id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2025:1750
|
Red Hat Security Advisory: python3 security update
|
python: cpython: tarfile: ReDos via excessive backtracking while parsing header values
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 7.5 | null | null |
RHSA-2021:4097
|
Red Hat Security Advisory: webkit2gtk3 security and bug fix update
|
webkitgtk: Use-after-free leading to arbitrary code execution
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2014:0511
|
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 security update
|
tomcat: multiple content-length header poisoning flaws 1: Class Loader manipulation via request parameters
|
[
"cpe:/a:redhat:jboss_operations_network:3.2.1"
] | null | null | null | null |
RHSA-2016:1328
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
|
JGroups: Authorization bypass
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | 9.8 | null |
RHSA-2022:5839
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2023:7875
|
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
|
gstreamer: MXF demuxer use-after-free vulnerability
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2021:2472
|
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP8 security update
|
libcurl: partial password leak over DNS on HTTP redirect curl: FTP PASV command response can cause curl to connect to arbitrary host curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used curl: Inferior OCSP verification curl: Leak of authentication credentials in URL via automatic Referer curl: TLS 1.3 session ticket mix-up with HTTPS proxy host curl: Use-after-free in TLS session handling when using OpenSSL TLS backend
|
[
"cpe:/a:redhat:jboss_core_services:1::el7",
"cpe:/a:redhat:jboss_core_services:1::el8"
] | null | 8.1 | null | null |
RHSA-2022:8941
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
|
[
"cpe:/a:redhat:rhel_tus:8.2::nfv",
"cpe:/a:redhat:rhel_tus:8.2::realtime"
] | null | 7.8 | null | null |
RHSA-2023:7725
|
Red Hat Security Advisory: RHACS 4.3 enhancement and security update
|
dexidp: gaining access to applications accepting that token
|
[
"cpe:/a:redhat:advanced_cluster_security:4.3::el8"
] | null | 6.5 | null | null |
RHSA-2017:0258
|
Red Hat Security Advisory: nagios security update
|
nagios: Command injection via curl in MagpieRSS nagios: Privilege escalation issue
|
[
"cpe:/a:redhat:storage:3.1:nagios:el7",
"cpe:/a:redhat:storage:3.1:server:el7"
] | null | null | 7.3 | null |
RHSA-2023:6079
|
Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 3.20.3 release and security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:camel_spring_boot:3.20.3"
] | null | 7.5 | null | null |
RHSA-2023:1958
|
Red Hat Security Advisory: emacs security update
|
emacs: command injection vulnerability in org-mode
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2024:9190
|
Red Hat Security Advisory: python3.12 security update
|
python: The zipfile module is vulnerable to zip-bombs leading to denial of service python: incorrect IPv4 and IPv6 private ranges python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.3 | null | null |
RHSA-2020:2378
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.8 | null | null |
RHSA-2018:2428
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.2.4 security update
|
cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) keycloak: infinite loop in session replacement leading to denial of service bouncycastle: flaw in the low-level interface to RSA key pair generator
|
[
"cpe:/a:redhat:jboss_single_sign_on:7.2"
] | null | null | 4.8 | null |
RHSA-2024:1235
|
Red Hat Security Advisory: openvswitch3.1 security update
|
openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet openvswitch: openvswitch don't match packets on nd_target field
|
[
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 5.5 | null | null |
RHSA-2007:0595
|
Red Hat Security Advisory: kernel security and bug fix update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2016:0241
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: same-origin bypass in Extensions chromium-browser: same-origin bypass in DOM chromium-browser: buffer overflow in Brotli chromium-browser: navigation bypass in Chrome Instant chromium-browser: out-of-bounds read in PDFium chromium-browser: various fixes from internal audits chromium-browser: out-of-bounds read in PDFium
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:7481
|
Red Hat Security Advisory: OpenShift Container Platform 4.11.54 packages and security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2022:8886
|
Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update
|
389-ds-base: SIGSEGV in sync_repl
|
[
"cpe:/a:redhat:directory_server:11.5::el8"
] | null | 6.5 | null | null |
RHSA-2024:7074
|
Red Hat Security Advisory: Network Observability 1.6.2 for OpenShift
|
net/http: Denial of service due to improper 100-continue handling in net/http
|
[
"cpe:/a:redhat:network_observ_optr:1.6.0::el9"
] | null | 5.9 | null | null |
RHSA-2017:1504
|
Red Hat Security Advisory: Red Hat OpenStack Platform director security update
|
rhosp-director: libvirtd is deployed with no authentication
|
[
"cpe:/a:redhat:openstack-director:9::el7"
] | null | null | 9.9 | null |
RHSA-2010:0693
|
Red Hat Security Advisory: tomcat5 security update
|
tomcat: unexpected file deletion and/or alteration tomcat: unexpected file deletion in work directory tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header
|
[
"cpe:/a:redhat:certificate_system:7.3"
] | null | null | null | null |
RHSA-2012:0135
|
Red Hat Security Advisory: java-1.6.0-openjdk security update
|
