id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2016:1271
Red Hat Security Advisory: python-django-horizon security and bug fix update
python-django-horizon: XSS in client side template
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2014:0705
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: null xmlns handling issue (Security, 8025026) OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) libjpeg: information leak (read of uninitialized memory) libpng: unhandled zero-length PLTE chunk or NULL palette OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insecure subject principals set handling (JAAS, 8024306) JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D) OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) OpenJDK: XXE issue in decoder (Beans, 8023245) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) JDK: unspecified vulnerability fixed in 7u55 and 8u5 (Deployment) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) JDK: Vulnerability in the IBMSecureRandom implementation of the IBMJCE and IBMSecureRandom cryptographic providers OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
null
null
null
RHSA-2015:1011
Red Hat Security Advisory: rhev-hypervisor security update
qemu: fdc: out-of-bounds fifo buffer memory access
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHSA-2021:4916
Red Hat Security Advisory: mailman:2.1 security update
mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8
null
null
RHSA-2024:0717
Red Hat Security Advisory: runc security update
runc: file descriptor leak
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
8.6
null
null
RHSA-2020:1545
Red Hat Security Advisory: OpenShift Container Platform 4.1.41 openshift-enterprise-ansible-operator-container security update
openshift/ocp-release-operator-sdk: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
7
null
null
RHSA-2024:2550
Red Hat Security Advisory: buildah bug fix update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2005:474
Red Hat Security Advisory: bzip2 security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:0806
Red Hat Security Advisory: Mozilla Firefox security update
Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2011:1330
Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 security update
httpd: multiple ranges DoS
[ "cpe:/a:redhat:jboss_enterprise_web_server:1.0" ]
null
null
null
null
RHSA-2024:10945
Red Hat Security Advisory: kernel security update
kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4.4
null
null
RHSA-2024:10145
Red Hat Security Advisory: OpenShift Container Platform 4.15.39 packages and security update
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
[ "cpe:/a:redhat:openshift_ironic:4.15::el9" ]
null
7.5
null
null
RHSA-2019:0919
Red Hat Security Advisory: openstack-ceilometer security update
openstack-ceilometer: ceilometer-agent prints sensitive data from config files through log files
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
4
null
RHSA-2020:1277
Red Hat Security Advisory: OpenShift Container Platform 4.3.10 openshift-enterprise-hyperkube-container security update
kubernetes: crafted requests to kubelet API allow for memory exhaustion
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
4.3
null
null
RHSA-2014:0400
Red Hat Security Advisory: Red Hat JBoss Fuse 6.1.0 update
bouncycastle: TLS CBC padding timing attack HawtJNI: predictable temporary file name leading to local arbitrary code execution Java: XML signature spoofing hadoop: man-in-the-middle vulnerability Framework: XML External Entity (XXE) injection flaw Java: Java XML Signature DoS Attack Framework: XML External Entity (XXE) injection flaw Framework: org.spring.web.util.JavaScriptUtils.javaScriptEscape insufficient escaping of characters apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream Framework: incomplete fix for CVE-2013-7315/CVE-2013-6429 Fuse: admin user cleartext password appears in logging Framework: cross-site scripting flaw when using Spring MVC CXF: Denial of Service (DoS) via invalid JAX-RS SAML tokens
[ "cpe:/a:redhat:jboss_fuse:6.1.0" ]
null
null
null
null
RHSA-2023:3319
Red Hat Security Advisory: go-toolset:rhel8 security update
golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.3
null
null
RHSA-2015:2151
Red Hat Security Advisory: xfsprogs security, bug fix and enhancement update
xfsprogs: xfs_metadump information disclosure flaw
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2007:0818
Red Hat Security Advisory: java-1.5.0-sun security update
HTML files generated with Javadoc are vulnerable to a XSS A buffer overflow vulnerability in Java Web Start URL parsing code Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions
