id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:5706
Red Hat Security Advisory: dotnet6.0 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
RHSA-2024:1376
Red Hat Security Advisory: squid security update
squid: denial of service in HTTP request parsing squid: Denial of Service in HTTP Chunked Decoding squid: denial of service in HTTP header parser
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.6
null
null
RHSA-2022:7144
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs httpd: Request splitting via HTTP/2 method injection and mod_proxy httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path httpd: Out-of-bounds write in ap_escape_quotes() via malicious input httpd: NULL pointer dereference via crafted request during HTTP/2 request processing httpd: possible NULL dereference or SSRF in forward proxy configurations expat: Large number of prefixed XML attributes on a single tag can crash libexpat expat: Integer overflow in doProlog in xmlparse.c expat: Integer overflow in addBinding in xmlparse.c expat: Integer overflow in build_model in xmlparse.c expat: Integer overflow in defineAttribute in xmlparse.c expat: Integer overflow in lookup in xmlparse.c expat: Integer overflow in nextScaffoldPart in xmlparse.c expat: Integer overflow in storeAtts in xmlparse.c expat: Integer overflow in function XML_GetBuffer expat: integer overflow in the doProlog function expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Stack exhaustion in doctype parsing expat: Integer overflow in copyString() expat: Integer overflow in storeRawNames()
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
9.8
null
null
RHBA-2019:0862
Red Hat Bug Fix Advisory: containernetworking-plugins bug fix and enhancement update
kubernetes: Incorrect rule injection in CNI portmap plugin
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
6.5
null
RHSA-2021:3029
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
2.8
6.5
null
RHSA-2015:1513
Red Hat Security Advisory: bind security update
bind: TKEY query handling flaw leading to denial of service
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:1358
Red Hat Security Advisory: virt:rhel security and bug fix update
QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.6
null
null
RHSA-2020:0127
Red Hat Security Advisory: thunderbird security update
Mozilla: Bypass of @namespace CSS sanitization during pasting Mozilla: Type Confusion in XPCVariant.cpp Mozilla: CSS sanitization does not escape HTML tags Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
8.8
null
RHSA-2014:1959
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: insufficient permision checks of netlink messages
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:5737
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
5.3
null
null
RHSA-2016:0071
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01) Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:4699
Red Hat Security Advisory: kernel security update
hw: amd: Cross-Process Information Leak kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
[ "cpe:/o:redhat:rhel_aus:7.4::server" ]
null
7.8
null
null
RHSA-2022:0190
Red Hat Security Advisory: Satellite 6.10.2 Async Bug Fix Update
netty: Information disclosure via the local system temporary directory
[ "cpe:/a:redhat:satellite:6.10::el7", "cpe:/a:redhat:satellite_capsule:6.10::el7" ]
null
6.2
null
null
RHSA-2022:6306
Red Hat Security Advisory: rh-mariadb103-galera and rh-mariadb103-mariadb security and bug fix update
mariadb: Crash executing query with VIEW, aggregate and subquery mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) mysql: C API unspecified vulnerability (CPU Oct 2022) mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer mariadb: lack of validating the existence of an object prior to performing operations on the object mariadb: lack of proper validation of a user-supplied string before using it as a format specifier mariadb: CONNECT storage engine heap-based buffer overflow mariadb: assertion failure in Item_args::walk_arg mariadb: use-after-poison when complex conversion is involved in blob mariadb: server crash in create_tmp_table::finalize mariadb: server crash in component arg_comparator::compare_real_fixed mariadb: server crash at my_decimal::operator= mariadb: server crash at Field::set_default via specially crafted SQL statements mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c mariadb: crash via component Item_subselect::init_expr_cache_tracker mariadb: server crashes in query_arena::set_query_arena upon SELECT from view mariadb: assertion failures in decimal_bin_size mariadb: assertion failure in compare_order_elements mariadb: use-after-poison in Binary_string::free_buffer mariadb: crash in multi-update and implicit grouping mariadb: assertion failure in sql/item_func.cc mariadb: assertion failure in sql/item_cmpfunc.cc mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc mariadb: use-after-poison in Binary_string::free_buffer mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc mariadb: server crash at Item_subselect::init_expr_cache_tracker mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor mariadb: server crash in Item_args::walk_args mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
6.5
null
null
RHSA-2013:0882
Red Hat Security Advisory: kernel security and bug fix update
kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set kernel: block: default SCSI command filter does not accomodate commands overlap across device classes kernel: vhost: fix length for cross region descriptor Kernel: tmpfs: fix use-after-free of mempolicy object
[ "cpe:/o:redhat:rhel_eus:6.2::server" ]