OpenJDK: JavaSound incorrect bounds check (Sound, 7088367) OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299) GlassFish: hash table collisions CPU usage DoS (oCERT-2011-003) OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642) OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283) OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683) OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687) OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700) OpenJDK: mutable repository identifiers (CORBA, 7110704) OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:0789
|
Red Hat Security Advisory: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
|
dotnet: System.Text.Encodings.Web Remote Code Execution
|
[
"cpe:/a:redhat:rhel_dotnet:3.1::el7"
] | null | 8.1 | null | null |
RHSA-2005:005
|
Red Hat Security Advisory: fam security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2014:0771
|
Red Hat Security Advisory: kernel security and bug fix update
|
Kernel: drivers: libertas: potential oops in debugfs kernel: fs: slab corruption due to the invalid last component type during do_filp_open() kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command Kernel: SELinux: local denial-of-service Kernel: s390: crash due to linkage stack instructions kernel: futex: pi futexes requeue issue
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2017:0631
|
Red Hat Security Advisory: wireshark security and bug fix update
|
wireshark: DoS (crash) in the GMR-1 BCCH dissector (wnpa-sec-2013-33) wireshark: WCP dissector crash (wnpa-sec-2015-14) wireshark: X11 memory leak (wnpa-sec-2015-15) wireshark: Reassembly memory leak (wnpa-sec-2015-16)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2016:1272
|
Red Hat Security Advisory: python-django-horizon security, bug fix, and enhancement update
|
python-django-horizon: XSS in client side template
|
[
"cpe:/a:redhat:openstack:7::el7"
] | null | null | null | null |
RHSA-2018:2396
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
Kernel: hw: cpu: L1 terminal fault (L1TF) hw: cpu: speculative store bypass Kernel: hw: cpu: L1 terminal fault (L1TF)
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 5.6 | null |
RHSA-2022:6043
|
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
|
dotnet: External Entity Injection during XML signature verification
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.9 | null | null |
RHSA-2002:163
|
Red Hat Security Advisory: openssl, mm security update for Stronghold
|
security flaw security flaw security flaw security flaw
|
[
"cpe:/a:redhat:stronghold:4"
] | null | null | null | null |
RHSA-2014:0815
|
Red Hat Security Advisory: rhev-hypervisor6 security update
|
gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3) libtasn1: multiple boundary check issues libtasn1: asn1_get_bit_der() can return negative bit length libtasn1: asn1_read_value_type() NULL pointer dereference
|
[
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2024:11192
|
Red Hat Security Advisory: libsndfile security update
|
libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null |
RHSA-2024:1403
|
Red Hat Security Advisory: fwupd security update
|
fwupd: world readable password in /etc/fwupd/redfish.conf
|
[
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 5.5 | null | null |
RHSA-2024:1873
|
Red Hat Security Advisory: shim security update
|
shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries
|
[
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 5.1 | null | null |
RHSA-2023:3432
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: an out-of-bounds read when processing malicious content webkitgtk: a use-after-free when processing maliciously crafted web content
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2023:6206
|
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.6 release and security update
|
tomcat: improper cleaning of recycled objects could lead to information leak tomcat: incorrectly parsed http trailer headers can cause request smuggling
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8",
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9"
] | null | 5.3 | null | null |
RHSA-2023:6840
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.2 packages and security update
|
golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2013:0820
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41) Mozilla: Privileged access for content level constructor (MFSA 2013-42) Mozilla: Use-after-free with video and onresize event (MFSA 2013-46) Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)
|
[
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHBA-2004:164
|
Red Hat Bug Fix Advisory: Updated vsftpd package fixes signal handling bug
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::es"
] | null | null | null | null |
RHSA-2010:0112
|
Red Hat Security Advisory: firefox security update
|
Mozilla incorrectly frees used memory (MFSA 2010-03) Mozilla violation of same-origin policy due to properties set on objects passed to showModalDialog (MFSA 2010-04) Mozilla crashes with evidence of memory corruption (MFSA 2010-01) Mozilla implementation of Web Workers can lead to crash with evidence of memory corruption (MFSA 2010-02) Mozilla bypass of same-origin policy due to improper SVG document processing (MFSA 2010-05) firefox/thunderbird/seamonkey: crashes with evidence of memory corruption (MFSA 2010-11) firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14) firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHBA-2019:3139
|
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update
|
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2007:0979
|
Red Hat Security Advisory: firefox security update