[ "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2024:6189
Red Hat Security Advisory: buildah security update
golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2004:592
Red Hat Security Advisory: xpdf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:7046
Red Hat Security Advisory: dnsmasq security and bug fix update
dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHBA-2022:0348
Red Hat Bug Fix Advisory: container-tools:3.0 security, bug fix, and enhancement update
containers/storage: DoS via malicious image
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2025:1128
Red Hat Security Advisory: OpenShift Container Platform 4.15.45 bug fix and security update
rsync: Info Leak via Uninitialized Stack Contents golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.5
null
null
RHSA-2006:0746
Red Hat Security Advisory: mod_auth_kerb security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2014:0625
Red Hat Security Advisory: openssl security update
openssl: freelist misuse causing a possible use-after-free openssl: Buffer overflow via DTLS invalid fragment openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() openssl: DoS when sending invalid DTLS handshake openssl: SSL/TLS MITM vulnerability openssl: client-side denial of service when using anonymous ECDH
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4644
Red Hat Security Advisory: qt5-qtbase security update
qtbase: qtbase: Delay any communication until encrypted() can be responded to
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2019:1587
Red Hat Security Advisory: python security update
python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2022:8652
Red Hat Security Advisory: Red Hat Fuse 7.11.1 release and security update
bootstrap: XSS in the tooltip or popover data-template attribute wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users json-smart: Denial of Service in JSONParserByteArray function minimist: prototype pollution urijs: Authorization Bypass Through User-Controlled Key http2-server: Invalid HTTP/2 requests cause DoS undertow: Large AJP request may cause DoS urijs: Leading white space bypasses protocol validation Moment.js: Path traversal in moment.locale netty: world readable temporary file containing sensitive data snakeyaml: Denial of Service due to missing nested depth limitation for collections moment: inefficient parsing algorithm resulting in DoS postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode hsqldb: Untrusted input may lead to RCE attack apache-commons-text: variable interpolation RCE
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
9.8
6.1
null
RHSA-2017:0127
Red Hat Security Advisory: runc security and bug fix update
docker: insecure opening of file-descriptor allows privilege escalation
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
7.5
null
null
RHSA-2022:0817
Red Hat Security Advisory: firefox security update
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() Mozilla: Use-after-free in text reflows Mozilla: Browser window spoof using fullscreen mode Mozilla: iframe allow-scripts sandbox bypass Mozilla: Temporary files downloaded to /tmp and accessible by other local users Mozilla: Time-of-check time-of-use bug when verifying add-on signatures Mozilla: Use-after-free in XSLT parameter processing Mozilla: Use-after-free in WebGPU IPC Framework
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
7.5
null
RHSA-2023:7703
Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.10.6 release and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift_pipelines:1.10::el8" ]
null
7.5
null
null
RHSA-2019:2600
Red Hat Security Advisory: kernel security and bug fix update
kernel: hw: Spectre SWAPGS gadget vulnerability kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2020:3807
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
nodejs-lodash: prototype pollution in zipObjectDeep function jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods ovirt-engine: Reflected cross site scripting vulnerability
[ "cpe:/a:redhat:rhev_manager:4.4:el8" ]
null
6.1
null
null
RHBA-2021:3760
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.9 extras update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
8.6
null
null
RHSA-2019:3757
Red Hat Security Advisory: patch security update
patch: do_ed_script in pch.c does not block strings beginning with a ! character patch: OS shell command injection when processing crafted patch files
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7.8
null
RHSA-2020:5607
Red Hat Security Advisory: fapolicyd bug fix update
An update for fapolicyd is now available for Red Hat Enterprise Linux 8.
