id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2020:2031
|
Red Hat Security Advisory: firefox security update
|
usrsctp: Buffer overflow in AUTH chunk input validation Mozilla: Use-after-free during worker shutdown Mozilla: Arbitrary local file access with 'Copy as cURL' Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2025:3172
|
Red Hat Security Advisory: VolSync 0.12.1 security fixes and enhancements for RHEL 9
|
golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh
|
[
"cpe:/a:redhat:acm:2.13::el9"
] | null | 7.5 | null | null |
RHSA-2019:1488
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: Double free in lib/idr.c Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.3 | null |
RHSA-2003:137
|
Red Hat Security Advisory: : New samba packages fix security vulnerability
|
security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2004:172
|
Red Hat Security Advisory: mc security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHBA-2013:0022
|
Red Hat Bug Fix Advisory: glibc bug fix and enhancement update
|
glibc: stack overflow in getaddrinfo()'s use of alloca()
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:0353
|
Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds
|
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
|
[
"cpe:/a:redhat:openjdk:11::windows"
] | null | 3.7 | null | null |
RHSA-2019:0765
|
Red Hat Security Advisory: rh-python36-python security update
|
python: Information Disclosure due to urlsplit improper NFKC normalization
|
[
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 9.8 | null |
RHSA-2020:5235
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | 6.1 | null |
RHSA-2019:0886
|
Red Hat Security Advisory: AMQ Clients 2.3.1 release and security update
|
qpid-proton: TLS Man in the Middle Vulnerability
|
[
"cpe:/a:redhat:a_mq_clients:2::el6",
"cpe:/a:redhat:a_mq_clients:2::el7"
] | null | null | 7.4 | null |
RHSA-2025:3850
|
Red Hat Security Advisory: OpenJDK 11.0.27 ELS Security Update for Portable Linux Builds
|
openjdk: Better TLS connection support (Oracle CPU 2025-04) openjdk: Improve compiler transformations (Oracle CPU 2025-04) openjdk: Enhance Buffered Image handling (Oracle CPU 2025-04)
|
[
"cpe:/a:redhat:openjdk:11"
] | null | 5.6 | null | null |
RHSA-2016:0197
|
Red Hat Security Advisory: firefox security update
|
graphite2: Out-of-bound read vulnerability triggered by crafted fonts graphite2: Null pointer dereference and out-of-bounds access vulnerabilities graphite2: Heap-based buffer overflow in context item handling functionality mozilla: out-of-bounds write with malicious font in graphite2 (MFSA 2016-38)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2020:2773
|
Red Hat Security Advisory: virt:rhel security update
|
QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream",
"cpe:/a:redhat:rhel_eus:8.1::crb"
] | null | 5.6 | null | null |
RHSA-2024:0419
|
Red Hat Security Advisory: c-ares security update
|
c-ares: Heap buffer over read in ares_parse_soa_reply
|
[
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.9 | null | null |
RHSA-2003:405
|
Red Hat Security Advisory: : Updated apache packages fix minor security vulnerability
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2023:6795
|
Red Hat Security Advisory: insights-client security update
|
insights-client: unsafe handling of temporary files and directories
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2022:0204
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2020:0979
|
Red Hat Security Advisory: ipmitool security update
|
ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 8.1 | null | null |
RHSA-2023:1045
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9
|
bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods glob-parent: Regular Expression Denial of Service minimist: prototype pollution keycloak: HTML injection in execute-actions-email Admin REST API keycloak: XSS on impersonation under specific circumstances SnakeYaml: Constructor Deserialization Remote Code Execution Undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations keycloak: Session takeover with OIDC offline refreshtokens keycloak: reflected XSS attack Moment.js: Path traversal in moment.locale snakeyaml: Denial of Service due to missing nested depth limitation for collections moment: inefficient parsing algorithm resulting in DoS loader-utils: Regular expression denial of service snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos json5: Prototype Pollution in JSON5 via Parse Method CXF: directory listing / code exfiltration CXF: SSRF Vulnerability keycloak: Client Registration endpoint does not check token revocation keycloak: user impersonation via stolen uuid code
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el9"
] | null | 4.6 | 5.6 | null |
RHSA-2022:9074
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content Mozilla: Arbitrary file read from a compromised content process Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 Mozilla: Use-after-free in WebGL Mozilla: Memory corruption in WebGL Mozilla: Use-after-free in WebGL
