id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2024:4455
|
Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update
|
axios: exposure of confidential data stored in cookies golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:container_native_virtualization:4.16::el9"
] | null | 4.3 | null | null |
RHSA-2014:0043
|
Red Hat Security Advisory: bind security update
|
bind: named crash when handling malformed NSEC3-signed zones
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:8151
|
Red Hat Security Advisory: poppler security and bug fix update
|
poppler: A logic error in the Hints::Hints function can cause denial of service
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.5 | null | null |
RHSA-2018:0481
|
Red Hat Security Advisory: jboss-ec2-eap package for EAP 7.1.1
|
resteasy: Vary header not added by CORS filter leading to cache poisoning artemis/hornetq: memory exhaustion via UDP and JGroups discovery undertow: Client can use bogus uri in Digest authentication infinispan: Unsafe deserialization of malicious object injected into data cache jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
] | null | null | 8.1 | null |
RHSA-2022:5606
|
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.7 security update
|
hadoop: WebHDFS client might send SPNEGO authorization header lz4: memory corruption due to an integer overflow bug caused by memmove argument elasticsearch: executing async search improperly stores HTTP headers leading to information disclosure elasticsearch: Document disclosure flaw in the Elasticsearch suggester elasticsearch: Document disclosure flaw when Document or Field Level Security is used jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients xstream: Injecting highly recursive collections or maps can cause a DoS quarkus: privilege escalation vulnerability with RestEasy Reactive scope leakage in Quarkus
|
[
"cpe:/a:redhat:camel_quarkus:2.7"
] | null | 7.6 | null | null |
RHSA-2017:0498
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06) Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06) Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06) Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06) Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06) Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06) Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06) Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06) Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
RHSA-2015:0104
|
Red Hat Security Advisory: ntp security update
|
ntp: automatic generation of weak default key in config_auth() ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys ntp: Multiple buffer overflows via specially-crafted packets ntp: receive() missing return on error
|
[
"cpe:/o:redhat:rhel_eus:6.5::computenode",
"cpe:/o:redhat:rhel_eus:6.5::server"
] | null | null | null | null |
RHSA-2018:3140
|
Red Hat Security Advisory: GNOME security, bug fix, and enhancement update
|
freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to crash freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read gdk-pixbuf2: Heap overflow in the gdk_pixbuf__jpeg_image_load_increment function poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service webkitgtk: memory corruption processing maliciously crafted web content webkitgtk: memory corruption processing maliciously crafted web content webkitgtk: memory corruption processing maliciously crafted web content libgxps: heap based buffer over read in ft_font_face_hash function of gxps-fonts.c libgxps: Stack-based buffer overflow in calling glib in gxps_images_guess_content_type of gcontenttype.c poppler: NULL pointer dereference in Annot.h:AnnotPath::getCoordsLength() allows for denial of service via crafted PDF webkitgtk: Improper TLS certificate verification for WebSocket connections webkitgtk: WebSockets don't use system proxy settings libsoup: Crash in soup_cookie_jar.c:get_cookies() on empty hostnames poppler: out of bounds read in pdfunite accountsservice: insufficient path check in user_change_icon_file_authorized_cb() in user.c
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5 | null |
RHSA-2018:1328
|
Red Hat Security Advisory: CloudForms 4.6.2 bug fix and enhancement update
|
ansible-tower: Privilege escalation flaw allows for organization admins to obtain system privileges ansible-tower: Remote code execution by users with access to define variables in job templates python-paramiko: Authentication bypass in transport.py
|
[
"cpe:/a:redhat:cloudforms_managementengine:5.9::el7"
] | null | null | 9.8 | null |
