id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2002:189
Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2004:032
Red Hat Security Advisory: : Updated Gaim packages fix various vulnerabiliies
security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2024:3338
Red Hat Security Advisory: thunderbird security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
6.1
null
null
RHSA-2014:1002
Red Hat Security Advisory: rhevm security update
ovirt-engine-backend: memory snapshots not wiped when deleting a VM with wipe-after-delete (WAD) enabled for its disks
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2022:2237
Red Hat Security Advisory: subversion:1.10 security update
subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2021:2360
Red Hat Security Advisory: postgresql:9.6 security update
postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2024:11031
Red Hat Security Advisory: OpenShift Container Platform 4.14.43 security update
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
4.4
null
null
RHSA-2003:046
Red Hat Security Advisory: mozilla security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2023:6341
Red Hat Security Advisory: xorg-x11-server-Xwayland security, bug fix, and enhancement update
xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2022:2200
Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update
dotnet: excess memory allocation via HttpClient causes DoS dotnet: malicious content causes high CPU and memory usage dotnet: parsing HTML causes Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2023:1452
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
ArgoCD: Authenticated but unauthorized users may enumerate Application names via the API
[ "cpe:/a:redhat:openshift_gitops:1.8::el8" ]
null
5.3
null
null
RHSA-2022:6042
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.24.0
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions go-restful: Authorization Bypass Through User-Controlled Key prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: encoding/pem: fix stack overflow in Decode golang: regexp: stack exhaustion via a deeply nested expression golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/elliptic: panic caused by oversized scalar golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
6.5
null
null
RHSA-2009:1193
Red Hat Security Advisory: kernel security and bug fix update
kernel: non-root can trigger cpu_idle soft lockup kernel: e1000_clean_rx_irq() denial of service kernel: do_coredump() vs ptrace_start() deadlock kernel: r8169: fix crash when large packets are received kernel: personality: fix PER_CLEAR_ON_SETID kernel: ecryptfs stack overflow in parse_tag_11_packet() kernel: ecryptfs heap overflow in parse_tag_3_packet()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:rhel_eus:5.3" ]
null
null
null
null
RHSA-2020:0329
Red Hat Security Advisory: go-toolset:rhel8 security update
golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling golang: invalid public key causes panic in dsa.Verify
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
6.5
null
RHSA-2003:001
Red Hat Security Advisory: : Updated PostgreSQL packages fix security issues and bugs
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2017:0330
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
5.5
null
RHSA-2023:1899
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
3.7
null
null
RHSA-2022:7319
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: posix cpu timer use-after-free may lead to local privilege escalation kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
[ "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime" ]
null
5.5
null
null
RHSA-2025:0064
Red Hat Security Advisory: kernel-rt security update
kernel: i40e: Do not allow untrusted VF to remove administratively set MAC kernel: net/sched: Fix UAF when resolving a clash kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
5.9
null
null
RHSA-2013:0120
Red Hat Security Advisory: quota security and bug fix update
quota: incorrect use of tcp_wrappers
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:0295
Red Hat Security Advisory: firefox security update
Mozilla: libusrsctp library out of date Mozilla: Fullscreen notification bypass Mozilla: Arbitrary file read from GTK drag and drop on Linux Mozilla: Malicious command could be hidden in devtools output Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2015:1767
Red Hat Security Advisory: python-django security update
python-django: Denial-of-service possibility in logout() view by filling session store python-django: Denial-of-service possibility in logout() view by filling session store
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2008:0815
Red Hat Security Advisory: yum-rhn-plugin security update
yum-rhn-plugin: does not verify SSL certificate for all communication with RHN server
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4460
Red Hat Security Advisory: Red Hat Data Grid 8.5.0 security update
netty-codec-http: Allocation of Resources Without Limits or Throttling webpack-dev-middleware: lack of URL validation may lead to file leak
[ "cpe:/a:redhat:jboss_data_grid:8" ]
null
7.4
null
null
RHSA-2020:4643
Red Hat Security Advisory: poppler security update
poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in SplashOutputDev.cc
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2024:1354
Red Hat Security Advisory: rh-nodejs14 security update
nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHBA-2019:2824
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 images update
kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users kibana: Arbitrary code execution flaw in the Timelion visualizer kibana: Audit logging Remote Code Execution issue
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
8.1
null
RHSA-2023:6385
Red Hat Security Advisory: liblouis security update
liblouis: buffer overflow in lou_logFile function at logginc.c liblouis: buffer overflow in lou_setDataPath liblouis: buffer overflow in Lou_Trace
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:1141
Red Hat Security Advisory: gnutls security and bug fix update
gnutls: timing side-channel in the TLS RSA key exchange code
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.4
null
null
RHSA-2021:1288
Red Hat Security Advisory: kernel security and bug fix update
kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free kernel: increase slab leak leads to DoS kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.8
null
null
RHSA-2020:3902
Red Hat Security Advisory: libtiff security update
libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
4.5
null
RHSA-2020:1403
Red Hat Security Advisory: qemu-kvm security and bug fix update
QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.6
null
null
RHSA-2024:4259
Red Hat Security Advisory: xmlrpc-c security and bug fix update
expat: parsing large tokens can trigger a denial of service
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2020:3873
Red Hat Security Advisory: libsrtp security and bug fix update
libsrtp: buffer overflow in application of crypto profiles libsrtp: improper handling of CSRC count and extension header length in RTP header
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:3635
Red Hat Security Advisory: OpenShift Container Platform 4.7.32 packages and security update
kubernetes: Symlink exchange can allow host filesystem access
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.8
null
null
RHSA-2020:4173
Red Hat Security Advisory: rh-maven35-jackson-databind security update
jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8.1
null
null
RHSA-2011:0888
Red Hat Security Advisory: seamonkey security update
Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Cookie isolation error (MFSA 2011-24) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Integer overflow and arbitrary code execution (MFSA 2011-22) Mozilla Use-after-free vulnerability when viewing XUL document with script disabled (MFSA 2011-20) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Crash caused by corrupted JPEG image (MFSA 2011-21) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:0550
Red Hat Security Advisory: openjpeg2 security update
openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2008:0583
Red Hat Security Advisory: openldap security update
OpenLDAP denial-of-service flaw in ASN.1 decoder
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:0805
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: denial of service in getnetbyname function glibc: DNS resolver NULL pointer dereference with crafted record type glibc: Fragmentation attacks possible when EDNS0 is enabled glibc: Buffer overflow in glob with GLOB_TILDE glibc: Buffer overflow during unescaping of user names with the ~ operator glibc: realpath() buffer underflow when getcwd() returns relative path allows privilege escalation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7
null
RHSA-2024:6497
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.10 for OpenShift image enhancement update
keycloak: potential bypass of brute force protection keycloak: Leak of configured LDAP bind credentials through the Keycloak admin console wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.1
null
null
RHSA-2024:0214
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update
python-werkzeug: high resource consumption leading to denial of service
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
7.5
null
null
RHSA-2024:4982
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.3 security and bug fix update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net: malformed DNS message can cause infinite loop golang: archive/zip: Incorrect handling of certain ZIP files golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:openshift_api_data_protection:1.3::el9" ]
null
6.7
null
null
RHSA-2024:7227
Red Hat Security Advisory: kernel security update
kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.8
null
null
RHSA-2013:0221
Red Hat Security Advisory: JBoss Enterprise BRMS Platform 5.3.1 update
JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing jbossws: Prone to character encoding pattern attack (XML Encryption flaw) jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure Console: XSS in invoke operation Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs JBoss invoker servlets do not require authentication JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided Web: Bypass of security constraints JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3" ]
null
null
null
null
RHSA-2006:0575
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2011:1694
Red Hat Security Advisory: libcap security and bug fix update
capsh: does not chdir after chroot
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:1422
Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 3.9.0 security update
netty: compression/decompression codecs don't enforce limits on buffer allocation sizes
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.5
null
null
RHSA-2013:0520
Red Hat Security Advisory: dovecot security and bug fix update