|
security flaw security flaw security flaw about: blank windows security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:7326
|
Red Hat Security Advisory: pki-core security update
|
pki-core: access to external entities when parsing XML can lead to XXE
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2024:3972
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2025:3021
|
Red Hat Security Advisory: kernel security update
|
kernel: ACPI: extlog: fix NULL pointer dereference check kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup kernel: net/mlx5e: Prevent deadlock while disabling aRFS kernel: PCI/PM: Drain runtime-idle callbacks before driver removal kernel: net/mlx5e: fix a double-free in arfs_create_groups kernel: memcg: protect concurrent access to mem_cgroup_idr
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/a:redhat:rhel_eus:9.4::crb",
"cpe:/a:redhat:rhel_eus:9.4::nfv",
"cpe:/a:redhat:rhel_eus:9.4::realtime",
"cpe:/o:redhat:rhel_eus:9.4::baseos"
] | null | 4.7 | null | null |
RHSA-2024:11123
|
Red Hat Security Advisory: gstreamer1-plugins-base security update
|
gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 9.8 | null | null |
RHSA-2014:0435
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
qemu: crash by possible division by zero Qemu: block: multiple integer overflow flaws Qemu: block: missing input validation Qemu: prevent possible buffer overflows Qemu: qcow2: NULL dereference in qcow2_open() error path Qemu: block: possible crash due signed types or logic error Qemu: vhdx: bounds checking for block_size and logical_sector_size qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function
|
[
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2017:2389
|
Red Hat Security Advisory: freeradius security update
|
freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret() freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63 freeradius: Out-of-bounds write in data2vp_wimax() freeradius: Infinite loop and memory exhaustion with 'concat' attributes freeradius: Infinite read in dhcp_attr2vp() freeradius: Buffer over-read in fr_dhcp_decode_suboptions()
|
[
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.9 | null |
RHSA-2020:3226
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: kernel: DAX hugepages not considered during mremap kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.1 | null | null |
RHSA-2024:5433
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update
|
opentelemetry: DoS vulnerability in otelhttp golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics ssh: Prefix truncation attack on Binary Packet Protocol (BPP) go-retryablehttp: url might write sensitive information to log file golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses kernel: net: kernel: UAF in network route management
|
[
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.8 | null | null |
RHSA-2024:6889
|
Red Hat Security Advisory: Red Hat build of Keycloak 24.0.8 Images Update
|
keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec
|
[
"cpe:/a:redhat:build_keycloak:24::el9"
] | null | 6.1 | null | null |
RHSA-2021:0957
|
Red Hat Security Advisory: OpenShift Container Platform 4.7.4 security update
|
golang: crypto/elliptic: incorrect operations on the P-224 curve
|
[
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 6.5 | null | null |
RHSA-2006:0759
|
Red Hat Security Advisory: seamonkey security update
|
security flaw security flaw security flaw security flaw security flaw security flaw seamonkey < 1.0.7 multiple vulnerabilities
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2014:1782
|
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
|
openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files openstack-nova: Nova VMware driver may connect VNC to another tenant's console
|
[
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2020:1787
|
Red Hat Security Advisory: unzip security update
|
unzip: overlapping of files in ZIP container leads to denial of service
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 4 | null |
RHSA-2016:1204
|
Red Hat Security Advisory: spice-server security update
|
spice: heap-based memory corruption within smartcard handling spice: Host memory access from guest with invalid primary surface parameters
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:4836
|
Red Hat Security Advisory: RHACS 4.5 enhancement and security update
|
follow-redirects: Possible credential leak cosign: Malicious attachments can cause system-wide denial of service cosign: Malicious artifects can cause machine-wide denial of service
|
[
"cpe:/a:redhat:advanced_cluster_security:4.5::el8"
] | null | 4.2 | null | null |
RHSA-2019:3237
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Use-after-free when creating index updates in IndexedDB Mozilla: Potentially exploitable crash due to 360 Total Security Mozilla: Stack buffer overflow in HKDF output Mozilla: Stack buffer overflow in WebRTC networking Mozilla: Unintended access to a privileged JSONView object Mozilla: document.domain-based origin isolation has same-origin-property violation Mozilla: Incorrect HTML parsing results in XSS bypass technique Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 expat: heap-based buffer over-read via crafted XML input
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.1 | 7.5 | null |
RHSA-2015:0439
|
Red Hat Security Advisory: krb5 security, bug fix and enhancement update
|