RHSA-2024:3843
|
Red Hat Security Advisory: cockpit security update
|
cockpit: command injection when deleting a sosreport with a crafted name
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.3 | null | null |
RHSA-2023:1787
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2024:8572
|
Red Hat Security Advisory: pki-deps:10.6 security update
|
tomcat: Denial of Service in Tomcat
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2023:3888
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 for OpenShift image security enhancement update
|
RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
|
[
"cpe:/a:redhat:rhosemc:1.0::el8"
] | null | 3.5 | null | null |
RHSA-2008:0812
|
Red Hat Security Advisory: RealPlayer security update
|
RealPlayer: SWF Frame Handling Buffer Overflow
|
[
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2013:0232
|
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
|
JBoss: allows empty password to authenticate against LDAP
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
] | null | null | null | null |
RHSA-2024:7922
|
Red Hat Security Advisory: OpenShift Container Platform 4.17.1 bug fix and security update
|
Hashicorp/vault: Vault’s LDAP Auth Method Allows for User Enumeration golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm containers/image: digest type does not guarantee valid type pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools openshift-console: OAuth2 insufficient state parameter entropy golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON net/http: Denial of service due to improper 100-continue handling in net/http pgx: SQL Injection via Line Comment Creation path-to-regexp: Backtracking regular expressions cause ReDoS
|
[
"cpe:/a:redhat:openshift:4.17::el9"
] | null | 5.3 | null | null |
RHSA-2019:2860
|
Red Hat Security Advisory: OpenShift Container Platform 4.1.18 security update
|
kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users kibana: Arbitrary code execution flaw in the Timelion visualizer kibana: Audit logging Remote Code Execution issue
|
[
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 8.1 | null |
RHSA-2024:5405
|
Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update
|
jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE
|
[
"cpe:/a:redhat:ocp_tools:4.15::el8"
] | null | 8.8 | null | null |
RHSA-2019:4107
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Buffer overflow in plain text serializer Mozilla: Use-after-free in worker destruction Mozilla: Use-after-free when performing device orientation checks Mozilla: Use-after-free when retrieving a document in antitracking Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2024:1411
|
Red Hat Security Advisory: opencryptoki security update
|
opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)
|
[
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 5.9 | null | null |
RHSA-2019:3421
|
Red Hat Security Advisory: mod_auth_mellon security, bug fix, and enhancement update
|
mod_auth_mellon: open redirect in logout url when using URLs with backslashes
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.1 | null |
RHSA-2023:6020
|
Red Hat Security Advisory: varnish:6 security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2012:0376
|
Red Hat Security Advisory: systemtap security update
|
systemtap: kernel panic when processing malformed DWARF unwind data
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:1560
|
Red Hat Security Advisory: Red Hat AMQ Streams 1.6.4 release and security update
|
jetty: Symlink directory exposes webapp directory contents jetty: Ambiguous paths can access WEB-INF jetty: Resource exhaustion when receiving an invalid large TLS frame
|
[
"cpe:/a:redhat:amq_streams:1"
] | null | 7.5 | null | null |
RHSA-2024:4575
|
Red Hat Security Advisory: linux-firmware security update
|
hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem
|
[
"cpe:/o:redhat:rhel_aus:8.2::baseos"
] | null | 5.3 | null | null |
RHSA-2024:3969
|
Red Hat Security Advisory: flatpak security update
|
flatpak: sandbox escape via RequestBackground portal
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 8.4 | null | null |
RHSA-2019:1199
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/a:redhat:openstack:9::el7"
] | null | null | 3.8 | null |
RHSA-2019:1399
|
Red Hat Security Advisory: qpid-proton security update
|
qpid-proton: TLS Man in the Middle Vulnerability
|
[
"cpe:/a:redhat:openstack:14::el7"
] | null | null | 7.4 | null |
RHSA-2013:0123
|
Red Hat Security Advisory: OpenIPMI security, bug fix, and enhancement update