null
null
null
null
RHSA-2009:1337
Red Hat Security Advisory: gfs2-utils security and bug fix update
rgmanager: multiple insecure temporary file use issues
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:1148
Red Hat Security Advisory: squid security update
squid: buffer overflow when processing overly long DNS names (SQUID-2013:2) squid: assertion failure in Range header processing (SQUID-2014:2)
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:3900
Red Hat Security Advisory: systemd security update
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" systemd: Mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
6.7
4.5
null
RHSA-2024:9333
Red Hat Security Advisory: openssl and openssl-fips-provider security update
openssl: Unbounded memory growth with session handling in TLSv1.3 openssl: Excessive time spent checking DSA keys and parameters openssl: Use After Free with SSL_free_buffers openssl: SSL_select_next_proto buffer overread
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.6
5.9
null
RHSA-2024:1615
Red Hat Security Advisory: expat security update
expat: parsing large tokens can trigger a denial of service
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2020:0215
Red Hat Security Advisory: Ansible security and bug fix update (2.9.4)
Ansible: vulnerability in solaris_zone module via crafted solaris zone Ansible: malicious code could craft filename in nxos_file_copy module
[ "cpe:/a:redhat:ansible_engine:2.9::el7", "cpe:/a:redhat:ansible_engine:2.9::el8" ]
null
5.6
7.3
null
RHSA-2019:0693
Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Advanced Mission Critical One-Year Notice
This is the one-year notification for the retirement of Red Hat Enterprise Linux 5.9 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.9.
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
null
null
RHSA-2020:2381
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2021:3987
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in show_numa_stats function kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free kernel: SVM nested virtualization issue in KVM (AVIC support) kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: powerpc: KVM guest OS users can cause host OS memory corruption
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7.8
null
null
RHSA-2006:0368
Red Hat Security Advisory: elfutils security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2019:4088
Red Hat Security Advisory: OpenShift Container Platform 4.1 ose-cluster-openshift-apiserver-operator-container security update
openshift: Secret data written to pod logs when operator set at Debug level or higher
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
5.3
null
RHSA-2016:1374
Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:6.2" ]
null
null
9.8
null
RHSA-2021:5070
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-django20) security update
django: Potential directory-traversal via archive.extract() django: potential directory-traversal via uploaded files django: Potential directory-traversal via uploaded files django: Potential directory traversal via ``admindocs`` django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2013:0602
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Specially crafted sample model integer overflow (2D, 8007014) OpenJDK: CMM malformed raster memory corruption (2D, 8007675)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2010:0898
Red Hat Security Advisory: kvm security update
kvm: invalid selector in fs/gs causes kernel panic
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2024:5101
Red Hat Security Advisory: kernel security update
kernel: tracing: Restructure trace_clock_global() to never block kernel: ensure definition of the fixmap area is in a limit kernel: net: ieee802154: fix null deref in parse dev addr kernel: isdn: mISDN: netjet: Fix crash in nj_probe kernel: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized kernel: irqchip/gic-v3-its: Fix potential VPE leak on error kernel: netfilter: conntrack: serialize hash resizes and cleanups kernel: userfaultfd: fix a race between writeprotect and exit_mmap() kernel: isdn: mISDN: Fix sleeping function called from invalid context kernel: mm: khugepaged: skip huge page collapse for special files kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() kernel: ovl: fix warning in ovl_create_real() kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change kernel: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() kernel: net: amd-xgbe: Fix skb data length underflow kernel: block: Fix wrong offset in bio_truncate() kernel: net: fix information leakage in /proc/net/ptype kernel: Local information disclosure on Intel(R) Atom(R) processors kernel: powerpc: Fix access beyond end of drmem array kernel: efivarfs: force RO when remounting if SetVariable is not supported kernel: use-after-free in kv_parse_power_table kernel: null pointer dereference issues in ice_ptp.c kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling kernel: wifi: mac80211: fix potential key use-after-free kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: ext4: avoid online resizing failures due to oversized flex bg kernel: SUNRPC: Fix a suspicious RCU usage warning kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state kernel: SUNRPC: fix a memleak in gss_import_v2_context kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" kernel: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node kernel: of: Fix double free in of_parse_phandle_with_args_map kernel: sched/psi: Fix use-after-free in ep_remove_wait_queue() kernel: mmc: sdio: fix possible resource leaks in some error paths kernel: pwm: Fix double shift bug kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size kernel: media: gspca: cpia1: shift-out-of-bounds in set_flicker kernel: net/smc: avoid data corruption caused by decline kernel: wifi: ath11k: fix gtk offload status event locking kernel: bonding: stop the device in bond_setup_by_slave() kernel: i2c: core: Run atomic i2c xfer when !preemptible kernel: ipvlan: add ipvlan_route_v6_outbound() helper kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool kernel: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() kernel: atl1c: Work around the DMA RX overflow issue kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING kernel: media: bttv: fix use after free error due to btv->timeout timer kernel: platform/x86: wmi: Fix opening of char device hw: cpu: intel: Native Branch History Injection (BHI) kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: crash due to a missing check for leb_size kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: tcp: make sure init the accept_queue's spinlocks once kernel: tcp: add sanity checks to rx zerocopy kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN301 kernel: net/sched: flower: Fix chain template offload kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove kernel: ext4: fix double-free of blocks due to wrong extents moved_len kernel: arp: Prevent overflow in arp_req_get(). kernel: net/sched: act_mirred: use the backlog for mirred ingress kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() kernel: stmmac: Clear variable when destroying workqueue kernel: vfio/pci: Lock external INTx masking ops kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload kernel: cachefiles: fix memory leak in cachefiles_add_cache() kernel: efi: runtime: Fix potential overflow of soft-reserved region size kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 kernel: quota: Fix potential NULL pointer dereference kernel: x86/xen: Add some null pointer checking to smp.c kernel: inet: inet_defrag: prevent sk release while still in use kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path kernel: scsi: qla2xxx: Fix double free of fcport kernel: scsi: qla2xxx: Fix command flush on cable pull kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed kernel: nfs: fix UAF in direct writes kernel: mm: swap: fix race between free_swap_and_cache() and swapoff() kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: net/sched: Fix mirred deadlock on device recursion kernel: netfilter: nf_tables: fix memleak in map from abort path kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() kernel: nbd: null check for nla_nest_start kernel: netfilter: nf_tables: do not compare internal table flags on updates kernel: SUNRPC: fix some memleaks in gssx_dec_option_array kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD kernel: ext4: fix corruption during on-line resize kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory kernel: swiotlb: Fix double-allocation of slots due to broken alignment handling kernel: vt: fix unicode buffer corruption when deleting characters kernel: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume kernel: irqchip/gic-v3-its: Prevent double free on error kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() kernel: net/sched: act_skbmod: prevent kernel-infoleak kernel: netfilter: validate user input for expected length kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion kernel: netfilter: nf_tables: flush pending destroy work before exit_net release kernel: netfilter: nf_tables: reject new basechain after table flag update kernel: tcp: properly terminate timers for kernel sockets kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks kernel: usb: typec: ucsi: Limit read size on v1.2 kernel: block: prevent division by zero in blk_rq_stat_sum() kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() kernel: wifi: cfg80211: check A-MSDU format more carefully kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB kernel: wifi: rtw89: fix null pointer access when abort scan kernel: dyndbg: fix old BUG_ON in >control parser kernel: drm/ast: Fix soft lockup kernel: netfilter: complete validation of user input kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage kernel: igb: Fix string truncation warnings in igb_set_fw_version kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: i40e: fix vf may be used uninitialized in this function warning kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() kernel: netfilter: tproxy: bail out if IP has been disabled on the device kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() kernel: tls: fix missing memory barrier in tls_init kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: mptcp: ensure snd_nxt is properly initialized on connect kernel: USB: core: Fix access violation during port device removal kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets kernel: block: fix overflow in blk_ioctl_discard() kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() kernel: ipv4: Fix uninit-value access in __ip_make_skb() kernel: s390/qeth: Fix kernel panic after setting hsuid kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs kernel: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). kernel: pinctrl: core: delete incorrect free in pinctrl_enable() kernel: wifi: nl80211: don't free NULL coalescing rule kernel: net/smc: fix neighbour and rtable leak in smc_ib_find_route() kernel: firewire: ohci: mask bus reset interrupts between ISR and bottom half kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up kernel: tipc: fix a possible memleak in tipc_buf_append kernel: drm/vmwgfx: Fix invalid reads in fence signaled events kernel: net: kernel: UAF in network route management kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() kernel: net: bridge: mst: fix vlan use-after-free kernel: net: bridge: xmit: make sure we have at least eth header len bytes kernel: net/mlx5: Discard command completions in internal error kernel: cppc_cpufreq: Fix possible null pointer dereference kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg kernel: md: fix resync softlockup when bitmap size is less than array size kernel: cpufreq: exit() callback is optional kernel: stm class: Fix a double free in stm_register_device() kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() kernel: ionic: fix use after netif_napi_del() kernel: xhci: Handle TD clearing for multiple streams case kernel: powerpc/pseries: Enforce hcall result buffer validity and size
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.6
null
null
RHSA-2018:0395
Red Hat Security Advisory: kernel security and bug fix update
Kernel: KVM: debug exception via syscall emulation Kernel: KVM: MMU potential stack buffer overrun during page walks
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.6
null
RHSA-2015:0246
Red Hat Security Advisory: openstack-glance security update
openstack-glance: unrestricted path traversal flaw
[ "cpe:/a:redhat:openstack:4::el6", "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2021:0050
Red Hat Security Advisory: Red Hat Quay v3.3.3 bug fix and security update
quay: email notifications authorization bypass quay: persistent XSS in repository notification display
[ "cpe:/a:redhat:quay:3::el8" ]
null
8
null
null
RHSA-2020:3196
Red Hat Security Advisory: Red Hat Decision Manager 7.8.0 Security Update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: flood using empty frames results in excessive resource consumption cxf: does not restrict the number of message attachments cxf: OpenId Connect token service does not properly validate the clientId libquartz: XXE attacks via job description netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers cxf: reflected XSS in the services listing page jackson-databind: lacks certain net.sf.ehcache blocking netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header keycloak: security issue on reset credential flow netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime netty: compression/decompression codecs don't enforce limits on buffer allocation sizes jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: Serialization gadgets in commons-jelly:commons-jelly jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.8" ]
null
8.1
7.5
null
RHSA-2024:0045
Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security update
dnspython: denial of service in stub resolver golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm containers/image: digest type does not guarantee valid type golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose: resource exhaustion
[ "cpe:/a:redhat:openshift:4.16::el8", "cpe:/a:redhat:openshift:4.16::el9", "cpe:/a:redhat:openshift_ironic:4.16::el9" ]
null
5.3
null
null
RHSA-2024:1543
Red Hat Security Advisory: dnsmasq security update
bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2024:3668
Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update
ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.6
null
null
RHSA-2020:0630
Red Hat Security Advisory: ppp security update
ppp: Buffer overflow in the eap_request and eap_response functions in eap.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2013:0783
Red Hat Security Advisory: openssl security update
openssl: DoS due to improper handling of OCSP response verification SSL/TLS: CBC padding timing attack (lucky-13)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" ]
null
null
null
null
RHSA-2022:1820
Red Hat Security Advisory: udisks2 security and bug fix update
udisks2: insecure defaults in user-accessible mount helpers allow for a DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
4.5
null
null
RHSA-2021:0989
Red Hat Security Advisory: firefox security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
6.1
null
RHSA-2024:0419
Red Hat Security Advisory: c-ares security update
c-ares: Heap buffer over read in ares_parse_soa_reply
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
5.9
null
null
RHSA-2004:236
Red Hat Security Advisory: krb5 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHBA-2015:0040
Red Hat Bug Fix Advisory: glusterfs enhancement update
glusterfs: fragment header infinite loop DoS
[ "cpe:/a:redhat:rhel_common:7::el7" ]
null
null
null
null
RHSA-2009:1141
Red Hat Security Advisory: nagios security update
nagios: remote code execution via statuswml.cgi CGI script
[ "cpe:/a:redhat:hpc_solution:1.0" ]
null
null
null
null
RHSA-2019:3140
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.4.8 security update
thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands tika: Command injection in tika-server can allow remote attackers to execute arbitrary commands via crafted headers slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis thrift: Improper Access Control grants access to files outside the webservers docroot path jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class zookeeper: Information disclosure in Apache ZooKeeper
[ "cpe:/a:redhat:jboss_data_virtualization:6.4" ]
null
null
7.5
null
RHSA-2022:0205
Red Hat Security Advisory: Red Hat Data Grid 8.2.3 security update
log4j-core: remote code execution via JDBC Appender log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
