id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
31.7k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2015:0116
Red Hat Security Advisory: mysql55-mysql security update
mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015)
[ "cpe:/a:redhat:rhel_software_collections:1::el6", "cpe:/a:redhat:rhel_software_collections:1::el7" ]
null
null
null
null
RHSA-2019:3476
Red Hat Security Advisory: squid:4 security and bug fix update
squid: XSS via user_name or auth parameter in cachemgr.cgi
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
4.3
null
RHSA-2024:3979
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.4
null
null
RHSA-2024:0116
Red Hat Security Advisory: python-urllib3 security update
python-urllib3: Cookie request header isn't stripped during cross-origin redirects urllib3: Request body not stripped after redirect from 303 status changes request method to GET
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4.2
null
null
RHSA-2020:5110
Red Hat Security Advisory: rh-postgresql10-postgresql security update
postgresql: Uncontrolled search path element in logical replication postgresql: Uncontrolled search path element in CREATE EXTENSION
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.1
null
null
RHSA-2022:8552
Red Hat Security Advisory: firefox security update
Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2024:1610
Red Hat Security Advisory: less security update
less: missing quoting of shell metacharacters in LESSCLOSE handling
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2007:0889
Red Hat Security Advisory: php security update
php CRLF injection gd / php-gd ImageCreateFromPng infinite loop caused by truncated PNG php chunk_split integer overflow php cross-site cookie insertion php multiple integer overflows in gd php floating point exception inside wordwrap php money_format format string issue php malformed cookie handling
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:1366
Red Hat Security Advisory: OpenShift Container Platform 4.7.9 packages and security update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs golang: math/big: panic during recursive division of very large numbers golang: crypto/elliptic: incorrect operations on the P-224 curve
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2025:0134
Red Hat Security Advisory: firefox security update
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2021:4012
Red Hat Security Advisory: Red Hat support for Spring Boot 2.4.9 security update
tomcat: Apache Tomcat HTTP/2 Request mix-up tomcat: HTTP/2 request header mix-up
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.5
null
null
RHSA-2023:6961
Red Hat Security Advisory: qt5-qtsvg security update
qt: Uninitialized variable usage in m_unitsPerEm
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2024:1960
Red Hat Security Advisory: kpatch-patch security update
kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
7.8
null
null
RHSA-2022:4765
Red Hat Security Advisory: firefox security update
Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution Mozilla: Prototype pollution in Top-Level Await implementation
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
null
8.8
null
RHSA-2018:0029
Red Hat Security Advisory: libvirt security update
An update for libvirt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:3218
Red Hat Security Advisory: OpenShift Container Platform 4.10.60 security update
go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
RHSA-2015:1955
Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support One-Month Notice
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 6.5 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.5.
[ "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
null
null
RHSA-2020:2840
Red Hat Security Advisory: tomcat security update
tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
7.6
null
null
RHSA-2014:1728
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Java: Java XML Signature DoS Attack
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2013:1523
Red Hat Security Advisory: ruby193-ruby security update
rubygems: version regex algorithmic complexity vulnerability
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2019:3287
Red Hat Security Advisory: php security update
php: underflow in env_path_info in fpm_main.c
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.1
null
RHSA-2020:0406
Red Hat Security Advisory: containernetworking-plugins security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
7.5
null
RHSA-2020:0702
Red Hat Security Advisory: xerces-c security update
xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.1
null
null
RHSA-2019:2017
Red Hat Security Advisory: zsh security and bug fix update
zsh: Improper handling of shebang line longer than 64
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2018:3083
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: AIO write triggers integer overflow in some protocols kernel: Information leak when handling NM entries containing NUL kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation kernel: Handling of might_cancel queueing is not properly pretected against race kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service kernel: Mishandling mutex within libsas allowing local Denial of Service kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c kernel: Division by zero in change_port_settings in drivers/usb/serial/io_ti.c resulting in a denial of service kernel: NULL pointer dereference in ext4/mballoc.c:ext4_process_freed_data() when mounting crafted ext4 image kernel: NULL pointer dereference in ext4/xattr.c:ext4_xattr_inode_hash() causes crash with crafted ext4 image kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg() kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash kernel: drivers/block/loop.c mishandles lo_release serialization allowing denial-of-service kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption kernel: Denial of service in resv_map_release function in mm/hugetlb.c kernel: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c kernel: Integer overflow in drivers/gpu/drm/udl/udl_fb.c:udl_fb_mmap() can allow attackers to execute code in kernel space kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function kernel: MIDI driver race condition leads to a double-free kernel: incorrect memory bounds check in drivers/cdrom/cdrom.c kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members kernel: filesystem corruption due to an unchecked error condition during an xfs attribute change kernel: Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.8
null
RHSA-2018:0504
Red Hat Security Advisory: mailman security update
mailman: Cross-site scripting (XSS) vulnerability in web UI
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
6.1
null
RHSA-2009:0349
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0CP04 update
JBoss EAP unprivileged local xml file access
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" ]
null
null
null
null
RHSA-2024:7260
Red Hat Security Advisory: net-snmp security update
net-snmp: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. net-snmp: Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously net-snmp: A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access net-snmp: A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference net-snmp: A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. net-snmp: A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference.