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2016:1840
|
Red Hat Security Advisory: eap7-jboss-ec2-eap security, bug fix, and enhancement update
|
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags eap: HTTP header injection / response splitting EAP7 Privilege escalation when managing domain including earlier version slaves
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 7.5 | null |
RHSA-2019:0765
|
Red Hat Security Advisory: rh-python36-python security update
|
python: Information Disclosure due to urlsplit improper NFKC normalization
|
[
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 9.8 | null |
RHSA-2025:0061
|
Red Hat Security Advisory: kernel security update
|
kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
|
[
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 5.9 | null | null |
RHSA-2020:5662
|
Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update
|
mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mariadb-connector-c: Improper validation of content in a OK packet received from server mysql: C API unspecified vulnerability (CPU Jan 2021)
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 3.7 | 3.7 | null |
RHSA-2008:0146
|
Red Hat Security Advisory: gd security update
|
gd: GIF handling buffer overflow gd: buffer overrun gd / php-gd ImageCreateFromPng infinite loop caused by truncated PNG libgd Integer overflow in TrueColor code libgd NULL pointer dereference when reading a corrupt X bitmap libgd Denial of service by GIF images without a global color map libgd Denial of service by corrupted GIF images
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:7583
|
Red Hat Security Advisory: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update
|
xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2021:3061
|
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update
|
QEMU: msix: OOB access during mmio operations may lead to DoS QEMU: net: an assert failure via eth_get_gso_type QEMU: net: Infinite loop in loopback mode may lead to stack overflow hivex: Buffer overflow when provided invalid node key length qemu: out-of-bound heap buffer access via an interrupt ID field
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 2.5 | null | null |
RHSA-2023:2652
|
Red Hat Security Advisory: pcs security and bug fix update
|
pcs: webpack: Regression of CVE-2023-28154 fixes in the Red Hat Enterprise Linux rubygem-rack: Denial of service in Multipart MIME parsing rubygem-rack: denial of service in header parsing
|
[
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 5.3 | null | null |
RHSA-2020:0679
|
Red Hat Security Advisory: OpenShift Container Platform 4.3.5 skopeo security update
|
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
|
[
"cpe:/a:redhat:openshift:4.3::el8"
] | null | 7.5 | null | null |
RHSA-2019:4256
|
Red Hat Security Advisory: kernel security and bug fix update
|
Kernel: KVM: OOB memory access via mmio ring buffer
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7 | null |
RHSA-2025:0135
|
Red Hat Security Advisory: firefox security update
|
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 7.5 | null | null |
RHSA-2023:3445
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
|
etcd: Information discosure via debug function golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
|
[
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.3 | null | null |
RHSA-2020:0580
|
Red Hat Security Advisory: python-pillow security update
|
python-pillow: reading specially crafted image files leads to allocation of large amounts of memory and denial of service python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 9.8 | null | null |
RHSA-2020:1725
|
Red Hat Security Advisory: haproxy security, bug fix, and enhancement update
|
haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 5.9 | null |
RHSA-2023:1278
|
Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-nova) security update
|
openstack: Arbitrary file access through custom VMDK flat descriptor
|
[
"cpe:/a:redhat:openstack:13::el7",
"cpe:/a:redhat:openstack:16.1::el8",
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.7 | null | null |
RHSA-2021:5128
|
Red Hat Security Advisory: Openshift Logging security and bug update (5.1.5)
|
netty: Request smuggling via content-length header netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
|
[
"cpe:/a:redhat:logging:5.1::el8"
] | null | 8.1 | null | null |
RHSA-2013:1526
|
Red Hat Security Advisory: nagios security update
|
core: Insecure temporary file usage in nagios.upgrade_to_v3.sh core: html/rss-newsfeed.php insecure temporary file usage
|
[
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2021:0703
|
Red Hat Security Advisory: grub2 security update
|
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
|
[
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 7.5 | null | null |
RHSA-2024:0572
|
Red Hat Security Advisory: oniguruma security update
|
