id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2006:0272
Red Hat Security Advisory: openmotif security update
openmotif libUil buffer overflows
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:4910
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.4 release and security update
apr: integer overflow/wraparound in apr_encode apr: Windows out-of-bounds write in apr_socket_sendv function FileUpload: FileUpload DoS with excessive parts tomcat: not including the secure attribute causes information disclosure tomcat: Fix for CVE-2023-24998 was incomplete
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.7" ]
null
7.5
null
null
RHSA-2020:1512
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2023:2987
Red Hat Security Advisory: samba security, bug fix, and enhancement update
samba: GnuTLS gnutls_rnd() can fail and give predictable random values
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.1
null
null
RHSA-2023:6371
Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update
cloud-init: sensitive data could be exposed in logs
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
RHSA-2016:0619
Red Hat Security Advisory: samba security update
samba: crash in dcesrv_auth_bind_ack due to missing error check samba: Man-in-the-middle attacks possible with NTLMSSP authentication samba: Spoofing vulnerability when domain controller is configured samba: Missing downgrade detection samba: Smb signing not required by default when smb client connection is used for ipc usage samba: SAMR and LSA man in the middle attacks
[ "cpe:/o:redhat:rhel_aus:6.4::server", "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_eus:6.6::computenode", "cpe:/o:redhat:rhel_eus:6.6::server", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2024:8800
Red Hat Security Advisory: openexr security update
OpenEXR: Heap Overflow in Scanline Deep Data Parsing
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
9.1
null
null
RHSA-2020:5325
Red Hat Security Advisory: Red Hat Ceph Storage 4.1 security and bug fix update
ceph: CEPHX_V2 replay attack protection lost
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.8
null
null
RHSA-2024:3568
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 security update on RHEL 9
keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ]
null
7.5
null
null
RHSA-2024:5255
Red Hat Security Advisory: kernel security update
kernel: vt: fix memory overlapping when deleting chars in the buffer amd: Return Address Predictor vulnerability leading to information disclosure kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump kernel: net/sched: act_ct: fix skb leak and crash on ooo frags kernel: tls: race between async notify and socket close kernel: tls: handle backlogging of crypto requests kernel: tls: race between tx work scheduling and socket close kernel: tcp: add sanity checks to rx zerocopy kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: ext4: fix double-free of blocks due to wrong extents moved_len kernel: arp: Prevent overflow in arp_req_get(). kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 kernel: Squashfs: check the inode number is not the invalid value of zero kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work kernel: tcp: properly terminate timers for kernel sockets kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: i40e: fix vf may be used uninitialized in this function warning kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: net: kernel: UAF in network route management kernel: net: bridge: xmit: make sure we have at least eth header len bytes kernel: net/mlx5: Discard command completions in internal error
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
4.4
null
null
RHSA-2014:1939
Red Hat Security Advisory: openstack-trove security update
Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2014:0680
Red Hat Security Advisory: openssl098e security update
openssl: SSL/TLS MITM vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHEA-2013:1392
Red Hat Enhancement Advisory: Red Hat Satellite Proxy 5.6.0 General Availability
rhn-proxy: may transmit credentials over clear-text
[ "cpe:/a:redhat:network_proxy:5.6::el5", "cpe:/a:redhat:network_proxy:5.6::el6" ]
null
null
null
null
RHSA-2017:1255
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
Resteasy: Yaml unmarshalling vulnerable to RCE
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
8.1
null
RHSA-2018:3836
Red Hat Security Advisory: ansible security and bug fix update
ansible: Information disclosure in vvv+ mode with no_log on
[ "cpe:/a:redhat:ansible_engine:2.6::el7" ]
null
5.3
null
null
RHSA-2014:1118
Red Hat Security Advisory: glibc security update
glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()
[ "cpe:/o:redhat:rhel_eus:5.9", "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server", "cpe:/o:redhat:rhel_mission_critical:5.6", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2016:2749
Red Hat Security Advisory: rh-mysql56-mysql security update
mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU October 2016) mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016) mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016) mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016) mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016) mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016) mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016)
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
4.3
null
RHSA-2021:3811
Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update
mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) mysql: Server: DML unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: DML unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Charsets unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: DDL unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: X Plugin unspecified vulnerability (CPU Oct 2020) mysql: Server: Logging unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Replication unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Information Schema unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Components Services unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: Locking unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: DDL unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: DDL unspecified vulnerability (CPU Jan 2021) mysql: Server: Options unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Partition unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Partition unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Packaging unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Memcached unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Federated unspecified vulnerability (CPU Jul 2021) mysql: Server: Replication unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Replication unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Locking unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: GIS unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: PS unspecified vulnerability (CPU Jul 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
