer overflow in ntfs_attr_record_resize() ntfs-3g: Out-of-bounds read ntfs_attr_find_in_attrdef() triggered by an invalid attribute ntfs-3g: Heap buffer overflow in ntfs_inode_lookup_by_name() ntfs-3g: Endless recursion from ntfs_attr_pwrite() triggered by an unallocated bitmap ntfs-3g: Out-of-bounds reads in ntfs_attr_find() and ntfs_external_attr_find() ntfs-3g: Out-of-bounds access in ntfs_inode_lookup_by_name() caused by an unsanitized attribute length ntfs-3g: Out-of-bounds access in ntfs_inode_sync_standard_information() ntfs-3g: Heap buffer overflow in ntfs_compressed_pwrite() ntfs-3g: Out-of-bounds access in ntfs_decompress() ntfs-3g: Heap buffer overflow in ntfs_get_attribute_value() caused by an unsanitized attribute libnbd: nbdcopy: missing error handling may create corrupted destination image
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
4.8
null
null
RHSA-2024:1690
Red Hat Security Advisory: varnish security update
varnish: HTTP/2 Broken Window Attack may result in denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2022:6521
Red Hat Security Advisory: .NET 6.0 security and bugfix update
dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2011:1377
Red Hat Security Advisory: postgresql security update
crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2008:0262
Red Hat Security Advisory: gpdf security update
xpdf: embedded font vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null