oniguruma: Use-after-free in onig_new_deluxe() in regext.c oniguruma: Stack exhaustion in regcomp.c because of recursion in regparse.c oniguruma: integer overflow in search_in_range function in regexec.c leads to out-of-bounds read oniguruma: Heap-based buffer over-read in function gb18030_mbc_enc_len in file gb18030.c oniguruma: Heap-based buffer over-read in function fetch_interval_quantifier in regparse.c
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb"
] | null | 7.5 | 6.5 | null |
RHSA-2014:0174
|
Red Hat Security Advisory: piranha security update
|
piranha: web UI authentication bypass using POST requests
|
[
"cpe:/a:redhat:rhel_cluster:5"
] | null | null | null | null |
RHSA-2025:0791
|
Red Hat Security Advisory: libsoup security update
|
libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 9 | null | null |
RHSA-2014:1255
|
Red Hat Security Advisory: krb5 security update
|
krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2018:3644
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: Arbitrary code execution vulnerability (APSB18-44)
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2024:7759
|
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.3 security updates
|
elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed
|
[
"cpe:/a:redhat:multicluster_engine:2.6::el8",
"cpe:/a:redhat:multicluster_engine:2.6::el9"
] | null | 5.3 | null | null |
RHSA-2019:1200
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 3.8 | null |
RHSA-2017:2788
|
Red Hat Security Advisory: augeas security update
|
augeas: Improper handling of escaped strings leading to memory corruption
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.8 | null |
RHSA-2024:6568
|
Red Hat Security Advisory: redhat-ds:11 security and bug fix update
|
389-ds-base: Malformed userPassword hash may cause Denial of Service
|
[
"cpe:/a:redhat:directory_server:11.9::el8"
] | null | 5.7 | null | null |
RHSA-2007:0376
|
Red Hat Security Advisory: kernel security and bug fix update
|
oops in compat_sys_mount() when data pointer is NULL Bluetooth setsockopt() information leaks /dev/random broken PPPoE socket PPPIOCGCHAN denial of service
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2019:2703
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results kernel: brcmfmac frame validation bypass kernel: Count overflow in FUSE request leading to use-after-free issues. kernel: ppc: unrelated processes being able to read/write to each other's virtual memory
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 7 | null |
RHSA-2022:7959
|
Red Hat Security Advisory: guestfs-tools security, bug fix, and enhancement update
|
libguestfs: Buffer overflow in get_keys leads to DoS
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.5 | null | null |
RHSA-2017:1409
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
|
Resteasy: Yaml unmarshalling vulnerable to RCE wildfly: Arbitrary file read via path traversal undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests undertow: IO thread DoS via unclean Websocket closing
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7"
] | null | null | 7.5 | null |
RHSA-2024:2011
|
Red Hat Security Advisory: Satellite Client Async Security Update
|
curl: heap based buffer overflow in the SOCKS5 proxy handshake
|
[
"cpe:/a:redhat:rhel_satellite_client:6::el6",
"cpe:/a:redhat:rhel_satellite_client:6::el7",
"cpe:/a:redhat:rhel_satellite_client:6::el8",
"cpe:/a:redhat:rhel_satellite_client:6::el9"
] | null | 8.1 | null | null |
RHSA-2019:2229
|
Red Hat Security Advisory: spice-gtk security and bug fix update
|
spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.6 | null |
RHSA-2007:0983
|
Red Hat Security Advisory: conga security, bug fix, and enhancement update
|
ricci is vulnerable to a connect DoS attack
|
[
"cpe:/a:redhat:rhel_cluster:4"
] | null | null | null | null |
RHSA-2023:5527
|
Red Hat Security Advisory: bind security update
|
bind: stack exhaustion in control channel code may lead to DoS
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos",
"cpe:/o:redhat:rhel_e4s:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.2::baseos"
] | null | 7.5 | null | null |
RHSA-2023:0958
|
Red Hat Security Advisory: vim security update
|
vim: no check if the return value of XChangeGC() is NULL
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.8 | null | null |
RHSA-2024:4018
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2009:0053
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
Linux Kernel 'atm module' Local Denial of Service kernel: libertas: fix buffer overrun kernel: fix inotify watch removal/umount races kernel: fix soft lockups/OOM issues with unix socket garbage collector kernel: enforce a minimum SG_IO timeout kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID
|
[
"cpe:/a:redhat:enterprise_mrg:1::el5"
] | null | null | null | null |
RHSA-2020:3223
|
Red Hat Security Advisory: grub2 security update
|
grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow grub2: Fail kernel validation without shim protocol grub2: Use-after-free redefining a function whilst the same function is already executing grub2: Integer overflow in initrd size handling