|
OpenIPMI: IPMI event daemon creates PID file with world writeable permissions
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2016:1489
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 7.8 | null |
RHSA-2012:0518
|
Red Hat Security Advisory: openssl security update
|
openssl: asn1_d2i_read_bio integer errors leading to buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2006:0661
|
Red Hat Security Advisory: openssl security update
|
openssl signature forgery
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:3303
|
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 10 security update
|
tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6",
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7"
] | null | 7.5 | null | null |
RHSA-2023:3813
|
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
|
undertow: Server identity in https connection is not checked by the undertow client
|
[
"cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8"
] | null | 7.5 | null | null |
RHSA-2024:3316
|
Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update
|
follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() css-tools: Improper Input Validation causes Denial of Service via Regular Expression golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS axios: exposure of confidential data stored in cookies css-tools: regular expression denial of service (ReDoS) when parsing CSS golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON follow-redirects: Possible credential leak webpack-dev-middleware: lack of URL validation may lead to file leak
|
[
"cpe:/a:redhat:migration_toolkit_applications:7.0::el8",
"cpe:/a:redhat:migration_toolkit_applications:7.0::el9"
] | null | 7.4 | null | null |
RHSA-2022:8932
|
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.26.0
|
golang: crash in a golang.org/x/crypto/ssh server
|
[
"cpe:/a:redhat:serverless:1.0::el8"
] | null | 7.5 | null | null |
RHSA-2023:3596
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 9.8 | null | null |
RHSA-2013:1448
|
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.1.2 update
|
commons-fileupload: Arbitrary file upload via deserialization Remoting: DoS by file descriptor exhaustion Server: Plaintext passwords in server logs Drift: Malicious drift file import due to insecure temporary file usage
|
[
"cpe:/a:redhat:jboss_operations_network:3.1.2"
] | null | null | null | null |
RHSA-2019:3775
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: use-after-free in audio chromium-browser: use-after-free in PDFium
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 7.5 | null |
RHSA-2022:0925
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: fget: check that the fd still exists after getting a ref to it kernel: possible privileges escalation due to missing TLB flush kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: failing usercopy allows for use-after-free exploitation
|
[
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7 | null | null |
RHSA-2015:1194
|
Red Hat Security Advisory: postgresql security update
|
postgresql: double-free after authentication timeout postgresql: unanticipated errors from the standard library postgresql: pgcrypto has multiple error messages for decryption with an incorrect key.
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2019:0737
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: Arbitrary Code Execution vulnerability (APSB19-19) flash-plugin: Information Disclosure vulnerability (APSB19-19)
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 6.5 | null |
RHSA-2018:3424
|
Red Hat Security Advisory: qemu-kvm security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2023:5360
|
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
|
nodejs-semver: Regular expression denial of service nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2020:1132
|
Red Hat Security Advisory: python3 security update
|
python: Cookie domain check returns incorrect results python: email.utils.parseaddr wrongly parses email addresses
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.3 | null |
RHSA-2023:1514
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 9 security update
|
SnakeYaml: Constructor Deserialization Remote Code Execution undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode hsqldb: Untrusted input may lead to RCE attack dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider RESTEasy: creation of insecure temp files Undertow: Infinite loop in SslConduit during close
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 7.5 | null | null |