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2024:2994
Red Hat Security Advisory: LibRaw security update
LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2014:0440
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.5 security, bug fix, and enhancement update
mongodb: memory over-read via incorrect BSON object length cumin: weak password hashing
[ "cpe:/a:redhat:enterprise_mrg:2:computenode:el6", "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2023:1404
Red Hat Security Advisory: thunderbird security update
Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2013:1500
Red Hat Security Advisory: gc security update
gc: malloc() and calloc() overflows
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:11146
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update
django: Potential denial-of-service in django.utils.html.strip_tags() django: Potential SQL injection in HasKey(lhs, rhs) on Oracle
[ "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.5::el8" ]
null
9.1
null
null
RHSA-2020:4060
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free kernel: out of bounds write in i2c driver leads to local escalation of privilege kernel: use after free due to race condition in the video driver leads to local privilege escalation kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service kernel: null pointer dereference in drivers/media/usb/zr364xx/zr364xx.c driver kernel: Memory leak in drivers/scsi/libsas/sas_expander.c kernel: use-after-free in drivers/bluetooth/hci_ldisc.c kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c kernel: Memory leak in sit_init_net() in net/ipv6/sit.c kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c kernel: memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c allows DoS kernel: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c allows for a DoS kernel: Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c allows for a DoS kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free kernel: use-after-free caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver kernel: race condition caused by a malicious USB device in the USB character device driver layer kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c kernel: use-after-free in sound/core/timer.c kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c kernel: memory leak in mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c kernel: out-of-bounds write via crafted keycode table kernel: some ipv6 protocols not encrypted over ipsec tunnel Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c kernel: use-after-free in cdev_put() when a PTP device is removed while it's chardev is open kernel: uninitialized kernel data leak in userspace coredumps kernel: NFS client crash due to index buffer overflow during Direct IO write causing kernel panic kernel: SELinux netlink permission check bypass kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c kernel: sg_write function lacks an sg_remove_request call in a certain failure case kernel: possible to send arbitrary signals to a privileged (suidroot) parent process kernel: memory corruption in Voice over IP nf_conntrack_h323 module
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
4.6
null
RHSA-2022:1407
Red Hat Security Advisory: container-tools:2.0 security and bug fix update
podman: Default inheritable capabilities for linux container should be empty buildah: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
4.8
null
null
RHSA-2023:6578
Red Hat Security Advisory: libqb security update
libqb: Buffer overflow in log_blackbox.c
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::highavailability", "cpe:/a:redhat:enterprise_linux:9::resilientstorage" ]
null
7.2
null
null
RHSA-2019:4356
Red Hat Security Advisory: git security update
git: Arbitrary path overwriting via export-marks in-stream command feature git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams git: Remote code execution in recursive clones with nested submodules
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
7.5
null
RHSA-2017:3485
Red Hat Security Advisory: rh-ruby24-ruby security, bug fix, and enhancement update
ruby: Buffer underrun vulnerability in Kernel.sprintf rubygems: Escape sequence in the "summary" field of gemspec rubygems: No size limit in summary length of gem spec rubygems: Arbitrary file overwrite due to incorrect validation of specification name rubygems: DNS hijacking vulnerability rubygems: Unsafe object deserialization through YAML formatted gem specifications ruby: Escape sequence injection vulnerability in the Basic authentication of WEBrick ruby: Arbitrary heap exposure during a JSON.generate call
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
5.9
null
RHSA-2010:0348
Red Hat Security Advisory: kdebase security update
kdm privilege escalation flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2007:0338
Red Hat Security Advisory: freeradius security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:1007
Red Hat Security Advisory: rh-mariadb105-mariadb security and bug fix update
mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref mariadb: save_window_function_values triggers an abort during IN subquery mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause mariadb: Integer overflow in sql_lex.cc integer leading to crash mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join mariadb: improper locking due to unreleased lock in the ds_xbstream.cc mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.5
null
null
RHSA-2024:7594
Red Hat Security Advisory: OpenShift Container Platform 4.15.36 security update
glibc: Out of bounds write in iconv may lead to remote code execution openstack-ironic: Specially crafted image may allow authenticated users to gain access to potentially sensitive data
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
6.8
null
null
RHSA-2019:2283
Red Hat Security Advisory: sox security update
sox: NULL pointer dereference in startread function in xa.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2021:0038
Red Hat Security Advisory: OpenShift Container Platform 4.6.12 packages and security update
jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs golang: math/big: panic during recursive division of very large numbers
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2022:1592
Red Hat Security Advisory: gzip security update
gzip: arbitrary-file-write vulnerability
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
8.8
null
null
RHSA-2018:0520
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Use After Free - remote code execution vulnerability (APSB18-05) flash-plugin: Type Confusion - remote code execution vulnerability (APSB18-05)
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2023:0048
Red Hat Security Advisory: grub2 security and bug fix update
grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass grub2: Heap based out-of-bounds write when redering certain unicode sequences
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.1
null
null
RHSA-2013:0525
Red Hat Security Advisory: pcsc-lite security and bug fix update
pcsc-lite: Stack-based buffer overflow in Answer-to-Reset (ATR) decoder
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:2829
Red Hat Security Advisory: kernel security update
kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.2
null
RHSA-2009:0267
Red Hat Security Advisory: sudo security update
sudo: incorrect handling of groups in Runas_User
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:2974
Red Hat Security Advisory: libXpm security update
libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() libXpm: out of bounds read on XPM with corrupted colormap
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2023:5008
Red Hat Security Advisory: Red Hat build of MicroShift 4.14.0 security update
kube-apiserver: PrivEsc kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake
[ "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2022:6735
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) JDK: exposure of sensitive information using a combination of flaws and configurations
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
7.5
null
null
RHSA-2004:489
Red Hat Security Advisory: rh-postgresql security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2017:0259
Red Hat Security Advisory: nagios security update
nagios: Command injection via curl in MagpieRSS nagios: Privilege escalation issue
[ "cpe:/a:redhat:storage:3.1:nagios:el6", "cpe:/a:redhat:storage:3.1:server:el6" ]
null
null
7.3
null
RHSA-2005:748
Red Hat Security Advisory: php security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2007:0883
Red Hat Security Advisory: qt security update
QT UTF8 improper character expansion QT off by one buffer overflow
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:0996
Red Hat Security Advisory: openssl security update
OpenSSL: Fix memory issues in BIO_*printf functions openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow openssl: Padding oracle in AES-NI CBC MAC check openssl: Memory corruption in the ASN.1 encoder openssl: ASN.1 BIO handling of large amounts of data openssl: doapr_outch function does not verify that certain memory allocation succeeds
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4
null
RHSA-2013:1853
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.0 update
Tomcat/JBoss Web - Bypass of CSRF prevention filter jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name Java: XML signature spoofing
[ "cpe:/a:redhat:jboss_operations_network:3.2.0" ]
null
null
3.7
null
RHSA-2020:4401
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
7.5
null
null
RHSA-2019:2606
Red Hat Security Advisory: kdelibs and kde-settings security and bug fix update
kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2024:0814
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.5
null
null
RHSA-2007:0556
Red Hat Security Advisory: httpd security update
httpd mod_status XSS httpd mod_cache segfault httpd scoreboard lack of PID protection
