id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2013:1522
Red Hat Security Advisory: Foreman security update
Foreman: host and host group parameter SQL injection
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2022:0063
Red Hat Security Advisory: kernel security and bug fix update
kernel: perf_event_parse_addr_filter memory kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations kernel: Heap buffer overflow in firedtv driver
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.7
null
null
RHSA-2016:1086
Red Hat Security Advisory: libndp security update
libndp: denial of service due to insufficient validation of source of NDP messages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:6838
Red Hat Security Advisory: firefox update
mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Firefox did not ask before openings news: links in an external application mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2
[ "cpe:/o:redhat:rhel_els:7" ]
null
9.8
null
null
RHSA-2023:4590
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
Controller: Html injection in custom login info
[ "cpe:/a:redhat:ansible_automation_platform:2.3::el8", "cpe:/a:redhat:ansible_automation_platform:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el9" ]
null
7.3
null
null
RHSA-2023:0281
Red Hat Security Advisory: sudo security update
sudo: arbitrary file write with privileges of the RunAs user
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.8
null
null
RHSA-2023:5766
Red Hat Security Advisory: nghttp2 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.5
null
null
RHBA-2022:5433
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.9.41 packages update
cri-o: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:openshift:4.9::el7", "cpe:/a:redhat:openshift:4.9::el8" ]
null
4.8
null
null
RHSA-2013:1198
Red Hat Security Advisory: openstack-cinder security update
OpenStack: Cinder LVM volume driver does not support secure deletion OpenStack: Cinder Denial of Service using XML entities
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2017:0988
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: cirrus: heap buffer overflow via vnc connection Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
5.5
null
RHSA-2022:1917
Red Hat Security Advisory: xorg-x11-server and xorg-x11-server-Xwayland security update
xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access xorg-x11-server: SwapCreateRegister out-of-bounds access
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2021:4104
Red Hat Security Advisory: OpenShift Virtualization 4.9.0 Images security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:container_native_virtualization:4.9::el8" ]
null
6.5
null
null
RHSA-2012:0152
Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update
kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:0779
Red Hat Security Advisory: avahi security and bug fix update
avahi: daemon infinite loop triggered by an empty UDP packet (CVE-2010-2244 fix regression)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5863
Red Hat Security Advisory: grafana security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2024:8795
Red Hat Security Advisory: xerces-c security update
xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP request
[ "cpe:/o:redhat:rhel_els:7" ]
null
8.8
null
null
RHSA-2017:2492
Red Hat Security Advisory: xmlsec1 security update
xmlsec1: xmlsec vulnerable to external entity expansion
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2018:2732
Red Hat Security Advisory: spice-gtk and spice-server security update
spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.3
null
RHSA-2024:3680
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.8 security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:service_mesh:2.4::el8" ]
null
7.5
null
null
RHSA-2020:1940
Red Hat Security Advisory: OpenShift Container Platform 4.4.3 ose-cluster-policy-controller-container security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.4::el7" ]
null
7.5
null
null
RHSA-2018:2826
Red Hat Security Advisory: rh-perl524-mod_perl security update
mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.3
null
RHSA-2019:0487
Red Hat Security Advisory: docker security and bug fix update
docker: Memory exhaustion via large integer used with --cpuset-mems or --cpuset-cpus
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
4.5
null
RHSA-2023:4168
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
3.7
null
null
RHSA-2003:085
Red Hat Security Advisory: tcpdump security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2018:3823
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use-after-free in snd_seq_ioctl_create_port()
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
5.5
null
RHSA-2021:3527
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.9 security update on RHEL 6
jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception keycloak: X509 Direct Grant Auth does not verify certificate timestamp validity keycloak: Brute force attack is possible even after the account lockout keycloak: Anyone can register a new device when there is no device registered for passwordless login keycloak-model-infinispan: authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly could lead to a DoS attack
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
7.5
null
null
RHSA-2012:0302
Red Hat Security Advisory: cups security and bug fix update
David Koblas' GIF decoder LZW decoder buffer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:4317
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 chromium-browser: Use after free in WebRTC
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2023:1334
Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.2 security update
Solr: Code execution via entity expansion unboundid-ldapsdk: Incorrect Access Control vulnerability in process function in SimpleBindRequest class nodejs-handlebars: prototype pollution leading to remote code execution via crafted payloads nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option maven: Block repositories using http by default
[ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13" ]
null
7.4