|
[
"cpe:/a:redhat:rhel_eus:8.1::crb",
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 5.7 | null | null |
RHEA-2011:0039
|
Red Hat Enhancement Advisory: subversion enhancement update
|
subversion: revision properties disclosure to user with partial access
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2025:2861
|
Red Hat Security Advisory: tigervnc security update
|
X.Org: Xwayland: Use-after-free of the root cursor Xorg: xwayland: Buffer overflow in XkbVModMaskText() xorg: xwayland: Heap overflow in XkbWriteKeySyms() xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() xorg: xwayland: Use-after-free in PlayReleasedEvents() xorg: xwayland: Use-after-free in SyncInitTrigger()
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 7.8 | null | null |
RHSA-2006:0052
|
Red Hat Security Advisory: squid security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:3322
|
Red Hat Security Advisory: pcp security update
|
pcp: exposure of the redis server backend allows remote command execution via pmproxy
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8.8 | null | null |
RHSA-2006:0573
|
Red Hat Security Advisory: openoffice.org security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2022:5470
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2023:1907
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 3.7 | null | null |
RHSA-2005:265
|
Red Hat Security Advisory: RealPlayer security update
|
security flaw security flaw
|
[
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2009:0358
|
Red Hat Security Advisory: evolution security update
|
evolution-data-server: insufficient checking of NTLM authentication challenge packets evolution-data-server: integer overflow in base64 encoding functions
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2014:1245
|
Red Hat Security Advisory: krb5 security and bug fix update
|
krb5: multi-realm KDC null dereference leads to crash krb5: KDC remote DoS (NULL pointer dereference and daemon crash) krb5: denial of service flaws when handling padding length longer than the plaintext krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:9089
|
Red Hat Security Advisory: containernetworking-plugins security update
|
golang: net: malformed DNS message can cause infinite loop net/http: Denial of service due to improper 100-continue handling in net/http
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9 | null | null |
RHSA-2024:6420
|
Red Hat Security Advisory: bubblewrap and flatpak security update
|
flatpak: Access to files outside sandbox for apps using persistent= (--persist)
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
] | null | 7.4 | null | null |
RHSA-2012:0052
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: proc: /proc/<pid>/mem mem_write insufficient permission checking
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:8789
|
Red Hat Security Advisory: krb5 security update
|
freeradius: forgery attack
|
[
"cpe:/o:redhat:rhel_aus:8.2::baseos"
] | null | 9 | null | null |
RHSA-2024:8027
|
Red Hat Security Advisory: thunderbird security update
|
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
|
[
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 9.8 | null | null |
RHSA-2003:203
|
Red Hat Security Advisory: : Updated Ethereal packages fix security issues
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2004:222
|
Red Hat Security Advisory: kdelibs security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null |
RHSA-2015:1893
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: information leak and hardening fixes in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: information leak and hardening fixes in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25 flash-plugin: multiple code execution issues fixed in APSB15-25
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2021:2683
|
Red Hat Security Advisory: xstream security update
|
XStream: remote command execution attack by manipulating the processed input stream
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2020:2789
|
Red Hat Security Advisory: OpenShift Container Platform 4.4.11 ose-baremetal-operator-container security update
|
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
|
[
"cpe:/a:redhat:openshift:4.4::el7"
] | null | 5.3 | null | null |
RHSA-2022:0190
|
Red Hat Security Advisory: Satellite 6.10.2 Async Bug Fix Update
|
netty: Information disclosure via the local system temporary directory
|
[
"cpe:/a:redhat:satellite:6.10::el7",
"cpe:/a:redhat:satellite_capsule:6.10::el7"
] | null | 6.2 | null | null |
RHSA-2011:1293
|
Red Hat Security Advisory: squid security update
|
squid: buffer overflow flaw in Squid's Gopher reply parser (SQUID-2011:3)
|
[
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2015:1196
|
Red Hat Security Advisory: rh-postgresql94-postgresql security update
|
postgresql: double-free after authentication timeout postgresql: unanticipated errors from the standard library postgresql: pgcrypto has multiple error messages for decryption with an incorrect key.