[ "cpe:/a:redhat:jboss_data_grid:8.2" ]
null
5.9
null
null
RHSA-2015:0727
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: infiniband: uverbs: unprotected physical memory access kernel: net: slab corruption from use after free on INIT collisions
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
null
null
RHSA-2014:0826
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2 httpd security update
httpd: mod_dav denial of service via crafted DAV WRITE request httpd: mod_log_config does not properly handle logging certain cookies resulting in DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2007:0099
Red Hat Security Advisory: kernel security and bug fix update
security flaw security flaw core-dumping unreadable binaries via PT_INTERP
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:7211
Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update
go-getter: command injection vulnerability go-getter: unsafe download (issue 1 of 3) go-getter: unsafe download (issue 2 of 3) go-getter: unsafe download (issue 3 of 3)
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
8.6
null
null
RHSA-2024:1911
Red Hat Security Advisory: firefox security update
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2023:5459
Red Hat Security Advisory: ghostscript security update
ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.4
null
null
RHSA-2003:086
Red Hat Security Advisory: : : : Updated file packages fix vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2024:3369
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update
argocd: Use of Risky or Missing Cryptographic Algorithms in Redis Cache
[ "cpe:/a:redhat:openshift_gitops:1.10::el8" ]
null
9.6
null
null
RHSA-2024:1335
Red Hat Security Advisory: dnsmasq security update
bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2025:3961
Red Hat Security Advisory: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 security update
kernel: cifs: fix potential double free during failed mount
[ "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.8
null
null
RHSA-2024:8082
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Multiple .NET components susceptible to hash flooding dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList dotnet: Denial of Service in System.Text.Json
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2021:0100
Red Hat Security Advisory: OpenShift Container Platform 4.7 file-integrity-operator image security update
golang-github-gorilla-websocket: integer overflow leads to denial of service
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.5
null
null
RHSA-2023:7276
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass open-vm-tools: file descriptor hijack vulnerability in the vmware-user-suid-wrapper
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.4
null
null
RHSA-2024:6466
Red Hat Security Advisory: ghostscript security update
ghostscript: format string injection leads to shell command execution (SAFER bypass) ghostscript: path traversal and command execution due to path reduction ghostscript: path traversal to arbitrary files if the current directory is in the permitted paths
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
6.8
null
null
RHSA-2011:0335
Red Hat Security Advisory: tomcat6 security and bug fix update
JDK Double.parseDouble Denial-Of-Service tomcat: remote DoS via NIO connector
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2010:0126
Red Hat Security Advisory: kvm security and bug fix update
KVM: Check cpl before emulating debug register access kvm: emulator privilege escalation segment selector check
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2019:0361
Red Hat Security Advisory: rhvm-appliance security update
systemd: stack overflow when calling syslog from a command with long cmdline systemd: stack overflow when receiving many journald entries
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
RHSA-2021:3807
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2013:1450
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: IP_REPOPTS invalid free kernel: b43: format string leaking into error msgs kernel: dm: dm-snapshot data leak
[ "cpe:/o:redhat:rhel_eus:6.3::computenode", "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2024:0424
Red Hat Security Advisory: rpm security update
rpm: TOCTOU race in checks for unsafe symlinks rpm: races with chown/chmod/capabilities calls during installation rpm: checks for unsafe symlinks are not performed for intermediary directories
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
6.5
null
null
RHSA-2025:1737
Red Hat Security Advisory: libpq security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2016:0438
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08 flash-plugin: multiple code execution issues fixed in APSB16-08
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:0278
Red Hat Security Advisory: Red Hat AMQ Broker 7.11.5 release and security update
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
[ "cpe:/a:redhat:amq_broker:7.11" ]
null
5.3
null
null
RHSA-2019:4062
Red Hat Security Advisory: python-jinja2 security update
python-jinja2: Sandbox escape due to information disclosure via str.format
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
9
null
RHSA-2005:671
Red Hat Security Advisory: kdegraphics security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6023
Red Hat Security Advisory: varnish:6 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2020:1121
Red Hat Security Advisory: httpd security, bug fix, and enhancement update
httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values httpd: Out of bounds access after failure in reading the HTTP request httpd: mod_session_cookie does not respect expiry time