krb5: denial of service flaws when handling padding length longer than the plaintext krb5: denial of service flaws when handling RFC 1964 tokens krb5: double-free flaw in SPNEGO initiators krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001) krb5: gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001) krb5: NULL pointer dereference when using a ticket policy name as a password policy name krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001) krb5: kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001) krb5: libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:3267
|
Red Hat Security Advisory: idm:DL1 and idm:client security update
|
JWCrypto: denail of service Via specifically crafted JWE python-jwcrypto: malicious JWE token can cause denial of service
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.8 | null | null |
RHSA-2007:0387
|
Red Hat Security Advisory: tcpdump security and bug fix update
|
tcpdump denial of service tcpdump BGP integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:9556
|
Red Hat Security Advisory: NetworkManager-libreswan security update
|
NetworkManager-libreswan: Local privilege escalation via leftupdown
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 7.8 | null | null |
RHSA-2014:0367
|
Red Hat Security Advisory: openstack-swift security update
|
Swift: TempURL timing attack
|
[
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2025:3411
|
Red Hat Security Advisory: opentelemetry-collector security update
|
golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2022:5242
|
Red Hat Security Advisory: vim security update
|
vim: Use of Out-of-range Pointer Offset in vim vim: Heap-based Buffer Overflow occurs in vim vim: use after free in utf_ptr2char vim: Out-of-range Pointer Offset vim: heap buffer overflow in vim_strncpy vim: buffer over-read in function find_next_quote
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.8 | 7.3 | null |
RHSA-2023:7711
|
Red Hat Security Advisory: apr security update
|
apr: integer overflow/wraparound in apr_encode
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2019:3838
|
Red Hat Security Advisory: kernel security update
|
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
|
[
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 6.5 | null |
RHSA-2023:5195
|
Red Hat Security Advisory: frr security and bug fix update
|
frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2002:004
|
Red Hat Security Advisory: : : : New groff packages available to fix security problems
|
security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2013:1399
|
Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 6-month Notice
|
This is the 6-month notification for the retirement of Red Hat Enterprise
MRG Version 1 and Version 2 for Red Hat Enterprise Linux 5.
|
[
"cpe:/a:redhat:enterprise_mrg:1::el5",
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2024:3670
|
Red Hat Security Advisory: ruby:3.3 security, bug fix, and enhancement update
|
ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.6 | null | null |
RHSA-2024:2049
|
Red Hat Security Advisory: OpenShift Container Platform 4.13.41 packages and security update
|
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS buildah: full container escape at build time jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 4.3 | null | null |
RHSA-2012:0085
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Same-origin bypass using IPv6-like hostname syntax (MFSA 2012-02) Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA 2012-01)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client"
] | null | null | null | null |
RHSA-2023:6192
|
Red Hat Security Advisory: thunderbird security update
|
libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2023:5728
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: segmentation fault in ciMethodBlocks OpenJDK: IOR deserialization issue in CORBA (8303384) OpenJDK: certificate path validation issue during client authentication (8309966)
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 5.3 | null | null |
RHSA-2021:0171
|
Red Hat Security Advisory: OpenShift Container Platform 4.6.13 bug fix and security update
|
kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
|
[
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 5.3 | null | null |
RHSA-2015:1185
|
Red Hat Security Advisory: nss security update
|
NSS: incorrectly permited skipping of ServerKeyExchange (MFSA 2015-71) LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.7 | null |
RHSA-2018:0182
|
Red Hat Security Advisory: kernel security and bug fix update
|
hw: cpu: speculative execution bounds-check bypass
|
[
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 5.5 | null |
RHSA-2020:3073
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | null | null |
RHSA-2023:6061
|
Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.12.1 release and security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openshift_pipelines:1.12::el8"
] | null | 7.5 | null | null |
RHSA-2025:2678
|
Red Hat Security Advisory: libxml2 security update
|
libxml: use-after-free in xmlXIncludeAddNode libxml2: Use-After-Free in libxml2 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/o:redhat:rhel_eus:9.4::baseos"
] | null | 7.8 | null | null |
RHSA-2010:0719
|
Red Hat Security Advisory: kernel security update
|
kernel: 64-bit Compatibility Mode Stack Pointer Underflow
|
[
"cpe:/o:redhat:rhel_eus:4.7::as",
"cpe:/o:redhat:rhel_eus:4.7::es"
] | null | null | null | null |
RHSA-2024:2628
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
hw: amd: Instruction raise #VC exception at exit hw: amd: Instruction raise #VC exception at exit
|
[
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
] | null | 7.1 | null | null |
RHSA-2022:1418
