id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:1979
Red Hat Security Advisory: git security update
git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2022:1301
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in NSSToken objects Mozilla: Use-after-free after VR Process destruction Mozilla: OpenPGP revocation information was ignored Mozilla: Denial of Service via complex regular expressions Mozilla: Out of bounds write due to unexpected WebAuthN Extensions Mozilla: Use-after-free in DocumentL10n::TranslateDocument Mozilla: Incorrect AliasSet used in JIT Codegen Mozilla: iframe contents could be rendered outside the border Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2017:1601
Red Hat Security Advisory: CFME 5.7.3 security, bug fix and enhancement update
CFME: default certificate used across all installs cfme: API leaks any MiqReportResult CFME: Dialog for creating cloud volumes does not filter cloud tenants CVE-2017-7497
[ "cpe:/a:redhat:cloudforms_managementengine:5.7::el7" ]
null
null
4.1
null
RHSA-2020:3898
Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update
cloud-init: default configuration disabled deletion of SSH host keys cloud-init: Use of random.choice when generating random password cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
8.1
4.6
null
RHSA-2018:2112
Red Hat Security Advisory: firefox security update
Mozilla: address bar username and password spoofing in reader mode Mozilla: Media recorder segmentation fault when track type is changed during capture Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 Skia: Heap buffer overflow rasterizing paths in SVG Mozilla: Buffer overflow using computed size of canvas element Mozilla: Use-after-free using focus() Mozilla: Integer overflow in SSSE3 scaler Mozilla: Use-after-free when appending DOM nodes Mozilla: CSRF attacks through 307 redirects and NPAPI plugins Mozilla: Compromised IPC child process can list local filenames Mozilla: Invalid data handling during QCMS transformations
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
6.1
null
RHSA-2021:0618
Red Hat Security Advisory: stunnel security update
stunnel: client certificate not correctly verified when redirect and verifyChain options are used
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2021:3225
Red Hat Security Advisory: Red Hat AMQ Streams 1.8.0 release and security update
snakeyaml: Billion laughs attack via alias feature netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation netty: Request smuggling via content-length header json-smart: uncaught exception may lead to crash or information disclosure jetty: Symlink directory exposes webapp directory contents jetty: Ambiguous paths can access WEB-INF jetty: Resource exhaustion when receiving an invalid large TLS frame jersey: Local information disclosure via system temporary directory jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 jetty: SessionListener can prevent a session from being invalidated breaking logout
[ "cpe:/a:redhat:amq_streams:1" ]
null
3.5
null
null
RHSA-2011:0953
Red Hat Security Advisory: system-config-firewall security update
system-config-firewall: privilege escalation flaw via use of python pickle
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2024:5066
Red Hat Security Advisory: kernel security update
kernel: bnxt: prevent skb UAF after handing over to PTP worker kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop] kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() kernel: ext4: regenerate buddy after block freeing failed if under fc replay kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses kernel: octeontx2-af: race condition on interupts kernel: nouveau: lock the client object tree. kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: vt: fix unicode buffer corruption when deleting characters kernel: mlxbf_gige: stop interface during shutdown kernel: netfilter: validate user input for expected length kernel: netfilter: complete validation of user input kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: i40e: fix vf may be used uninitialized in this function warning kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs kernel: drm/vmwgfx: Fix invalid reads in fence signaled events kernel: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued kernel: blk-cgroup: fix list corruption from resetting io stat
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4.4
null
null
RHSA-2021:1552
Red Hat Security Advisory: OpenShift Container Platform 4.7.11 security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.2
null
null
RHSA-2012:1288
Red Hat Security Advisory: libxml2 security update
libxml: An off-by-one out-of-bounds write by XPointer part evaluation (64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:0627
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update
slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
8.1
null
RHSA-2023:1332
Red Hat Security Advisory: nss security update
nss: Arbitrary memory write via PKCS 12
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2016:2847