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:0785
Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.5.0 security update
Seam: RCE via unsafe logging in AuthenticationFilter
[ "cpe:/a:redhat:jboss_enterprise_web_framework:2.5.0" ]
null
null
null
null
RHSA-2012:1081
Red Hat Security Advisory: sudo security update
sudo: Multiple netmask values used in Host / Host_List configuration cause any host to be allowed access
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:4864
Red Hat Security Advisory: cups security update
cups: Information leak through Cups-Get-Document operation
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.5
null
null
RHSA-2021:4231
Red Hat Security Advisory: libwebp security update
libwebp: out-of-bounds read in WebPMuxCreateInternal libwebp: out-of-bounds read in ApplyFilter() libwebp: out-of-bounds read in WebPMuxCreateInternal() libwebp: out-of-bounds read in ShiftBytes() libwebp: use of uninitialized value in ReadSymbol() libwebp: out-of-bounds read in ChunkVerifyAndAssign() in mux/muxread.c libwebp: out-of-bounds read in ChunkAssignData() in mux/muxinternal.c libwebp: excessive memory allocation when reading a file
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHBA-2019:3384
Red Hat Bug Fix Advisory: ruby:2.5 bug fix and enhancement update
rubygems: Delete directory using symlink when decompressing tar rubygems: Escape sequence injection vulnerability in verbose rubygems: Escape sequence injection vulnerability in gem owner rubygems: Escape sequence injection vulnerability in API response handling rubygems: Escape sequence injection vulnerability in errors
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.3
null
RHSA-2023:0553
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute nodejs-moment: Regular expression denial of service bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods wildfly-elytron: possible timing attacks via use of unsafe comparator jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: SSRF Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
9.8
5.6
null
RHSA-2022:4690
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server argocd: Login screen allows message spoofing if SSO is enabled argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
[ "cpe:/a:redhat:openshift_gitops:1.5::el8" ]
null
10
null
null
RHSA-2022:0555
Red Hat Security Advisory: OpenShift Container Platform 3.11.634 security update
jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
8.8
null
null
RHBA-2017:1991
Red Hat Bug Fix Advisory: libtirpc bug fix update
libtirpc: Segmentation fault in makefd_xprt return value in svc_vc.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2016:2039
Red Hat Security Advisory: python-django security update
python-django: CSRF protection bypass on a site with Google Analytics
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
6.1
null
RHSA-2024:9454
Red Hat Security Advisory: podman security update
Podman: Buildah: cri-o: FIPS Crypto-Policy Directory Mounting Issue in containers/common Go Library Buildah: Podman: Improper Input Validation in bind-propagation Option of Dockerfile RUN --mount Instruction buildah: Buildah allows arbitrary directory mount Podman: Buildah: CRI-O: symlink traversal vulnerability in the containers/storage library can cause Denial of Service (DoS) go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2018:2246
Red Hat Security Advisory: rhev-hypervisor7 security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2024:2968
Red Hat Security Advisory: fence-agents security and bug fix update
urllib3: Request body not stripped after redirect from 303 status changes request method to GET pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.4
null
null
RHSA-2019:3583
Red Hat Security Advisory: yum security, bug fix, and enhancement update
libsolv: illegal address access in pool_whatprovides in src/pool.h libcomps: use after free when merging two objmrtrees
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
RHSA-2024:4386
Red Hat Security Advisory: Red Hat JBoss EAP 7.4.17 XP 4.0.2 security release
jose4j: denial of service via specially crafted JWE undertow: url-encoded request path information can be broken on ajp-listener
[ "cpe:/a:redhat:jbosseapxp" ]
null
7.5
null
null
RHSA-2020:0801
Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-postgresql-apb security update
openshift/postgresql-apb: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
7
null
null
RHSA-2018:1130
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: speculative execution branch target injection kernel: Use-after-free vulnerability in DCCP socket kernel: Incorrect type conversion for size during dma allocation kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation kernel: Use-after-free in snd_seq_ioctl_create_port() kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ kernel: Stack information leak in the EFS element
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
6.5
null
RHSA-2011:1212
Red Hat Security Advisory: kernel security and bug fix update