dovecot: authenticated remote bypass of intended access restrictions dovecot: directory traversal due to not obeying chroot directive dovecot: proxy destination host name not checked against SSL certificate name
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:3756
Red Hat Security Advisory: idm:DL1 security update
freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.1
null
null
RHSA-2016:1380
Red Hat Security Advisory: nodejs010-node-gyp and nodejs010-nodejs-qs security and bug fix update
nodejs-qs: Denial-of-Service Memory Exhaustion
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2016:2576
Red Hat Security Advisory: libguestfs and virt-p2v security, bug fix, and enhancement update
ocaml: sizes arguments are sign-extended from 32 to 64 bits
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:5078
Red Hat Security Advisory: python-setuptools security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
8.8
null
null
RHSA-2008:0562
Red Hat Security Advisory: ruby security update
ruby's cgi.rb vulnerable infinite loop DoS ruby: integer overflows in rb_ary_fill() / Array#fill ruby: Integer overflows in rb_ary_store() ruby: Unsafe use of alloca in rb_str_format() ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2018:2838
Red Hat Security Advisory: ceph-iscsi-cli security update
ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution
[ "cpe:/a:redhat:ceph_storage:3::el7" ]
null
null
9.8
null
RHSA-2021:2095
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.1 security update
golang: crypto/elliptic: incorrect operations on the P-224 curve golang: cmd/go: packages using cgo can cause arbitrary code execution at build time
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
7.5
null
null
RHSA-2022:5633
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check kernel: cgroup: Use open-time creds and namespace for migration perm checks kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak kernel: race condition in perf_event_open leads to privilege escalation kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.8
null
null
RHSA-2021:4913
Red Hat Security Advisory: mailman security update
mailman: CSRF protection missing in the user options page mailman: CSRF token bypass allows to perform CSRF attacks and account takeover mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8
6.5
null
RHBA-2021:0235
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.6.15 bug fix update
openshift: builder allows read and write of block devices
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
8.8
null
null
RHSA-2024:8617
Red Hat Security Advisory: kernel security update
kernel: tty: Fix out-of-bound vmalloc access in imageblit hw: cpu: intel: Native Branch History Injection (BHI) kernel: tcp: add sanity checks to rx zerocopy kernel: mptcp: fix data re-injection from stale subflow kernel: af_unix: Fix garbage collector racing against connect() kernel: scsi: core: Fix unremoved procfs host directory regression kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: net/sched: taprio: extend minimum interval restriction to entire cycle too kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup kernel: netfilter: nft_inner: validate mandatory meta and payload kernel: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages kernel: mptcp: ensure snd_una is properly initialized on connect kernel: ipv6: prevent possible NULL dereference in rt6_probe() kernel: ext4: do not create EA inode under buffer lock kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() kernel: ext4: fix uninitialized ratelimit_state-&gt;lock access in __ext4_fill_super() kernel: netpoll: Fix race condition in netpoll_owner_active kernel: xfs: don&#39;t walk off the end of a directory data block kernel: xfs: add bounds checking to xlog_recover_process_data kernel: block: initialize integrity buffer to zero before writing it to media kernel: netfilter: flowtable: initialise extack before use
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2013:1045
Red Hat Security Advisory: RichFaces security update
RichFaces: Remote code execution due to insecure deserialization
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0:update10", "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0", "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3", "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:update7", "cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2", "cpe:/a:redhat:jboss_enterprise_soa_platform:4.3.0:update5", "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3", "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0", "cpe:/a:redhat:jboss_operations_network:2.4.2", "cpe:/a:redhat:jboss_operations_network:3.1.2" ]
null
null
null
null
RHSA-2023:4175
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2014:0860
Red Hat Security Advisory: flash-plugin security update
flash-plugin: security protection bypass (APSB14-17) flash-plugin: security protection bypass (APSB14-17) flash-plugin: vulnerable JSONP callback APIs issue (APSB14-17)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2017:2534
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bounds read with cached style data and pseudo-elements (MFSA 2017-19) Mozilla: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 (MFSA 2017-19) Mozilla: Use-after-free with image observers (MFSA 2017-19) Mozilla: Buffer overflow manipulating ARIA elements in DOM (MFSA 2017-19) Mozilla: Buffer overflow while painting non-displayable SVG (MFSA 2017-19) Mozilla: Same-origin policy bypass with iframes through page reloads (MFSA 2017-19) Mozilla: Spoofing following page navigation with data: protocol and modal alerts (MFSA 2017-19) Mozilla: Buffer overflow viewing certificates with long OID (MFSA 2017-19) Mozilla: Use-after-free in WebSockets during disconnection (MFSA 2017-19) Mozilla: Use-after-free with marquee during window resizing Mozilla: Use-after-free resizing image elements (MFSA 2017-19) Mozilla: CSP directives improperly applied with sandbox flag in iframes (MFSA 2017-19) Mozilla: Domain hijacking through appcache fallback (MFSA 2017-19) Mozilla: Use-after-free while deleting attached editor DOM node (MFSA 2017-19)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2012:0396