RHSA-2024:0024
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> Mozilla: Clickjacking permission prompts using the popup transition
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 6.1 | null | null |
RHSA-2017:2907
|
Red Hat Security Advisory: wpa_supplicant security update
|
wpa_supplicant: Reinstallation of the pairwise key in the 4-way handshake wpa_supplicant: Reinstallation of the group key in the 4-way handshake wpa_supplicant: Reinstallation of the group key in the group key handshake wpa_supplicant: Accepting a retransmitted FT Reassociation Request and reinstalling the pairwise key while processing it wpa_supplicant: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake wpa_supplicant: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.1 | null |
RHBA-2024:8405
|
Red Hat Bug Fix Advisory: Updated rhel8/gimp-flatpak container image
|
poppler: integer overflow in JBIG2 decoder using malformed files
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2020:4056
|
Red Hat Security Advisory: qemu-kvm security update
|
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 5 | null | null |
RHSA-2005:473
|
Red Hat Security Advisory: lesstif security update
|
libxpm buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2005:394
|
Red Hat Security Advisory: RealPlayer security update
|
security flaw
|
[
"cpe:/a:redhat:rhel_extras:3"
] | null | null | null | null |
RHSA-2015:1712
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Cross-origin bypass in DOM chromium-browser: Cross-origin bypass in ServiceWorker chromium-browser: Cross-origin bypass in DOM chromium-browser: Use-after-free in Skia chromium-browser: Use-after-free in Printing chromium-browser: Character spoofing in omnibox chromium-browser: Permission scoping error in WebRequest chromium-browser: URL validation error in extensions chromium-browser: Use-after-free in Blink chromium-browser: Information leak in Blink chromium-browser: various fixes from internal audits
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2012:0332
|
Red Hat Security Advisory: samba security update
|
samba: Any Batched ("AndX") request processing infinite recursion and heap-based buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:rhel_eus:5.6",
"cpe:/o:redhat:rhel_mission_critical:5.3"
] | null | null | null | null |
RHSA-2012:0010
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: tpm: infoleak kernel: taskstats io infoleak kernel: gro: only reset frag0 when skb can be pulled kernel: af_packet: infoleak kernel: net: improve sequence number generation kernel: cifs: signedness issue in CIFSFindNext() kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message kernel: b43: allocate receive buffers big enough for max frame len + offset kernel: cifs: always do is_path_accessible check in cifs_mount kernel: proc: fix oops on invalid /proc/<pid>/maps access kernel: crypto: ghash: null pointer deref if no key is set kernel: keys: NULL pointer deref in the user-defined key type kernel: jbd/jbd2: invalid value of first log block leads to oops kernel: wrong headroom check in udp6_ufo_fragment()
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
RHSA-2019:1205
|
Red Hat Security Advisory: rhvm-setup-plugins security update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/a:redhat:rhev_manager:4.3"
] | null | null | 3.8 | null |
RHSA-2023:6039
|
Red Hat Security Advisory: Node Maintenance Operator 5.0.1 security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:workload_availability_nmo:5.0::el8"
] | null | 7.5 | null | null |
RHSA-2023:2830
|
Red Hat Security Advisory: tigervnc security and bug fix update
|
xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2021:1267
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: performance counters race condition use-after-free kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
|
[
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | 7.8 | null | null |
RHSA-2010:0053
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: ipv6_hop_jumbo remote system crash kernel: e1000 issue reported at 26c3 kernel: r8169 issue reported at 26c3 kernel: e1000e frame fragment issue
|
[
"cpe:/o:redhat:rhel_eus:5.3"
] | null | null | null | null |
RHSA-2008:0264
|
Red Hat Security Advisory: Red Hat Network Satellite Server Solaris client security update
|
zlib DoS zlib DoS openssl mitm downgrade attack python buffer overflow openssl ASN.1 DoS openssl public key DoS openssl get_shared_ciphers overflow openssl signature forgery openssl sslv2 client code python repr unicode buffer overflow python off-by-one locale.strxfrm() (possible memory disclosure) python imageop module heap corruption