kernel: sctp dos kernel: rpc task leak after flock()ing NFS share kernel: /proc/PID/io infoleak kernel: nl80211: missing check for valid SSID size in scan operations kernel: xen: x86_emulate: fix SAHF emulation kernel: xen: off-by-one shift in x86_64 __addr_ok()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:6507
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes
moment: inefficient parsing algorithm resulting in DoS vm2: Sandbox Escape in vm2
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
10
null
null
RHSA-2023:3922
Red Hat Security Advisory: go-toolset:rhel8 security update
golang: cmd/go: go command may generate unexpected code at build time when using cgo golang: runtime: unexpected behavior of setuid/setgid binaries golang: cmd/go: go command may execute arbitrary code at build time when using cgo golang: cmd/cgo: Arbitrary code execution triggered by linker flags
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2017:3463
Red Hat Security Advisory: go-toolset-7 and go-toolset-7-golang security and bug fix update
golang: arbitrary code execution during "go get" or "go get -d" golang: smtp.PlainAuth susceptible to man-in-the-middle password harvesting
[ "cpe:/a:redhat:devtools:2::el7" ]
null
null
5.3
null
RHSA-2020:4127
Red Hat Security Advisory: Satellite 6.7.4 Async Bug Fix Update
foreman: unauthorized cache read on RPM-based installations through local user
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
8.8
null
null
RHSA-2021:0494
Red Hat Security Advisory: Red Hat JBoss Web Server 5.4.1 Security Update
openssl: EDIPARTYNAME NULL pointer de-reference tomcat: Apache Tomcat HTTP/2 Request mix-up tomcat: HTTP/2 request header mix-up tomcat: Information disclosure when using NTFS file system
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el8" ]
null
5.9
null
null
RHSA-2024:8023
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.34.0 security update & enhancements
io.vertx:vertx-grpc-client: io.vertx:vertx-grpc-server: Vertx gRPC server does not limit the maximum message size axios: axios: Server-Side Request Forgery webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule express: Improper Input Handling in Express Redirects send: Code Execution Vulnerability in Send Library serve-static: Improper Sanitization in serve-static
[ "cpe:/a:redhat:openshift_serverless:1.34::el8" ]
null
5
null
null
RHSA-2017:1798
Red Hat Security Advisory: kernel security update
kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
[ "cpe:/o:redhat:rhel_aus:6.6::server", "cpe:/o:redhat:rhel_tus:6.6::server" ]
null
null
6.5
null
RHSA-2019:0879
Red Hat Security Advisory: openstack-neutron security update
openstack-neutron: incorrect validation of port settings in iptables security group driver openstack-neutron: DOS via broken port range merging in security group
[ "cpe:/a:redhat:openstack:14::el7" ]
null
null
7.5
null
RHSA-2013:0632
Red Hat Security Advisory: jbossweb security update
tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" ]
null
null
null
null
RHSA-2017:1721
Red Hat Security Advisory: httpd security and bug fix update
httpd: Apache HTTP Request Parsing Whitespace Defects
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4
null
RHSA-2024:4575
Red Hat Security Advisory: linux-firmware security update
hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem
[ "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
5.3
null
null
RHSA-2010:0125
Red Hat Security Advisory: systemtap security update
systemtap: Crash with systemtap script using __get_argv()
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:8318
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.25
net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:logging:5.6::el8" ]
null
5.9
null
null
RHSA-2002:223
Red Hat Security Advisory: : Updated ypserv packages fixes memory leak
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2021:1260
Red Hat Security Advisory: Red Hat AMQ Streams 1.7.0 release and security update
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:amq_streams:1" ]
null
7.5
null
null
RHSA-2011:0348
Red Hat Security Advisory: tomcat6 security update
JDK Double.parseDouble Denial-Of-Service tomcat: remote DoS via NIO connector
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4", "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2010:0969
Red Hat Security Advisory: thunderbird security update
Mozilla add support for OTS font sanitizer (MFSA 2010-78) Mozilla miscellaneous memory safety hazards (MFSA 2010-74) Mozilla miscellaneous memory safety hazards (MFSA 2010-74)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:5406
Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update
jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE
[ "cpe:/a:redhat:ocp_tools:4.13::el8" ]
null
8.8
null
null
RHSA-2022:1711
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.2 security update on RHEL 7
keycloak: Privilege escalation vulnerability on Token Exchange
[ "cpe:/a:redhat:red_hat_single_sign_on:7.5::el7" ]
null
8
null
null