Red Hat Security Advisory: JBoss Operations Network 2.4.2 security update
JON: LDAP authentication allows any user access if bind credentials are bad
[ "cpe:/a:redhat:jboss_operations_network:2.4" ]
null
null
null
null
RHSA-2024:1406
Red Hat Security Advisory: bind security update
bind: flooding with UPDATE requests may lead to DoS
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
6.5
null
null
RHSA-2024:1563
Red Hat Security Advisory: OpenShift Container Platform 4.15.6 packages and security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
4.3
null
null
RHSA-2022:4895
Red Hat Security Advisory: postgresql:10 security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2024:0310
Red Hat Security Advisory: openssl security update
openssl: Incorrect cipher key and IV length processing
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2013:1792
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support 1-Month Notice
This is the 1-Month notification for the retirement of Red Hat Enterprise Linux 6.2 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.2::server" ]
null
null
null
null
RHSA-2019:1243
Red Hat Security Advisory: chromium-browser security update
chromium-browser: parameter passing error in media player leading to unauthorized access sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:3358
Red Hat Security Advisory: CloudForms 5.0.7 bug fix and enhancement update
CloudForms: Cross Site Scripting in report menu title / HTML Code Injection CloudForms: Business logic bypass through widgets CloudForms: Missing functional level access control & IDOR lead to compromise CloudForms: CSV Injection in Orchestration Templates CloudForms: Missing access control leads to escalation of admin group privileges CloudForms: Server-Side Request Forgery (SSRF) in Ansible Tower Provider CloudForms: Out-of-band OS Command Injection through conversion host CloudForms: User Impersonation in the API for OIDC and SAML
[ "cpe:/a:redhat:cloudforms_managementengine:5.11::el8" ]
null
9.9
null
null
RHSA-2008:0132
Red Hat Security Advisory: java-1.4.2-ibm security update
Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition java: Vulnerability in the font parsing code Security Vulnerability in Java Runtime Environment With Applet Caching Vulnerabilities in Java Web Start allow to determine the location of the Java Web Start cache Untrusted Application or Applet May Move or Copy Arbitrary Files Applets or Applications are allowed to display an oversized window Anti-DNS Pinning and Java Applets with HTTP proxy Anti-DNS Pinning and Java Applets with Opera and Firefox Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190) Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190) Java Plugin same-origin-policy bypass Java-API calls in untrusted Javascript allow network privilege escalation
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2011:0376
Red Hat Security Advisory: dbus security update
D-BUS: Stack overflow by validating message with excessive number of nested variants
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:10742
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
8.8
null
null
RHSA-2024:2944
Red Hat Security Advisory: AMQ Broker 7.12.0.OPR.1.GA Container Images release and security update
golang.org/x/crypto: empty plaintext packet causes panic golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: net/http: handle server errors after sending GOAWAY golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE golang: regexp/syntax: limit memory used by parsing regexps golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.3
null
null
RHSA-2020:5260
Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and packages update
kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
6.3
null
null
RHSA-2024:10961
Red Hat Security Advisory: ruby security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
7.5
null
null
RHSA-2004:255
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2018:1231
Red Hat Security Advisory: OpenShift Container Platform 3.7 security and bug fix update
source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
[ "cpe:/a:redhat:openshift:3.7::el7" ]
null
null
9.9
null
RHSA-2014:0212
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 update
Java: XML signature spoofing Framework: XML External Entity (XXE) injection flaw
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
null
null
RHSA-2013:0993
Red Hat Security Advisory: openstack-swift security and bug fix update
Swift: Unchecked user input in Swift XML responses
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2020:4568
Red Hat Security Advisory: libldb security, bug fix, and enhancement update
samba: NULL pointer de-reference and use-after-free in Samba AD DC LDAP Server with ASQ, VLV and paged_results
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.5
null
null
RHSA-2019:0095
Red Hat Security Advisory: Red Hat Enterprise Linux 6.7 EUS Final Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.7 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.7.