7
null
RHSA-2024:3953
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2008:0971
Red Hat Security Advisory: net-snmp security update
net-snmp: numresponses calculation integer overflow in snmp_agent.c
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:5216
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.1
null
null
RHSA-2015:0728
Red Hat Security Advisory: ipa and slapi-nis security and bug fix update
slapi-nis: infinite loop in getgrnam_r() and getgrgid_r() ipa: memory corruption when using get_user_grouplist()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:1401
Red Hat Security Advisory: Red Hat Fuse 7.8.1 patch release and security update
bouncycastle: Timing issue within the EC math library bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
8.1
null
null
RHSA-2015:2636
Red Hat Security Advisory: kernel security and bug fix update
Kernel: vfs: Do not allow escaping from bind mounts virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception kernel: Unauthorized access to IPC objects with SysV shm kernel: Keyrings crash triggerable by unprivileged user virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:6803
Red Hat Security Advisory: squid:4 security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.6
null
null
RHSA-2018:3096
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: AIO write triggers integer overflow in some protocols kernel: Information leak when handling NM entries containing NUL kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation kernel: Handling of might_cancel queueing is not properly pretected against race kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service kernel: Mishandling mutex within libsas allowing local Denial of Service kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c kernel: Division by zero in change_port_settings in drivers/usb/serial/io_ti.c resulting in a denial of service kernel: NULL pointer dereference in ext4/mballoc.c:ext4_process_freed_data() when mounting crafted ext4 image kernel: NULL pointer dereference in ext4/xattr.c:ext4_xattr_inode_hash() causes crash with crafted ext4 image kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg() kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash kernel: drivers/block/loop.c mishandles lo_release serialization allowing denial-of-service kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption kernel: Denial of service in resv_map_release function in mm/hugetlb.c kernel: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c kernel: Integer overflow in drivers/gpu/drm/udl/udl_fb.c:udl_fb_mmap() can allow attackers to execute code in kernel space kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function kernel: MIDI driver race condition leads to a double-free kernel: incorrect memory bounds check in drivers/cdrom/cdrom.c kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members kernel: filesystem corruption due to an unchecked error condition during an xfs attribute change kernel: Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
5.8
null
RHSA-2010:0544
Red Hat Security Advisory: thunderbird security update
Mozilla crashes with evidence of memory corruption Mozilla remote code execution with use-after-free in nsTreeSelection Mozilla Dangling pointer vulnerability in nsTreeContentView Mozilla Dangling pointer vulnerability in nsPluginArray Content-Disposition: attachment ignored if Content-Type: multipart also present Mozilla Freed object reuse across plugin instances Mozilla Integer Overflow in XSLT Node Sorting Mozilla Crashes with evidence of memory corruption Mozilla miscellaneous memory safety hazards Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability Mozilla nsTreeSelection dangling pointer remote code execution vulnerability Mozilla Cross-origin data leakage from script filename in error messages
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:2573
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: Stack overflow in nss_dns_getnetbyname_r
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7
null
RHSA-2024:1075
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow in the DHCPv6 client via a long Server ID option edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
RHSA-2022:0825
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout kernel: possible privileges escalation due to missing TLB flush kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: missing check in ioctl allows kernel memory read/write kernel: improper initialization of the "flags" member of the new pipe_buffer kernel: failing usercopy allows for use-after-free exploitation
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2023:7656
Red Hat Security Advisory: postgresql:12 security update
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2024:1089
Red Hat Security Advisory: haproxy security update
haproxy: Proxy forwards malformed empty Content-Length headers haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
5.3
null
null
RHSA-2017:0247
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
4.3
null
RHSA-2014:0091
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
Nova: Metadata queries from Neutron to Nova are not restricted by tenant
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2010:0842
Red Hat Security Advisory: kernel security and bug fix update
kernel: drm ioctls infoleak kernel: wireless: fix 64K kernel heap content leak via ioctl kernel: arbitrary kernel memory write via i915 GEM ioctl kernel: ftrace NULL ptr deref kernel: 64-bit Compatibility Mode Stack Pointer Underflow kernel: niu: buffer overflow for ETHTOOL_GRXCLSRLALL kernel: IA32 System Call Entry Point Vulnerability kernel: sctp: do not reset the packet during sctp_packet_config kernel: pktcdvd ioctl dev_minor missing range check kernel: prevent heap corruption in snd_ctl_new() kvm: invalid selector in fs/gs causes kernel panic kernel: sctp memory corruption in HMAC handling kernel: RDS sockets local privilege escalation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2002:089
Red Hat Security Advisory: : Relaxed LPRng job submission policy
security flaw
[ "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2020:2549