Red Hat Security Advisory: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update
Ceph: RGW Denial of Service by sending null or specially crafted POST object requests
[ "cpe:/a:redhat:ceph_storage:1.3::el7" ]
null
null
6.5
null
RHSA-2013:0696
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30) Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38) Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36) Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35) Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2005:415
Red Hat Security Advisory: squid security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2017:2770
Red Hat Security Advisory: kernel security and bug fix update
kernel: a race between inotify_handle_event() and sys_rename()
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
7.8
null
RHSA-2024:1691
Red Hat Security Advisory: varnish security update
varnish: HTTP/2 Broken Window Attack may result in denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2008:0508
Red Hat Security Advisory: kernel security and bug fix update
kernel: linux x86_64 ia32 emulation leaks uninitialized data Kernel doesn't clear DF for signal handlers kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race kernel: [x86_64] The string instruction version didn't zero the output on exception.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2014:0525
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update
tomcat: multiple content-length header poisoning flaws tomcat: incomplete fix for CVE-2012-3544 tomcat: session fixation still possible with disableURLRewriting enabled apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
[ "cpe:/a:redhat:jboss_enterprise_web_server:2::el5", "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" ]
null
null
null
null
RHSA-2014:0247
Red Hat Security Advisory: gnutls security update
gnutls: incorrect handling of V1 intermediate certificates gnutls: incorrect error handling in certificate verification (GNUTLS-SA-2014-2)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2015:2558
Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.2.1 update
Camel: XXE in via SAXSource expansion Camel: XXE via XPath expression evaluation groovy: remote execution of untrusted code in class MethodClosure
[ "cpe:/a:redhat:jboss_fuse_service_works:6.2" ]
null
null
9.6
null
RHSA-2019:2829
Red Hat Security Advisory: kernel security update
kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.2
null
RHSA-2020:1936
Red Hat Security Advisory: OpenShift Container Platform 4.4.3 haproxy security update
haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
[ "cpe:/a:redhat:openshift:4.4::el7", "cpe:/a:redhat:openshift:4.4::el8" ]
null
8.8
5.9
null
RHSA-2021:0304
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via spawn portal
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2019:0461
Red Hat Security Advisory: rhvm-appliance security update
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7
null
RHSA-2020:1464
Red Hat Security Advisory: procps-ng security update
procps: Local privilege escalation in top
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6.7
null
RHSA-2020:0730
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
hw: TSX Transaction Asynchronous Abort (TAA) QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server
[ "cpe:/a:redhat:rhev_manager:4.2" ]
null
6
6.5
null
RHSA-2007:0737
Red Hat Security Advisory: pam security, bug fix, and enhancement update
security flaw audit logging of failed logins
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2014:2031
Red Hat Security Advisory: kernel security update
kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
8.4
null
RHSA-2024:4083
Red Hat Security Advisory: git security update
git: Recursive clones RCE git: RCE while cloning local repos git: insecure hardlinks git: symlink bypass git: additional local RCE
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.3
null
null
RHSA-2018:1455
Red Hat Security Advisory: dhcp security update
dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
7.5
null
RHSA-2017:2533
Red Hat Security Advisory: bind security update
bind: Too long query name causes segmentation fault in lwresd
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server", "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
5.9
null
RHSA-2021:1230
Red Hat Security Advisory: OpenShift Container Platform 4.6.26 security and extras update
jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class jackson-databind: default typing mishandling leading to remote code execution jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
8.1
9.8
null
RHSA-2020:0681
Red Hat Security Advisory: OpenShift Container Platform 4.3.5 security update
openshift/mariadb-apb: /etc/passwd is given incorrect privileges openshift/apb-base: /etc/passwd is given incorrect privileges openshift/postgresql-apb: /etc/passwd is given incorrect privileges openshift/mysql-apb: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
7
null
null
RHSA-2023:6631
Red Hat Security Advisory: glib2 security and bug fix update