|
[
"cpe:/a:redhat:network_satellite:5.0:el4"
] | null | null | null | null |
RHSA-2022:8685
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
|
[
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7 | null | null |
RHSA-2005:136
|
Red Hat Security Advisory: mailman security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2006:0736
|
Red Hat Security Advisory: php security update for Stronghold
|
security flaw security flaw PHP buffer overflow
|
[
"cpe:/a:redhat:rhel_stronghold:4.0"
] | null | null | null | null |
RHSA-2013:0699
|
Red Hat Security Advisory: ruby193-rubygem-activerecord security update
|
rubygem-activerecord: attribute_dos Symbol DoS vulnerability
|
[
"cpe:/a:redhat:openshift:1::el6"
] | null | null | null | null |
RHSA-2022:7129
|
Red Hat Security Advisory: git-lfs security and bug fix update
|
golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http: handle server errors after sending GOAWAY golang: io/fs: stack exhaustion in Glob golang: path/filepath: stack exhaustion in Glob golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2023:6518
|
Red Hat Security Advisory: flatpak security, bug fix, and enhancement update
|
flatpak: TIOCLINUX can send commands outside sandbox if running on a virtual console flatpak: Metadata with ANSI control codes can cause misleading terminal output
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.2 | null | null |
RHSA-2014:1823
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update
|
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6.3"
] | null | null | null | null |
RHSA-2023:3936
|
Red Hat Security Advisory: python3 security update
|
python: urllib.parse url blocklisting bypass
|
[
"cpe:/a:redhat:rhel_e4s:8.1::appstream",
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 7.5 | null | null |
RHSA-2007:0488
|
Red Hat Security Advisory: kernel security update
|
NFS lockd deadlock oops in compat_sys_mount() when data pointer is NULL lost fput in a 32-bit ioctl on 64-bit x86 systems core-dumping unreadable binaries via PT_INTERP Bluetooth setsockopt() information leaks fib_semantics.c out of bounds access vulnerability PPPoE socket PPPIOCGCHAN denial of service nf}_conntrack_sctp: remotely triggerable NULL ptr dereference Null pointer to an inode in a dentry can cause an oops in sysfs_readdir
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2010:0475
|
Red Hat Security Advisory: sudo security update
|
sudo: insufficient environment sanitization issue
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:5447
|
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update
|
word-wrap: ReDoS
|
[
"cpe:/a:redhat:rhmt:1.8::el8"
] | null | 7.5 | null | null |
RHSA-2020:5416
|
Red Hat Security Advisory: linux-firmware security and bug fix update
|
hardware: buffer overflow in bluetooth firmware
|
[
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 8.8 | null | null |
RHSA-2013:0133
|
Red Hat Security Advisory: hplip3 security and bug fix update
|
hplip: insecure temporary file handling
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:7954
|
Red Hat Security Advisory: podman security and bug fix update
|
golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag podman: podman machine spawns gvproxy with port bound to all IPs podman: Remote traffic to rootless containers is seen as orginating from localhost containers/storage: DoS via malicious image golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: crypto/tls: certificate of wrong type is causing TLS client to panic golang: crash in a golang.org/x/crypto/ssh server
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHBA-2015:0230
|
Red Hat Bug Fix Advisory: Red Hat Enterprise Virtualization Manager 3.5.0-1 ASYNC
|
ovirt-engine-webadmin: does not invalidate all sessions upon logout
|
[
"cpe:/a:redhat:rhev_manager:3"
] | null | null | null | null |
RHSA-2019:1571
|
Red Hat Security Advisory: rhvm-appliance security, bug fix, and enhancement update
|
cockpit: Crash when parsing invalid base64 headers
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 7.5 | null |
RHSA-2020:1401
|
Red Hat Security Advisory: OpenShift Container Platform 4.2.28 security update
|
buildah: Crafted input tar file may lead to local file overwrite during image build process
|
[
"cpe:/a:redhat:openshift:4.2::el8"
] | null | 8.8 | null | null |
RHSA-2024:8339
|
Red Hat Security Advisory: Red Hat Integration Camel K 1.10.8 release and security update.