4.9
null
null
RHSA-2024:2302
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer-plugins-base: heap overwrite in subtitle parsing
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
RHSA-2003:203
Red Hat Security Advisory: : Updated Ethereal packages fix security issues
security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2023:7218
Red Hat Security Advisory: Kernel Module Management security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:kernel_module_management:1.1::el9" ]
null
7.5
null
null
RHSA-2022:6355
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: local root privilege escalation in the virtual machine
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7
null
null
RHSA-2023:2792
Red Hat Security Advisory: bind9.16 security and bug fix update
bind: processing large delegations may severely degrade resolver performance bind: flooding with UPDATE requests may lead to DoS bind: sending specific queries to the resolver may cause a DoS bind: sending specific queries to the resolver may cause a DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2022:6503
Red Hat Security Advisory: openvswitch2.17 security update
dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
6.5
null
null
RHSA-2004:447
Red Hat Security Advisory: gdk-pixbuf security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:2137
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.3
null
null
RHSA-2011:0406
Red Hat Security Advisory: quagga security update
quagga: DoS (crash) by processing malformed extended community attribute in a route quagga: BGP session reset by processing BGP Update message with malformed AS-path attributes
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:1195
Red Hat Security Advisory: qemu-kvm security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
3.8
null
RHSA-2011:0473
Red Hat Security Advisory: seamonkey security update
Mozilla use after free flaw (MFSA 2011-12) Mozilla dangling pointer flaw (MFSA 2011-13) Mozilla crash from several marquee elements (MFSA 2011-12) Mozilla crash from bad iframe source (MFSA 2011-12) Mozilla integer overflow in frameset spec (MFSA 2011-12) Mozilla OOM condition arbitrary memory write (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6217
Red Hat Security Advisory: Red Hat OpenShift Enterprise security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2015:1419
Red Hat Security Advisory: libxml2 security and bug fix update
libxml2: denial of service processing a crafted XML document
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2017:1395
Red Hat Security Advisory: libntirpc security update
libntirpc: Memory leak when failing to parse XDR strings or bytearrays
[ "cpe:/a:redhat:storage:3.2:nfs:el6", "cpe:/a:redhat:storage:3.2:nfs:el7" ]
null
null
7.5
null
RHSA-2021:2185
Red Hat Security Advisory: kernel security and bug fix update
kernel: use after free in eventpoll.c may lead to escalation of privilege kernel: DoS by corrupting mountpoint reference counter kernel: Integer overflow in Intel(R) Graphics Drivers kernel: SCSI target (LIO) write to any block on ILO backstore
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.1
null
null
RHSA-2023:0089
Red Hat Security Advisory: libreoffice security update
libreoffice: Macro URL arbitrary script execution libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password libreoffice: Weak Master Keys
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2024:4173
Red Hat Security Advisory: Red Hat build of Cryostat 3.0.0: new RHEL 8 container image security update
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
[ "cpe:/a:redhat:cryostat:3::el8" ]
null
5.9
null
null
RHSA-2011:0357
Red Hat Security Advisory: java-1.6.0-ibm security update
JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Deployment component OpenJDK DNS cache poisoning by untrusted applets (6981922) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component OpenJDK Swing timer-based security manager bypass (6907662) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in JDBC component OpenJDK Java2D font-related system property leak (6985453) JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2021:3746
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 security update
httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
9
null
null
RHSA-2020:0556
Red Hat Security Advisory: Open Liberty 20.0.0.2 Runtime security update
Open Liberty 20.0.0.2 Runtime is now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:openliberty:20" ]
null
null
null
null
RHSA-2017:0680
Red Hat Security Advisory: glibc security and bug fix update
glibc: Unbounded stack allocation in nan* functions glibc: Segmentation fault caused by passing out-of-range data to strftime() glibc: Integer overflow in hcreate and hcreate_r glibc: Unbounded stack allocation in catopen function
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.1
null
RHSA-2024:0484
Red Hat Security Advisory: OpenShift Container Platform 4.13.31 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2009:1154
Red Hat Security Advisory: dhcp security update
dhclient: stack overflow leads to arbitrary code execution as root dhcp: insecure temporary file use in the dhcpd init script
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:7791
Red Hat Security Advisory: podman security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2025:1289
Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" ]
null
7.5
null
null
RHSA-2024:3783
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
null
null
RHSA-2024:6557
Red Hat Security Advisory: postgresql:13 security update
postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2022:5699
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.0.1 security update