glib: GVariant offset table entry size is not checked in is_normal() glib: g_variant_byteswap() can take a long time with some non-normal inputs glib: GVariant deserialisation does not match spec for non-normal data
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2015:0138
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update
ActiveMQ: XXE via XPath expression evaluation JAAS: LDAPLoginModule allows empty password authentication
[ "cpe:/a:redhat:fuse_esb_enterprise:7.1.0", "cpe:/a:redhat:fuse_management_console:7.1.0", "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" ]
null
null
null
null
RHSA-2014:0408
Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update
OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2008:0981
Red Hat Security Advisory: ruby security update
ruby: Incomplete fix for CVE-2008-3656
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:0551
Red Hat Security Advisory: acroread security update
acroread: Multiple unspecified vulnerabilities allow remote attackers to execute arbitrary code (APSB13-07) acroread: Multiple unspecified vulnerabilities allow remote attackers to execute arbitrary code (APSB13-07)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:0723
Red Hat Security Advisory: kernel security update
kernel: sctp: fail if no bound addresses can be used for a given scope kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: OOB Access in smb2_dump_detail kernel: use-after-free in IPv4 IGMP kernel: refcount leak in ctnetlink_create_conntrack() kernel: drivers/usb/storage/ene_ub6250.c kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7
null
null
RHSA-2025:0693
Red Hat Security Advisory: redis security update
redis: heap overflow in the lua cjson and cmsgpack libraries redis: possible bypass of Unix socket permissions on startup redis: Denial-of-service due to unbounded pattern matching in Redis redis: Lua library commands may lead to stack overflow and RCE in Redis redis: Redis' Lua library commands may lead to remote code execution
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2020:2449
Red Hat Security Advisory: OpenShift Container Platform 4.4.8 openshift-enterprise-hyperkube-container security update
kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information
[ "cpe:/a:redhat:openshift:4.4::el7" ]
null
6.3
null
null
RHSA-2024:5810
Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm jinja2: accepts keys containing non-attribute characters python-werkzeug: user may execute code on a developer's machine
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9", "cpe:/a:redhat:openshift_ironic:4.12::el9" ]
null
7.5
null
null
RHSA-2021:2730
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use after free via PI futex state kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.8
null
null
RHSA-2011:1465
Red Hat Security Advisory: kernel security and bug fix update
kernel: tpm: infoleak kernel: corrupted GUID partition tables can cause kernel oops kernel: taskstats io infoleak kernel: ipv6: make fragment identifications less predictable kernel: perf tools: may parse user-controlled configuration file kernel: net: improve sequence number generation kernel: cifs: signedness issue in CIFSFindNext() kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message kernel: b43: allocate receive buffers big enough for max frame len + offset kernel: cifs: always do is_path_accessible check in cifs_mount kernel: vlan: fix panic when handling priority tagged frames kernel: wrong headroom check in udp6_ufo_fragment()
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2024:9930
Red Hat Security Advisory: edk2 security update
edk2: Integer overflows in PeCoffLoaderRelocateImage
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
5.9
null
null
RHSA-2015:1920
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: OOB access in CMS code (2D, 8086092) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2014:0452
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update
Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter XStream: remote code execution due to insecure XML deserialization Camel: XML eXternal Entity (XXE) flaw in XSLT component Camel: remote code execution via XSL apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
[ "cpe:/a:redhat:fuse_esb_enterprise:7.1.0", "cpe:/a:redhat:fuse_management_console:7.1.0", "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" ]
null
null
null
null
RHSA-2021:3694
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.0 security & bugfix update
nodejs-axios: Regular expression denial of service in trim function
[ "cpe:/a:redhat:rhmt:1.6::el8" ]
null
7.5
null
null
RHSA-2019:2427
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use-after-free in offline page fetcher chromium-browser: Use-after-poison in offline audio context chromium-browser: Object leak of utility functions chromium-browser: Memory corruption in regexp length check chromium-browser: Integer overflow in PDFium text rendering chromium-browser: Integer overflow in PDFium chromium-browser: Insufficient checks on filesystem: URI permissions chromium-browser: Comparison of -0 and null yields crash chromium-browser: Insufficient filtering of Open URL service parameters chromium-browser: res: URIs can load alternative browsers chromium-browser: Use-after-free in PDFium chromium-browser: Click location incorrectly checked chromium-browser: AppCache not robust to compromised renderers chromium-browser: Insufficient port filtering in CORS for extensions chromium-browser: Site isolation bypass from compromised renderer