Red Hat Security Advisory: libexif security update
libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.1
null
null
RHSA-2023:4957
Red Hat Security Advisory: firefox security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2021:2758
Red Hat Security Advisory: nettle security update
nettle: Out of bounds memory access in signature verification
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
8.1
null
null
RHSA-2024:5363
Red Hat Security Advisory: kernel security update
kernel: net: netlink: af_netlink: Prevent empty skb by adding a check on len. kernel: wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() kernel: ipvlan: add ipvlan_route_v6_outbound() helper kernel: platform/x86: wmi: Fix opening of char device kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain kernel: cifs: fix underflow in parse_server_interfaces() kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: nfs: fix panic when nfs4_ff_layout_prepare_ds() fails kernel: wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete kernel: wifi: mt76: mt7925e: fix use-after-free in free_irq() kernel: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work kernel: netfilter: nf_tables: do not compare internal table flags on updates kernel: ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes kernel: efi: fix panic in kdump kernel kernel: vt: fix unicode buffer corruption when deleting characters kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination kernel: eeprom: at24: fix memory corruption race condition kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work kernel: netfilter: nf_tables: flush pending destroy work before exit_net release kernel: ice: fix memory corruption bug with suspend and rebuild kernel: wifi: cfg80211: check A-MSDU format more carefully kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: i40e: fix vf may be used uninitialized in this function warning kernel: tls: fix missing memory barrier in tls_init kernel: ipv6: Fix potential uninit-value access in __ip6_make_skb() kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal kernel: wifi: iwlwifi: read txq->read_ptr under lock kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs kernel: wifi: nl80211: don't free NULL coalescing rule kernel: net: kernel: UAF in network route management kernel: virtio: delete vq in vp_find_vqs_msix() when request_irq() fails kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). kernel: cxl/region: Fix cxlr_pmem leaks kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6 kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() kernel: net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() kernel: net: do not leave a dangling sk pointer, when socket creation fails kernel: netns: Make get_net_ns() handle zero refcount net kernel: ipv6: prevent possible NULL deref in fib6_nh_init()
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2016:0050
Red Hat Security Advisory: java-1.8.0-openjdk security update
TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) OpenJDK: URL deserialization inconsistencies (Networking, 8059054) OpenJDK: logging of RMI connection secrets (JMX, 8130710) OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) OpenJDK: PBE incorrect key lengths (Libraries, 8138589) OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017) ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:1721
Red Hat Security Advisory: java-1.8.0-ibm security update
JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
null
4.2
null
RHSA-2020:4030
Red Hat Security Advisory: exiv2 security update
exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2023:7884
Red Hat Security Advisory: postgresql:15 security update
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection postgresql: MERGE fails to enforce UPDATE or SELECT row security policies
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
3.1
null
null
RHSA-2021:4236
Red Hat Security Advisory: tcpdump security and bug fix update
tcpdump: ppp decapsulator can be convinced to allocate a large amount of memory
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2011:1240
Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 6-Month End Of Life Notice
This is the 6-month notification of the End Of Life plans for Red Hat Enterprise Linux 4.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:7105
Red Hat Security Advisory: gnutls security update
gnutls: Double free during gnutls_pkcs7_verify
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2021:1447
Red Hat Security Advisory: OpenJDK 11.0.11 Security Update for Windows Builds
OpenJDK: Incorrect handling of partially quoted arguments in ProcessBuilder on Windows (Libraries, 8250568) OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
[ "cpe:/a:redhat:openjdk:11.0.11::windows" ]
null
5.3
null
null
RHSA-2021:1447
Red Hat Security Advisory: OpenJDK 11.0.11 Security Update for Windows Builds
OpenJDK: Incorrect handling of partially quoted arguments in ProcessBuilder on Windows (Libraries, 8250568) OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
[ "cpe:/a:redhat:openjdk:11.0.11::windows" ]
null
5.3
null
null
RHSA-2024:0797
Red Hat Security Advisory: Satellite 6.14.2 Async Security Update
mosquitto: memory leak leads to unresponsive broker mosquitto: memory leak leads to unresponsive broker gRPC: file descriptor exhaustion leads to denial of service jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies sidekiq: DoS in dashboard-charts mosquitto: memory leak leads to unresponsive broker jetty: Improper addition of quotation marks to user inputs in CgiServlet curl: heap based buffer overflow in the SOCKS5 proxy handshake jetty: Improper validation of HTTP/1 content-length rubygem-puma: HTTP request smuggling when parsing chunked transfer encoding bodies and zero-length content-length headers
[ "cpe:/a:redhat:satellite:6.14::el8", "cpe:/a:redhat:satellite_capsule:6.14::el8", "cpe:/a:redhat:satellite_utils:6.14::el8" ]
null
7.3
null
null
RHSA-2023:5849
Red Hat Security Advisory: nodejs:18 security update
nodejs: integrity checks according to policies can be circumvented nodejs: code injection via WebAssembly export names HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) node-undici: cookie leakage