golang: syscall: faccessat checks wrong group
[ "cpe:/a:redhat:openshift_secondary_scheduler:1.0::el8" ]
null
6.2
null
null
RHSA-2023:1437
Red Hat Security Advisory: openssl security update
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.4
null
null
RHSA-2024:3676
Red Hat Security Advisory: OpenShift Container Platform 4.15.17 security update
cri-o: malicious container can create symlink on host
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
8.1
null
null
RHSA-2022:1436
Red Hat Security Advisory: OpenJDK 17.0.3 security update for Portable Linux Builds
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:openjdk:17" ]
null
5.3
null
null
RHSA-2018:1639
Red Hat Security Advisory: kernel security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:6.6::server", "cpe:/o:redhat:rhel_tus:6.6::server" ]
null
null
5.6
null
RHSA-2021:5128
Red Hat Security Advisory: Openshift Logging security and bug update (5.1.5)
netty: Request smuggling via content-length header netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
[ "cpe:/a:redhat:logging:5.1::el8" ]
null
8.1
null
null
RHSA-2021:0247
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.5 security update
apache-httpclient: incorrect handling of malformed authority component in request URIs resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling wildfly: resource adapter logs plaintext JMS password at warning level on connection error wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller undertow: special character in query results in server errors wildfly: Potential Memory leak in Wildfly when using OpenTracing
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7" ]
null
5.9
null
null
RHSA-2020:2971
Red Hat Security Advisory: jbig2dec security update
jbig2dec: heap-based buffer overflow in jbig2_image_compose in jbig2_image.c
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
9.8
null
null
RHSA-2016:1604
Red Hat Security Advisory: rh-mariadb100-mariadb security update
mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
4.9
null
RHSA-2019:1488
Red Hat Security Advisory: kernel security and bug fix update
kernel: Double free in lib/idr.c Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
5.3
null
RHSA-2011:0290
Red Hat Security Advisory: java-1.6.0-ibm security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2020:2212
Red Hat Security Advisory: ruby security update
ruby: HTTP response splitting in WEBrick ruby: Buffer under-read in String#unpack
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
4.8
null
RHSA-2012:0323
Red Hat Security Advisory: httpd security update
httpd: ap_pregsub Integer overflow to buffer overflow httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix httpd: possible crash on shutdown due to flaw in scoreboard handling httpd: cookie exposure due to error responses
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:4814
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
[ "cpe:/a:redhat:rhmt:1.6::el8" ]
null
7.5
null
null
RHSA-2013:1310
Red Hat Security Advisory: samba3x security and bug fix update
samba: clickjacking vulnerability in SWAT samba: cross-site request forgery vulnerability in SWAT samba: DoS via integer overflow when reading an EA list
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:0730
Red Hat Security Advisory: cyrus-sasl security update
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream", "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
8.8
null
null
RHSA-2019:3978
Red Hat Security Advisory: kernel-rt security and bug fix update
Kernel: KVM: OOB memory access via mmio ring buffer kernel: local attacker can trigger multiple use-after-free conditions results in privilege escalation
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
7.4
null
RHSA-2021:2392
Red Hat Security Advisory: postgresql:10 security update
postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
6.5
null
null
RHSA-2023:6267
Red Hat Security Advisory: squid:4 security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.6
null
null
RHSA-2023:3561
Red Hat Security Advisory: firefox security update
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
null
null
RHSA-2013:1264
Red Hat Security Advisory: kernel-rt security and bug fix update
Kernel: usb: chipidea: Allow disabling streaming not just in udc mode Kernel: signal: information leak in tkill/tgkill Kernel: perf/x86: offcore_rsp valid mask for SNB/IVB Kernel: cpqarray/cciss: information leak via ioctl Kernel: fanotify: info leak in copy_event_to_user Kernel: information leak in cdrom driver Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg Kernel: net: information leak in AF_KEY notify Kernel: net: af_key: initialize satype in key_notify_policy_flush kernel: iscsi-target: heap buffer overflow on large key error kernel: block: passing disk names as format strings kernel: b43: format string leaking into error msgs Kernel: tracing: NULL pointer dereference Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled Kernel: net: panic while appending data to a corked IPv6 socket in ip6_append_data_mtu
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2024:2005
Red Hat Security Advisory: linux-firmware security update
amd: Return Address Predictor vulnerability leading to information disclosure
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
5.6
null
null
RHSA-2025:0280
Red Hat Security Advisory: python3.11 security update
python: Virtual environment (venv) activation scripts don't quote paths
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
6.3
null
null
RHSA-2017:3081
Red Hat Security Advisory: tomcat security update
tomcat: Incorrect handling of pipelined requests when send file was used tomcat: Vary header not added by CORS filter leading to cache poisoning tomcat: Remote Code Execution via JSP Upload tomcat: Remote Code Execution bypass for CVE-2017-12615
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.1
null
RHSA-2023:4777
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.1 security update
kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
8.8
null
null
RHSA-2017:2471
Red Hat Security Advisory: spice security update
spice: Possible buffer overflow via invalid monitor configurations
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.1
null
RHSA-2015:1695
Red Hat Security Advisory: jakarta-taglibs-standard security update
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.6
null