|
Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
|
[
"cpe:/a:redhat:camel_k:1.10.8"
] | null | 8.8 | null | null |
RHSA-2010:0918
|
Red Hat Security Advisory: cvs security update
|
cvs: Heap-based buffer overflow by applying RCS file changes
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:4568
|
Red Hat Security Advisory: java-17-openjdk security update
|
OpenJDK: potential UTF8 size overflow (8314794) OpenJDK: Excessive symbol length can lead to infinite loop (8319859) OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) OpenJDK: Out-of-bounds access in 2D image handling (8324559) OpenJDK: RangeCheckElimination array index overflow (8323231)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:9.0::appstream",
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/a:redhat:rhel_tus:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.4 | null | null |
RHSA-2015:2509
|
Red Hat Security Advisory: java-1.8.0-ibm security update
|
OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: OOB access in CMS code (2D, 8086092) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) JDK: local disclosure of kerberos credentials cache
|
[
"cpe:/a:redhat:rhel_extras:7"
] | null | null | null | null |
RHSA-2021:2881
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2022:1461
|
Red Hat Security Advisory: Logging Subsystem 5.4 - Red Hat OpenShift Security and Bug update
|
kubeclient: kubeconfig parsing error can lead to MITM attacks prometheus/client_golang: Denial of service using InstrumentHandlerCounter
|
[
"cpe:/a:redhat:logging:5.4::el8"
] | null | 7.5 | null | null |
RHSA-2018:2737
|
Red Hat Security Advisory: mod_perl security update
|
mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.3 | null |
RHSA-2024:3313
|
Red Hat Security Advisory: postgresql-jdbc security update
|
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 9.8 | null | null |
RHSA-2001:157
|
Red Hat Security Advisory: : Updated wu-ftpd packages are available
|
security flaw
|
[
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2012:1277
|
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.2 update
|
qpid-cpp: not closing incomplete connections exhausts file descriptors, leading to DoS qpid-cpp-server-cluster: unauthorized broker access caused by the use of NullAuthenticator catch-up shadow connections
|
[
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2016:0496
|
Red Hat Security Advisory: git security update
|
git: path_name() integer truncation and overflow leading to buffer overflow git: path_name() integer truncation and overflow leading to buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2018:0181
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: local privesc in key management kernel: keyctl_set_reqkey_keyring() leaks thread keyrings kernel: NULL pointer dereference due to KEYCTL_READ on negative key kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation kernel: Use-after-free in the af_packet.c
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7.8 | null |
RHSA-2023:3296
|
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.4 security fixes and container updates
|
vm2: Inspect Manipulation vm2: Sandbox Escape
|
[
"cpe:/a:redhat:multicluster_engine:2.2::el8"
] | null | 9.8 | null | null |
RHSA-2023:3428
|
Red Hat Security Advisory: cups-filters security update
|
cups-filters: remote code execution in cups-filters, beh CUPS backend
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.8 | null | null |
RHBA-2015:2142
|
Red Hat Bug Fix Advisory: pcre bug fix update
|
pcre: infinite recursion compiling pattern with zero-repeated groups that include recursive back reference (8.36/19)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2009:1339
|
Red Hat Security Advisory: rgmanager security, bug fix, and enhancement update
|
rgmanager: multiple insecure temporary file use issues
|
[
"cpe:/a:redhat:rhel_cluster:5"
] | null | null | null | null |
RHSA-2016:0174
|
Red Hat Security Advisory: Satellite 6.1.7 security, bug and enhancement fix update
|
foreman: Stored XSS vulnerability in smart class parameters/variables
|
[
"cpe:/a:redhat:satellite:6.1::el6",
"cpe:/a:redhat:satellite:6.1::el7",
"cpe:/a:redhat:satellite_capsule:6.1::el6",
"cpe:/a:redhat:satellite_capsule:6.1::el7"
] | null | null | null | null |
RHSA-2019:3842
|
Red Hat Security Advisory: kernel security update
|
hw: Machine Check Error on Page Size Change (IFU) hw: TSX Transaction Asynchronous Abort (TAA)
|
[
"cpe:/o:redhat:rhel_aus:6.6::server"
] | null | null | 6.5 | null |
RHSA-2023:7253
|
Red Hat Security Advisory: dotnet8.0 security update
|
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.5 | null | null |
RHSA-2023:4971
|
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
|
python-cryptography: memory corruption via immutable objects GitPython: Insecure non-multi options in clone and clone_from is not blocked
|
[
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
] | null | 9.8 | null | null |
RHSA-2021:0039
|
Red Hat Security Advisory: OpenShift Container Platform 4.6.12 extras and security update
|
golang: math/big: panic during recursive division of very large numbers
|
[
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 7.5 | null | null |
RHSA-2023:1525
|
Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update
|
mongo-go-driver: specific cstrings input may not be properly validated
|
[
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 6.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.