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2020:4634
Red Hat Security Advisory: libtiff security update
libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2023:3423
Red Hat Security Advisory: cups-filters security update
cups-filters: remote code execution in cups-filters, beh CUPS backend
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
RHSA-2024:2063
Red Hat Security Advisory: yajl security update
yajl: heap-based buffer overflow when handling large inputs due to an integer overflow yajl: Memory leak in yajl_tree_parse function
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
6.5
null
null
RHSA-2011:1635
Red Hat Security Advisory: cups security and bug fix update
David Koblas' GIF decoder LZW decoder buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:1113
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
QEMU: vga: OOB read access during display update QEMU: VGA: reachable assert failure during display update QEMU: Slirp: use-after-free when sending response Qemu: stack buffer overflow in NBD server triggered via long export name qemu: DoS via large option request Qemu: memory exhaustion through framebuffer update request message in VNC server QEMU: I/O: potential memory exhaustion via websock connection to VNC Qemu: Out-of-bounds read in vga_draw_text routine
[ "cpe:/a:redhat:openstack:10::el7", "cpe:/a:redhat:openstack:11::el7", "cpe:/a:redhat:openstack:12::el7", "cpe:/a:redhat:openstack:8::el7", "cpe:/a:redhat:openstack:9::el7" ]
null
null
3
null
RHSA-2022:6520
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.5
null
null
RHSA-2024:2729
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (etcd) security update
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads etcd: Incomplete fix for CVE-2023-39325/CVE-2023-44487 in OpenStack Platform
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
7.5
null
null
RHBA-2017:2642
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.6.1 bug fix and enhancement update
jenkins-plugin-subversion: CSRF vulnerability and insufficient permission checks allow capturing credentials (SECURITY-303) jenkins-plugin-pipeline-build-step: Missing check of Item/Build permission (SECURITY-433) jenkins-plugin-git: CSRF vulnerability allows capturing credentials (SECURITY-528) jenkins-plugin-workflow-cps: Arbitrary code execution due to incomplete sandbox protection (SECURITY-551)
[ "cpe:/a:redhat:openshift:3.6::el7" ]
null
null
8.8
null
RHSA-2003:229
Red Hat Security Advisory: : : : Updated ypserv packages fix various vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2017:0906
Red Hat Security Advisory: httpd security and bug fix update
httpd: Padding Oracle in Apache mod_session_crypto httpd: DoS vulnerability in mod_auth_digest httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir httpd: Apache HTTP Request Parsing Whitespace Defects
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4
null
RHSA-2017:2538
Red Hat Security Advisory: rh-nginx110-nginx security update
nginx: Integer overflow in nginx range filter module leading to memory disclosure
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
5.3
null
RHSA-2024:10843
Red Hat Security Advisory: python-tornado security update
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
7.5
null
null
RHSA-2016:1217
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:45.2) (MFSA 2016-49) Mozilla: Buffer overflow parsing HTML5 fragments (MFSA 2016-50) Mozilla: Use-after-free deleting tables from a contenteditable document (MFSA 2016-51) Mozilla: Addressbar spoofing though the SELECT element (MFSA 2016-52) Mozilla: Use-after-free when textures are used in WebGL operations after recycle pool destruction (MFSA 2016-56) Mozilla: Entering fullscreen and persistent pointerlock without user permission (MFSA 2016-58)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:0050
Red Hat Security Advisory: Red Hat Quay v3.3.3 bug fix and security update
quay: email notifications authorization bypass quay: persistent XSS in repository notification display
[ "cpe:/a:redhat:quay:3::el8" ]
null
8
null
null
RHSA-2021:3081
Red Hat Security Advisory: cloud-init security update
cloud-init: randomly generated passwords logged in clear-text to world-readable file
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2024:4373
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update
qemu-kvm: 'qemu-img info' leads to host file read/write
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.8
null
null
RHSA-2024:1449
Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.5
null
null
RHSA-2002:291
Red Hat Security Advisory: ethereal security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2009:0261