RHSA-2019:3525
Red Hat Security Advisory: dhcp security and bug fix update
dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.9
null
RHSA-2021:4903
Red Hat Security Advisory: nss security update
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2016:2872
Red Hat Security Advisory: sudo security update
sudo: noexec bypass via system() and popen() sudo: noexec bypass via wordexp()
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.4
null
RHSA-2024:0002
Red Hat Security Advisory: thunderbird security update
Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: S/MIME signature accepted despite mismatching message date Mozilla: Truncated signed text was shown with a valid OpenPGP signature
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2003:010
Red Hat Security Advisory: : Updated PostgreSQL packages fix buffer overrun vulnerabilities
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2" ]
null
null
null
null
RHSA-2023:3356
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.9 security fixes and container updates
vm2: Inspect Manipulation vm2: Sandbox Escape
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
9.8
null
null
RHSA-2023:2136
Red Hat Security Advisory: samba security update
samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
8.1
null
null
RHSA-2020:1350
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in WebAudio chromium-browser: Use after free in WebAudio chromium-browser: Heap buffer overflow in media chromium-browser: Inappropriate implementation in V8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2013:0165
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933) OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:7506
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2022:0947
Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic golang: net/http/httputil: panic due to racy read of persistConn after handler panic golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error
[ "cpe:/a:redhat:container_native_virtualization:4.10::el8" ]
null
4.8
null
null
RHSA-2025:0881
Red Hat Security Advisory: tuned security update
tuned: improper sanitization of `instance_name` parameter of the `instance_create()` method
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
5.5
null
null
RHSA-2012:0678
Red Hat Security Advisory: postgresql and postgresql84 security update
postgresql: Absent permission checks on trigger function to be called when creating a trigger postgresql: MITM due improper x509_v3 CN validation during certificate verification postgresql: SQL injection due unsanitized newline characters in object names
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:3610
Red Hat Security Advisory: libqb security and bug fix update
libqb: Insecure treatment of IPC (temporary) files
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
6.5
null
RHSA-2023:0611
Red Hat Security Advisory: git security update
git: gitattributes parsing integer overflow git: Heap overflow in `git archive`, `git log --format` leading to RCE
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHSA-2024:4455
Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update
axios: exposure of confidential data stored in cookies golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:container_native_virtualization:4.16::el9" ]
null
4.3
null
null
RHSA-2022:1589
Red Hat Security Advisory: kernel security update
kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.1
null
null
RHSA-2022:9074
Red Hat Security Advisory: thunderbird security update
Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content Mozilla: Arbitrary file read from a compromised content process Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 Mozilla: Use-after-free in WebGL Mozilla: Memory corruption in WebGL Mozilla: Use-after-free in WebGL
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2013:1442
Red Hat Security Advisory: commons-fileupload security update
commons-fileupload: Arbitrary file upload via deserialization
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:4.3.0:update5", "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3.1" ]
null
null
null
null
RHSA-2024:6159
Red Hat Security Advisory: orc security update
orc: Stack-based buffer overflow vulnerability in ORC
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.7
null
null
RHSA-2011:1307
Red Hat Security Advisory: jbossws security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" ]
null
null
null
null
RHSA-2022:7071
Red Hat Security Advisory: firefox security update
Mozilla: Same-origin policy violation could have leaked cross-origin URLs Mozilla: Memory Corruption in JS Engine Mozilla: Denial of Service via window.print Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
6.1
null
RHSA-2024:3572
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 security update
keycloak: Unguarded admin REST API endpoints allows low privilege users to use administrative functionalities keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6" ]
null
7.5
null
null
RHBA-2013:1581
Red Hat Bug Fix Advisory: libvirt bug fix and enhancement update
libvirt: unprivileged user can crash libvirtd during spice migration
[ "cpe:/a:redhat:storage:3:server:el6", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:2712
Red Hat Security Advisory: java-1.7.1-ibm security update
JDK: DoS in the java.math component JDK: path traversal flaw in the Diagnostic Tooling Framework JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) JDK: privilege escalation via insufficiently restricted access to Attach API
[ "cpe:/a:redhat:network_satellite:5.6::el6", "cpe:/a:redhat:network_satellite:5.7::el6" ]
null
null
8.4
null
RHSA-2011:0511
Red Hat Security Advisory: flash-plugin security update
flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12) flash-plugin: crash and potential arbitrary code execution (APSB11-12)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2022:1417
Red Hat Security Advisory: kernel security update
kernel: use after free in eventpoll.c may lead to escalation of privilege kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL kernel: cgroups v1 release_agent feature may allow privilege escalation
[ "cpe:/o:redhat:rhel_els:6" ]
null
7
null
null
RHSA-2021:4236
Red Hat Security Advisory: tcpdump security and bug fix update
tcpdump: ppp decapsulator can be convinced to allocate a large amount of memory
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null