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | null | null |
RHSA-2019:1420
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.2 on RHEL 7 security update
|
picketlink: reflected XSS in SAMLRequest via RelayState parameter picketlink: URL injection via xinclude parameter undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7"
] | null | null | 5.3 | null |
RHSA-2023:0045
|
Red Hat Security Advisory: tigervnc security update
|
xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2023:7259
|
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
|
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
|
[
"cpe:/a:redhat:rhel_dotnet:6.0::el7"
] | null | 5.5 | null | null |
RHSA-2022:0211
|
Red Hat Security Advisory: java-11-openjdk security and bug fix update
|
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 5.3 | null | null |
RHSA-2023:0527
|
Red Hat Security Advisory: pcs security update
|
sinatra: Reflected File Download attack
|
[
"cpe:/a:redhat:rhel_eus:9.0::highavailability",
"cpe:/a:redhat:rhel_eus:9.0::resilientstorage"
] | null | 8.8 | null | null |
RHSA-2013:0884
|
Red Hat Security Advisory: libtirpc security update
|
libtirpc: invalid pointer free leads to rpcbind daemon crash
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2018:2171
|
Red Hat Security Advisory: kernel security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:5.9"
] | null | null | 5.6 | null |
RHSA-2020:2108
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.8 security update on RHEL 8
|
keycloak: security issue on reset credential flow keycloak: problem with privacy after user logout keycloak: improper verification of certificate with host mismatch could result in information disclosure
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7::el8"
] | null | 5.3 | null | null |
RHSA-2024:0759
|
Red Hat Security Advisory: container-tools:rhel8 security update
|
runc: file descriptor leak
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8.6 | null | null |
RHSA-2024:2525
|
Red Hat Security Advisory: mingw-pixman security update
|
pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write
|
[
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7 | null | null |
RHSA-2024:6145
|
Red Hat Security Advisory: postgresql security update
|
postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 7.5 | null | null |
RHSA-2018:2791
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
|
[
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 5.5 | null |
RHSA-2008:1045
|
Red Hat Security Advisory: java-1.6.0-bea security update
|
java-1.6.0-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red Hat
Enterprise Linux 5 Supplementary, contains security flaws and should not be
used.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
|
[
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2011:0375
|
Red Hat Security Advisory: seamonkey security update
|
Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having
important security impact.
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2016:0489
|
Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.2.9 security, bug fix, and enhancement update
|
ObjectMessage: unsafe deserialization jenkins: Project name disclosure via fingerprints (SECURITY-153) jenkins: Public value used for CSRF protection salt (SECURITY-169) jenkins: XXE injection into job configurations via CLI (SECURITY-173) jenkins: Secret key not verified when connecting a slave (SECURITY-184) jenkins: Information disclosure via sidepanel (SECURITY-192) jenkins: Local file inclusion vulnerability (SECURITY-195) jenkins: API tokens of other users available to admins (SECURITY-200) jenkins: Queue API did show items not visible to the current user (SECURITY-186) jenkins: JNLP slaves not subject to slave-to-master access control (SECURITY-206) jenkins: Stored XSS vulnerability in slave offline status message (SECURITY-214) jenkins: CSRF vulnerability in some administrative actions (SECURITY-225) jenkins: CSRF protection ineffective (SECURITY-233) jenkins: Jenkins plugin manager vulnerable to MITM attacks (SECURITY-234) jenkins: Remote code execution vulnerability due to unsafe deserialization in Jenkins remoting (SECURITY-218)
|
[
"cpe:/a:redhat:openshift:2.0::el6"
] | null | null | null | null |
RHSA-2024:5041
|
Red Hat Security Advisory: python-urllib3 security update
|
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
|
[
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 4.4 | null | null |
RHSA-2023:6080
|
Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 4.0.1 release security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:camel_spring_boot:4.0.1"
] | null | 7.5 | null | null |
RHSA-2023:0389
|
Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds
|
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
|
[
"cpe:/a:redhat:openjdk:17"
] | null | 3.7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.