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: fget: check that the fd still exists after getting a ref to it kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: heap out of bounds write in nf_dup_netdev.c
|
[
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2023:0560
|
Red Hat Security Advisory: OpenShift Container Platform 4.10.51 security update
|
google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization snakeyaml: Denial of Service due to missing nested depth limitation for collections plugin: CSRF vulnerability in Script Security Plugin plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin plugin: CSRF vulnerability in Blue Ocean Plugin plugin: missing permission checks in Blue Ocean Plugin jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Non-constant time webhook signature comparison in GitHub Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin mina-sshd: Java unsafe deserialization vulnerability jenkins-plugin/script-security: Whole-script approval in Script Security Plugin vulnerable to SHA-1 collisions jenkins-plugin/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-plugin/pipeline-utility-steps: Arbitrary file read vulnerability in Pipeline Utility Steps Plugin
|
[
"cpe:/a:redhat:openshift:4.10::el7",
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 8.1 | null | null |
RHSA-2024:3563
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
|
datatables.net: contents of array not escaped by HTML escape entities function EAP: wildfly-elytron has a SSRF security issue cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 7.4 | null | null |
RHSA-2016:1945
|
Red Hat Security Advisory: bind97 security update
|
bind: assertion failure in buffer.c while building responses to a specifically constructed request
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | 7.5 | null |
RHSA-2020:5660
|
Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update
|
mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mariadb-connector-c: Improper validation of content in a OK packet received from server mysql: C API unspecified vulnerability (CPU Jan 2021)
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 3.7 | 3.7 | null |
RHSA-2023:4241
|
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.14 security and bug fix update
|
openshift: OCP & FIPS mode
|
[
"cpe:/a:redhat:openshift_data_foundation:4.10::el8"
] | null | 6.5 | null | null |
RHSA-2023:7616
|
Red Hat Security Advisory: postgresql security update
|
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 7.5 | null | null |
RHSA-2024:8172
|
Red Hat Security Advisory: resource-agents security update
|
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
|
[
"cpe:/a:redhat:rhel_e4s:8.4::highavailability",
"cpe:/a:redhat:rhel_tus:8.4::highavailability"
] | null | 8.8 | null | null |
RHSA-2022:6156
|
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update
|
nodejs-set-value: type confusion allows bypass of CVE-2019-10747 nanoid: Information disclosure via valueOf() function node-fetch: exposure of sensitive information to an unauthorized actor follow-redirects: Exposure of Sensitive Information via Authorization Header leak eventsource: Exposure of Sensitive Information prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString golang: cmd/go: misinterpretation of branch names can lead to incorrect access control golang: crypto/elliptic: IsOnCurve returns true for invalid field elements golang: encoding/pem: fix stack overflow in Decode node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery node-forge: Signature verification leniency in checking `DigestInfo` structure Moment.js: Path traversal in moment.locale golang: regexp: stack exhaustion via a deeply nested expression golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses moment: inefficient parsing algorithm resulting in DoS
|
[
"cpe:/a:redhat:openshift_data_foundation:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2023:4461
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions Mozilla: Incorrect value used during WASM compilation Mozilla: Potential permissions request bypass via clickjacking Mozilla: Crash in DOMParser due to out-of-memory conditions Mozilla: Fix potential race conditions when releasing platform objects Mozilla: Stack buffer overflow in StorageManager Mozilla: Cookie jar overflow caused unexpected cookie jar state Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | null | null |
RHSA-2017:0906
|
Red Hat Security Advisory: httpd security and bug fix update
|
httpd: Padding Oracle in Apache mod_session_crypto httpd: DoS vulnerability in mod_auth_digest httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir httpd: Apache HTTP Request Parsing Whitespace Defects
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4 | null |
RHSA-2018:0315
|
Red Hat Security Advisory: openstack-aodh security update
|
openstack-aodh: Aodh can be used to launder Keystone trusts
|
[
"cpe:/a:redhat:openstack:11::el7"
] | null | null | 4.9 | null |
RHSA-2022:5319
|
Red Hat Security Advisory: vim security update
|
vim: heap buffer overflow in vim_strncpy vim: buffer over-read in function find_next_quote
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 7.8 | 7.3 | null |
RHSA-2023:3892
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 security update
|
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7.6.4"
] | null | 3.5 | null | null |
RHSA-2025:1053
|
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.5
|
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html envoy: HTTP/1: sending overload crashes when the request is reset beforehand in envoy
|
[
"cpe:/a:redhat:service_mesh:2.6::el8",
"cpe:/a:redhat:service_mesh:2.6::el9"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.