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.4
null
RHSA-2018:2256
Red Hat Security Advisory: java-1.8.0-oracle security update
JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) JDK: unspecified vulnerability fixed in 7u191, 8u181, and 10.0.2 (JavaFX) OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) JDK: unspecified vulnerability fixed in 8u181 and 10.0.2 (Deployment) JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6" ]
null
null
5.9
null
RHSA-2024:0984
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHBA-2014:1946
Red Hat Bug Fix Advisory: vdsm 3.4.4 bug fix and enhancement update
vdsm: ssl_accept may block connections on uncompleted handshake
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor", "cpe:/a:redhat:rhev_manager:3", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHBA-2013:1150
Red Hat Bug Fix Advisory: net-snmp bug fix update
net-snmp: snmpd crashes/hangs when AgentX subagent times-out
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2017:2450
Red Hat Security Advisory: openstack-neutron security update
openstack-neutron: iptables not active after update
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
5.3
null
RHSA-2019:3196
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free when creating index updates in IndexedDB Mozilla: Potentially exploitable crash due to 360 Total Security Mozilla: Stack buffer overflow in HKDF output Mozilla: Stack buffer overflow in WebRTC networking Mozilla: Unintended access to a privileged JSONView object Mozilla: document.domain-based origin isolation has same-origin-property violation Mozilla: Incorrect HTML parsing results in XSS bypass technique Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 expat: heap-based buffer over-read via crafted XML input
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
7.5
null
RHSA-2024:0468
Red Hat Security Advisory: grub2 security update
grub2: bypass the GRUB password protection feature
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.8
null
null
RHSA-2022:4892
Red Hat Security Advisory: thunderbird security update
Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
6.1
null
RHSA-2024:0156
Red Hat Security Advisory: .NET 6.0 security update
crypto-js: PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) dotnet: X509 Certificates - Validation Bypass across Azure dotnet: .NET Denial of Service Vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.8
null
null
RHSA-2017:1381
Red Hat Security Advisory: sudo security update
sudo: Privilege escalation in via improper get_process_ttyname() parsing
[ "cpe:/o:redhat:rhel_els:5" ]
null
null
7.8
null
RHSA-2017:3269
Red Hat Security Advisory: procmail security update
procmail: Heap-based buffer overflow in loadbuf function in formisc.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2002:157
Red Hat Security Advisory: openssl security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2024:2580
Red Hat Security Advisory: yajl security update
yajl: Memory leak in yajl_tree_parse function
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
6.5
null
null
RHSA-2018:0163
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2024:5325
Red Hat Security Advisory: firefox security update
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.1
null
null
RHSA-2004:360
Red Hat Security Advisory: kernel security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2014:0330
Red Hat Security Advisory: samba and samba3x security update
samba: pam_winbind fails open when non-existent group specified to require_membership_of samba: Password lockout not enforced for SAMR password changes
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:4872
Red Hat Security Advisory: firefox security update
Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
6.1
null
RHSA-2014:2021
Red Hat Security Advisory: jasper security update
jasper: double-free in in jas_iccattrval_destroy() (oCERT-2014-012) jasper: heap overflow in jp2_decode() (oCERT-2014-012) jasper: incorrect component number check in COC, RGN and QCC marker segment decoders (oCERT-2014-009)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHBA-2011:1656
Red Hat Bug Fix Advisory: mod_nss bug fix update
mod_nss: FakeBasicAuth authentication bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2015:1917
Red Hat Security Advisory: libwmf security update
libwmf: heap overflow when decoding BMP images libwmf: heap overflow within the RLE decoding of embedded BMP images libwmf: heap buffer overread in meta.h libwmf: use-after-free flaw in meta.h
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:0819
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout kernel: possible privileges escalation due to missing TLB flush kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: improper initialization of the "flags" member of the new pipe_buffer kernel: failing usercopy allows for use-after-free exploitation
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null
RHSA-2007:1176
Red Hat Security Advisory: autofs security update
autofs default doesn't set nodev in /net
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:1019
Red Hat Security Advisory: kernel-rt security update
kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction kernel: GSM multiplexing race condition leads to privilege escalation kernel: inactive elements in nft_pipapo_walk kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
7.8
null
null
RHSA-2002:181
Red Hat Security Advisory: mailman security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null