Red Hat Security Advisory: vnc security update
vnc: vncviewer insufficient encoding value validation in CMsgReader::readRect
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:0030
Red Hat Security Advisory: java-1.7.0-oracle security update
OpenJDK: jarsigner does not detect unsigned bytecode injected into signed jars JDK: multiple unspecified vulnerabilities fixed in 7u51 (JavaFX) OpenJDK: null xmlns handling issue (Security, 8025026) OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: JVM method processing issues (Libraries, 8029507) JDK: multiple unspecified vulnerabilities fixed in 7u51 (JavaFX) OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 7u51 (Deployment) JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) JDK: multiple unspecified vulnerabilities fixed in 7u51 (JavaFX) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insecure subject principals set handling (JAAS, 8024306) JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) OpenJDK: XXE issue in decoder (Beans, 8023245) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:10773
Red Hat Security Advisory: kernel-rt security update
kernel: x86/mm: Randomize per-cpu entry area kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: spi: Fix null dereference on suspend kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number kernel: nouveau: fix instmem race condition around ptr stores kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). kernel: drm/radeon: fix UBSAN warning in kv_dpm.c kernel: bpf: Fix overrunning reservations in ringbuf kernel: xfs: add bounds checking to xlog_recover_process_data kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() kernel: drm/amdgpu: avoid using null object of framebuffer kernel: tcp_metrics: validate source addr length kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation kernel: block: initialize integrity buffer to zero before writing it to media
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
5.5
null
null
RHSA-2020:0897
Red Hat Security Advisory: icu security update
ICU: Integer overflow in UnicodeString::doAppend()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2022:5765
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
6.1
null
RHSA-2020:2819
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.2 jaeger-all-in-one-rhel7-container and jaeger-query-rhel7-container security update
nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties
[ "cpe:/a:redhat:jaeger:1.17::el7" ]
null
null
9.1
null
RHSA-2024:5695
Red Hat Security Advisory: tomcat security update
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2015:1546
Red Hat Security Advisory: node.js security update
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2023:2257
Red Hat Security Advisory: tigervnc security and bug fix update
xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2024:1017
Red Hat Security Advisory: postgresql:15 security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8
null
null
RHSA-2018:2615
Red Hat Security Advisory: collectd security update
collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions collectd: double free in csnmp_read_table function in snmp.c
[ "cpe:/a:redhat:storage:3.4:na:el7", "cpe:/a:redhat:storage:3.4:wa:el7" ]
null
null
5.6
null
RHSA-2019:2779
Red Hat Security Advisory: qpid-proton security update
qpid-proton: TLS Man in the Middle Vulnerability
[ "cpe:/a:redhat:satellite:6.3::el7", "cpe:/a:redhat:satellite_capsule:6.3::el7" ]
null
null
7.4
null
RHSA-2022:1213
Red Hat Security Advisory: kernel security update
kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
7.1
null
null
RHSA-2012:1606
Red Hat Security Advisory: Fuse Management Console 7.1.0 update
jetty: hash table collisions CPU usage DoS (oCERT-2011-003)
[ "cpe:/a:redhat:fuse_management_console:7.1.0" ]
null
null
null
null
RHSA-2022:7343
Red Hat Security Advisory: pcs security update
jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods rubygem-rack: crafted requests can cause shell escape sequences
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
10
5.6
null
RHSA-2018:3517
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
9.8
null
RHBA-2019:0885
Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.4.3-4 - Container
Tower: credentials leaked through environment variables
[ "cpe:/a:redhat:ansible_tower:3.4::el7" ]
null
null
7.2
null
RHSA-2014:1263
Red Hat Security Advisory: Red Hat Storage 2.1 security, bug fix, and enhancement update
python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns
[ "cpe:/a:redhat:storage:2.1:console:el6", "cpe:/a:redhat:storage:2.1:server:el6", "cpe:/a:redhat:storage:2:client:el5", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
null
null
RHSA-2006:0205
Red Hat Security Advisory: libpng security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:5756
Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
7.5
null
null
RHSA-2019:2896
Red Hat Security Advisory: Red Hat Enterprise Linux 7.4 Extended Update Support (EUS) Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 7.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.4.