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
null
null
RHSA-2019:1148
Red Hat Security Advisory: rh-ruby25-ruby security, bug fix, and enhancement update
rubygems: Delete directory using symlink when decompressing tar rubygems: Escape sequence injection vulnerability in verbose rubygems: Escape sequence injection vulnerability in gem owner rubygems: Escape sequence injection vulnerability in API response handling rubygems: Installing a malicious gem may lead to arbitrary code execution rubygems: Escape sequence injection vulnerability in errors
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
5.3
null
RHSA-2009:1694
Red Hat Security Advisory: java-1.6.0-ibm security update
xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass TLS: MITM attacks via session renegotiation java-1.6.0-sun: ACE in JRE Deployment Toolkit (6869752) java-1.6.0-sun: Privilege escalation in the Java Web Start Installer (6872824) java-1.6.0-sun: Stack-based buffer overflow via a long file: URL argument (6854303) java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970) OpenJDK JRE AWT setDifflCM stack overflow (6872357) OpenJDK JRE AWT setBytePixels heap overflow (6872358) JRE JPEG JFIF Decoder issue (6862969) OpenJDK JPEG Image Writer quantization problem (6862968) OpenJDK ImageI/O JPEG heap overflow (6874643) OpenJDK MessageDigest.isEqual introduces timing attack vulnerabilities (6863503) OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877 OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2021:2719
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: perf_event_parse_addr_filter memory kernel: security bypass in certs/blacklist.c and certs/system_keyring.c kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/a:redhat:rhel_eus:8.2::nfv", "cpe:/a:redhat:rhel_eus:8.2::realtime" ]
null
7.8
null
null
RHSA-2020:2049
Red Hat Security Advisory: thunderbird security update
usrsctp: Buffer overflow in AUTH chunk input validation Mozilla: Use-after-free during worker shutdown Mozilla: Arbitrary local file access with 'Copy as cURL' Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8 Mozilla: Sender Email Address Spoofing using encoded Unicode characters
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
4.3
6.1
null
RHSA-2022:2195
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
dotnet: excess memory allocation via HttpClient causes DoS dotnet: malicious content causes high CPU and memory usage dotnet: parsing HTML causes Denial of Service
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.5
null
null
RHSA-2019:3967
Red Hat Security Advisory: kernel security and bug fix update
kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service kernel: Memory corruption due to incorrect socket cloning kernel: MIDI driver race condition leads to a double-free kernel: Use-after-free due to race condition in AF_PACKET implementation Kernel: vhost_net: infinite loop while receiving packets leads to DoS Kernel: page cache side channel attacks Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7.5
null
RHSA-2019:2399
Red Hat Security Advisory: libssh2 security update
libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
null
7.5
null
RHSA-2024:0268
Red Hat Security Advisory: Logging Subsystem 5.7.10 - Red Hat OpenShift security update
rubygem-activesupport: File Disclosure of Locally Encrypted Files
[ "cpe:/a:redhat:logging:5.7::el8" ]
null
3.3
null
null
RHSA-2004:413
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2012:0076
Red Hat Security Advisory: jbossweb security update
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: security manager restrictions bypass JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: large number of parameters DoS
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2015:0869
Red Hat Security Advisory: kvm security update
kernel: kvm: noncanonical MSR writes kernel: kvm: PIT timer race condition
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2010:0095
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
kernel: ipv6_hop_jumbo remote system crash kernel: emergency route cache flushing leads to node deadlock kernel: e1000 issue reported at 26c3 kernel: r8169 issue reported at 26c3 kernel: e1000e frame fragment issue kvm: emulator privilege escalation kvm: emulator privilege escalation IOPL/CPL level check kvm: cat /dev/port in guest cause the host hang
[ "cpe:/o:redhat:enterprise_linux:5::hypervisor" ]
null
null
null
null
RHSA-2016:2994
Red Hat Security Advisory: Red Hat Ceph Storage 1.3 security update
ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request
[ "cpe:/a:redhat:ceph_storage:1.3::el7" ]
null
null
6.5
null
RHSA-2017:2709
Red Hat Security Advisory: Red Hat JBoss Core Services security update
httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) httpd: Uninitialized memory reflection in mod_auth_digest
[ "cpe:/a:redhat:jboss_core_services:1::el7" ]
null
null
4.8
null
RHSA-2025:1517
Red Hat Security Advisory: libxml2 security update
libxml: use-after-free in xmlXIncludeAddNode
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2023:5047
Red Hat Security Advisory: flac security update
flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.8
null
null
RHSA-2023:5767
Red Hat Security Advisory: nghttp2 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.5
null
null
RHSA-2025:0277
Red Hat Security Advisory: webkit2gtk3 security update
WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to memory corruption webkit: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
6.5
null
null
RHSA-2024:2060
Red Hat Security Advisory: OpenShift Virtualization 4.14.5 Images security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:container_native_virtualization:4.14::el9" ]
null
7.5
null
null
RHSA-2015:2623
Red Hat Security Advisory: grub2 security and bug fix update
grub2: buffer overflow when checking password entered during bootup
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:0633
Red Hat Security Advisory: sysstat security update
sysstat: memory corruption due to an integer overflow in remap_struct in sa_common.c
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.5
null
null
RHBA-2025:1597
Red Hat Bug Fix Advisory: Red Hat Quay v3.9.10 bug fix release
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:quay:3::el8" ]
null
6.1
null
null
RHSA-2020:4756
Red Hat Security Advisory: varnish:6 security, bug fix, and enhancement update
varnish: denial of service handling certain crafted HTTP/1 requests varnish: not clearing pointer between two client requests leads to information disclosure varnish: remote clients may cause Varnish to assert and restart which could result in DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
3.1
null
RHSA-2010:0779
Red Hat Security Advisory: kernel security and bug fix update
kernel: net sched: fix some kernel memory leaks kernel: do_io_submit() infoleak kernel: net/sched/act_police.c infoleak
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2006:0547
Red Hat Security Advisory: squirrelmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:1415
Red Hat Security Advisory: edk2 security update
edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() openssl: Excessive time spent checking DH keys and parameters edk2: Buffer overflow in the DHCPv6 client via a long Server ID option edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.8
null
null
RHSA-2025:3846
Red Hat Security Advisory: OpenJDK 8u452 Security Update for Portable Linux Builds
openjdk: Better TLS connection support (Oracle CPU 2025-04) openjdk: Improve compiler transformations (Oracle CPU 2025-04) openjdk: Enhance Buffered Image handling (Oracle CPU 2025-04)
[ "cpe:/a:redhat:openjdk:1.8" ]
null
5.6
null
null
RHSA-2015:0864
Red Hat Security Advisory: kernel security and bug fix update
policycoreutils: local privilege escalation via seunshare kernel: kvm: vmx: invalid host cr4 handling across vm entries kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: memcg: OOM handling DoS kernel: usb: buffer overflow in ttusb-dec kernel: use-after-free during key garbage collection kernel: isofs: unchecked printing of ER records kernel: net: slab corruption from use after free on INIT collisions
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2003:027
Red Hat Security Advisory: netscape security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:2870
Red Hat Security Advisory: dbus security update
dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
7
null
RHSA-2024:10702
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2024:6460
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.3 product release & security update
kubelet: Incorrect permissions on Windows containers logs
[ "cpe:/a:redhat:openshift:4.14::el9" ]
null
6.1
null
null
RHSA-2023:0461
Red Hat Security Advisory: thunderbird security update
Mozilla: libusrsctp library out of date Mozilla: Fullscreen notification bypass Mozilla: Arbitrary file read from GTK drag and drop on Linux Mozilla: Malicious command could be hidden in devtools output Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2019:1898
Red Hat Security Advisory: httpd security update
httpd: Weak Digest auth nonce generation in mod_auth_digest
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.2
null
RHSA-2022:6317
Red Hat Security Advisory: OpenShift Container Platform 4.9.48 bug fix and security update
grafana: Snapshot authentication bypass
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
7.3
null
null
RHSA-2022:5802
Red Hat Security Advisory: kernel security update
kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.8
null
null
RHSA-2005:030
Red Hat Security Advisory: Netscape Directory Server security update
security flaw
[ "cpe:/a:redhat:directory_server:6.21" ]
null
null
null
null
RHSA-2021:3522
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c kernel: Use after free via PI futex state kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c kernel: race condition for removal of the HCI controller
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7
null
null
RHSA-2022:8534
Red Hat Security Advisory: OpenShift Container Platform 4.11.16 security update
golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
6.5
null
null
RHSA-2024:9610
Red Hat Security Advisory: OpenShift Container Platform 4.17.5 security update
libexpat: Negative Length Parsing Vulnerability in libexpat libexpat: Integer Overflow or Wraparound libexpat: integer overflow
[ "cpe:/a:redhat:openshift:4.17::el9" ]
null
6.2
null
null
RHSA-2025:3109
Red Hat Security Advisory: pcs security update
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
[ "cpe:/a:redhat:rhel_eus:8.8::highavailability", "cpe:/a:redhat:rhel_eus:8.8::resilientstorage" ]
null
7.5
null
null
RHSA-2024:1817