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
null
null
RHBA-2016:1501
Red Hat Bug Fix Advisory: Red Hat Satellite 6.2 Capsule and Server
Foreman: API permits HTTP requests when require_ssl is enabled foreman: XSS in hidden parameter value switcher pulp: Node certificate containing private key stored in world-readable file pulp: Insecure temporary file used when generating certificate for Pulp Nodes pulp: Race condition when generating RSA keys for authenticating messages between server and consumers pulp: Agent certificate containing private key is stored in world-readable file foreman: Missing input validation in Smart Proxy allows RCE via TFTP file variant parameter
[ "cpe:/a:redhat:satellite:6.1::el6", "cpe:/a:redhat:satellite:6.2::el7", "cpe:/a:redhat:satellite_capsule:6.1::el6", "cpe:/a:redhat:satellite_capsule:6.2::el7" ]
null
null
null
null
RHSA-2024:11142
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
9.8
null
null
RHSA-2021:4594
Red Hat Security Advisory: gcc-toolset-11-binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.5
null
null
RHSA-2023:1656
Red Hat Security Advisory: OpenShift Container Platform 4.10.56 security update
mongo-go-driver: specific cstrings input may not be properly validated
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
6.5
null
null
RHSA-2017:3081
Red Hat Security Advisory: tomcat security update
tomcat: Incorrect handling of pipelined requests when send file was used tomcat: Vary header not added by CORS filter leading to cache poisoning tomcat: Remote Code Execution via JSP Upload tomcat: Remote Code Execution bypass for CVE-2017-12615
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.1
null
RHSA-2010:0624
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16)
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2023:3905
Red Hat Security Advisory: Network observability 1.3.0 for Openshift
golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:network_observ_optr:1.3.0::el9" ]
null
7.3
null
null
RHSA-2023:7641
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.14 security update
guava: insecure temporary directory creation eap-galleon: custom provisioning creates unsecured http-invoker xnio: StackOverflowException when the chain of notifier states becomes problematically big jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies apache-mina-sshd: information exposure in SFTP server implementations apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
7.5
null
null
RHSA-2016:0651
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) OpenJDK: insufficient byte type checks (Hotspot, 8132051) OpenJDK: insufficient DSA key parameters checks (Security, 8138593) OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167) OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:10857
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.2 security updates and bug fixes
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics path-to-regexp: Backtracking regular expressions cause ReDoS find-my-way: ReDoS vulnerability in multiparametric routes
[ "cpe:/a:redhat:multicluster_engine:2.7::el8", "cpe:/a:redhat:multicluster_engine:2.7::el9" ]
null
7.5
null
null
RHSA-2024:0944
Red Hat Security Advisory: OpenShift Container Platform 4.14.14 packages and security update
golang.org/x/net/html: Cross site scripting
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
6.1
null
null
RHSA-2021:0472
Red Hat Security Advisory: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
dotnet: certificate chain building recursion Denial of Service
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
6.5
null
null
RHSA-2009:0010
Red Hat Security Advisory: squirrelmail security update
squirrelmail: XSS issue caused by an insufficient html mail sanitation squirrelmail: session hijacking - secure flag not set for HTTPS-only cookies
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:0700
Red Hat Security Advisory: grub2 security update
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.5
null
null
RHSA-2020:4947
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 chromium-browser: Use after free in WebRTC
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
null
null
RHSA-2021:2499
Red Hat Security Advisory: OpenShift Container Platform 4.6.36 security update
jetty: local temporary directory hijacking vulnerability jetty: buffer not correctly recycled in Gzip Request inflation jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
5.3
null
null