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
null
null
RHSA-2017:0333
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
5.5
null
RHSA-2024:2007
Red Hat Security Advisory: pcs security update
rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing rubygem-rack: Possible DoS Vulnerability with Range Header in Rack rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing
[ "cpe:/a:redhat:rhel_e4s:8.2::highavailability", "cpe:/a:redhat:rhel_tus:8.2::highavailability" ]
null
5.3
null
null
RHSA-2023:7502
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2018:0464
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
5.5
null
RHSA-2018:3757
Red Hat Security Advisory: rh-postgresql10-postgresql security update
postgresql: SQL injection in pg_upgrade and pg_dump, via CREATE TRIGGER ... REFERENCING
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
8
null
RHSA-2018:3003
Red Hat Security Advisory: java-1.8.0-oracle security update
OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) OpenJDK: Improper field access checks (Hotspot, 8199226) OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) JDK: unspecified vulnerability fixed in 8u191 (JavaFX) JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability) OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
[ "cpe:/a:redhat:rhel_extras_oracle_java:6" ]
null
null
6.5
null
RHSA-2024:3369
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update
argocd: Use of Risky or Missing Cryptographic Algorithms in Redis Cache
[ "cpe:/a:redhat:openshift_gitops:1.10::el8" ]
null
9.6
null
null
RHEA-2014:1175
Red Hat Enhancement Advisory: Release of Satellite 6.0
mongodb: memory over-read via incorrect BSON object length Katello: Multiple XSS in various entities Foreman: app/controllers/bookmarks_controller.rb remote code execution v8: remote DoS or unspecified other impact via type confusion Foreman: hosts_controller.rb power/ipmi_boot Symbol creation DoS foreman: app/controllers/api/v1/hosts_controller.rb API privilege escalation Katello: CLI - user without access can call "system remove_deletion" command Katello: proxied Candlepin calls authorization bypass Foreman: host and host group parameter SQL injection v8: DoS (out-of-bounds write) in DehoistArrayIndex function in hydrogen.cc v8: DoS (out-of-bounds read) in DehoistArrayIndex function in hydrogen.cc v8: incorrect handling of popular pages python: wildcard matching rules do not follow RFC 6125 foreman-proxy: smart-proxy remote command injection Foreman: Stored Cross Site Scripting Foreman: Session fixation Foreman: Improper input validation rubygem-kafo: temporary file creation vulnerability when creating /tmp/default_values.yaml Foreman: provisioning templates are world accessible foreman: XSS in key name auto-completion rubygem-hammer_cli_foreman: /etc/hammer/cli.modules.d/foreman.yml is world-readable v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.149 foreman: XSS with operating system name/description python: missing boundary check in JSON module
[ "cpe:/a:redhat:satellite:6.0::el6", "cpe:/a:redhat:satellite:6.0::el7", "cpe:/a:redhat:satellite_capsule:6.0::el6", "cpe:/a:redhat:satellite_capsule:6.0::el7" ]
null
null
null
null
RHSA-2023:4418
Red Hat Security Advisory: mod_auth_openidc:2.3 security update
cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2010:0181
Red Hat Security Advisory: brltty security and bug fix update
brltty: insecure relative RPATH
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null