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: long Exception message leading to crash (8319851) OpenJDK: integer overflow in C1 compiler address generation (8322122) OpenJDK: Pack200 excessive memory allocation (8322114) OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHBA-2015:2424
Red Hat Bug Fix Advisory: sudo bug fix and enhancement update
sudo: unsafe handling of TZ environment variable
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2018:3742
Red Hat Security Advisory: OpenShift Container Platform 3.2 security update
kubernetes: authentication/authorization bypass in the handling of non-101 responses
[ "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
8.8
null
RHSA-2021:2316
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c kernel: Integer overflow in Intel(R) Graphics Drivers kernel: Improper input validation in some Intel(R) Graphics Drivers kernel: Null pointer dereference in some Intel(R) Graphics Drivers kernel: Speculation on pointer arithmetic against bpf_context pointer kernel: Use after free via PI futex state
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7
null
null
RHSA-2020:2475
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux 7 security update
dotnet: Denial of service via untrusted input
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
7.5
null
null
RHSA-2023:5786
Red Hat Security Advisory: python-reportlab security update
python-reportlab: code injection in paraparser.py allows code execution
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
9.8
null
null
RHSA-2021:2726
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free in show_numa_stats function kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
6.7
null
null
RHSA-2025:2513
Red Hat Security Advisory: libxml2 security update
libxml2: Use-After-Free in libxml2 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7.8
null
null
RHSA-2018:1725
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 Mozilla: Use-after-free with SVG animations and clip paths Mozilla: Use-after-free with SVG animations and text paths Mozilla: Integer overflow and out-of-bounds write in Skia Mozilla: Hang via malformed headers Mozilla: Encrypted mail leaks plaintext through src attribute Mozilla: Lightweight themes can be installed without user interaction Mozilla: Filename spoofing for external attachments Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension Mozilla: Backport critical security fixes in Skia Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack Mozilla: Leaking plaintext through HTML forms
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2024:0621
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.8
null
null
RHSA-2011:1239
Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 4.7 - End Of Life
This is the End of Life notification for Red Hat Enterprise Linux Extended Update Support Add-On (EUS) 4.7.
[ "cpe:/o:redhat:rhel_eus:4.7::as", "cpe:/o:redhat:rhel_eus:4.7::es" ]
null
null
null
null
RHSA-2023:6621
Red Hat Security Advisory: protobuf-c security update
protobuf-c: unsigned integer overflow in parse_required_member
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.2
null
null
RHSA-2024:5418
Red Hat Security Advisory: bind9.16 security update
bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2016:2135
Red Hat Security Advisory: Red Hat Enterprise Linux 6.6 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.6 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.6.
[ "cpe:/o:redhat:rhel_eus:6.6::server" ]
null
null
null
null
RHSA-2013:0771
Red Hat Security Advisory: curl security update
curl: Cookie domain suffix match vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:1878
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
3.7
null
null
RHSA-2013:0272
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in nsImageLoadingContent (MFSA 2013-26) Mozilla: Phishing on HTTPS connection through malicious proxy (MFSA 2013-27) Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28) Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28) Mozilla: Miscellaneous memory safety hazards (rv:17.0.3) (MFSA 2013-21)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2007:0964
Red Hat Security Advisory: openssl security update
openssl: RSA side-channel attack openssl dtls out of order vulnerabilitiy openssl: SSL_get_shared_ciphers() off-by-one
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:1162
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
tomcat: Host name verification missing in WebSocket client wildfly-core: Cross-site scripting (XSS) in JBoss Management Console dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
5.3
null
RHSA-2024:1763
Red Hat Security Advisory: OpenShift Container Platform 4.13.40 packages and security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2021:1074
Red Hat Security Advisory: flatpak security update
flatpak: "file forwarding" feature can be used to gain unprivileged access to files
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.1
null
null
RHSA-2011:0472
Red Hat Security Advisory: nss security update
Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2011:0333
Red Hat Security Advisory: JBoss Enterprise SOA Platform 4.3.CP04 and 5.0.2 security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:jboss_soa_platform:4.3", "cpe:/a:redhat:jboss_soa_platform:5.0" ]
null
null
null
null