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
3.9
null
null
RHSA-2023:3097
Red Hat Security Advisory: gssntlmssp security update
gssntlmssp: multiple out-of-bounds read when decoding NTLM fields gssntlmssp: memory corruption when decoding UTF16 strings gssntlmssp: incorrect free when decoding target information gssntlmssp: memory leak when parsing usernames gssntlmssp: out-of-bounds read when decoding target information
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2025:3358
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update
narayana: deadlock via multiple join requests sent to LRA Coordinator netty: Denial of Service attack on windows app using Netty io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine netty: Denial of Service attack on windows app using Netty
[ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" ]
null
5.5
null
null
RHSA-2020:2442
Red Hat Security Advisory: OpenShift Container Platform 4.3.25 openshift-enterprise-apb-tools-container security update
openshift/apb-tools: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
7
null
null
RHSA-2017:1859
Red Hat Security Advisory: golang security, bug fix, and enhancement update
golang: Elliptic curves carry propagation issue in x86-64 P-256 golang: net/http: multipart ReadForm close file after copy
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
5.9
null
RHBA-2015:0441
Red Hat Bug Fix Advisory: sssd bug fix and enhancement update
sssd: incorrect expansion of group membership when encountering a non-POSIX group
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:3559
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
datatables.net: contents of array not escaped by HTML escape entities function EAP: wildfly-elytron has a SSRF security issue cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
7.4
null
null
RHSA-2024:0225
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.4
null
null
RHSA-2014:0496
Red Hat Security Advisory: flash-plugin security update
flash-plugin: use-after-free flaw leads to arbitrary code execution flash-plugin: same origin policy bypass (APSB14-14) flash-plugin: security protection bypass (APSB14-14) flash-plugin: security protection bypass (APSB14-14) flash-plugin: security protection bypass (APSB14-14) flash-plugin: security protection bypass (APSB14-14)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHBA-2020:4229
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.5.15 packages update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:openshift:4.5::el7", "cpe:/a:redhat:openshift:4.5::el8" ]
null
7.5
null
null
RHSA-2019:2508
Red Hat Security Advisory: redis security update
redis: Heap buffer overflow in HyperLogLog triggered by malicious client
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
7.2
null
RHSA-2022:0143
Red Hat Security Advisory: httpd security update
httpd: mod_session: Heap overflow via a crafted SessionHeader value httpd: NULL pointer dereference via malformed requests httpd: Out-of-bounds write in ap_escape_quotes() via malicious input httpd: mod_lua: Possible buffer overflow when parsing multipart content
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2021:1039
Red Hat Security Advisory: mariadb security update
mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user
[ "cpe:/a:redhat:openstack:13::el7" ]
null
7.2
null
null
RHSA-2005:499
Red Hat Security Advisory: gedit security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2014:0836
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs Tomcat/JBossWeb: Request smuggling via malicious content length header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.0" ]
null
null
null
null
RHSA-2012:1426
Red Hat Security Advisory: kernel security and bug fix update
kernel: execshield: predictable ascii armour base address kernel: use after free bug in "quota" handling kernel: udf: buffer overflow when parsing sparing table kernel: mm: use-after-free in madvise_remove()
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:5311
Red Hat Security Advisory: libgcrypt security update
libgcrypt: ElGamal implementation allows plaintext recovery
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2014:1083
Red Hat Security Advisory: kernel-rt security and bug fix update
Kernel: ALSA: control: protect user controls against races & memory disclosure Kernel: ALSA: control: do not access controls outside of protected regions Kernel: ALSA: control: use-after-free in replacing user controls Kernel: ALSA: control: use-after-free in replacing user controls Kernel: ALSA: control: integer overflow in id.index & id.numid Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHEA-2024:7870
Red Hat Enhancement Advisory: Red Hat OpenShift Pipelines Operator Bundle 1.16.0 release
express: cause malformed URLs to be evaluated
[ "cpe:/a:redhat:openshift_pipelines:1.16::el8" ]
null
6.1
null
null
RHSA-2019:2196
Red Hat Security Advisory: zziplib security update
zziplib: Bus error caused by loading of a misaligned address inzzip/zip.c zziplib: Memory leak triggered in the function __zzip_parse_root_directory in zip.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4
null
RHSA-2012:0517
Red Hat Security Advisory: kernel security and bug fix update
kernel: ext4: ext4_ext_insert_extent() kernel oops
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2013:1100
Red Hat Security Advisory: qemu-kvm security update
qemu: qemu-ga win32 service unquoted search path
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5735
Red Hat Security Advisory: OpenJDK 11.0.21 Security Update for Windows Builds
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
5.3
null
null
RHSA-2022:7133
Red Hat Security Advisory: 389-ds:1.4 security update
389-ds-base: SIGSEGV in sync_repl
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2023:5992
Red Hat Security Advisory: python27:2.7 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.6
null
null
RHSA-2021:4788
Red Hat Security Advisory: krb5 security update
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2020:2305
Red Hat Security Advisory: OpenShift Container Platform 4.2.34 openshift-enterprise-apb-tools-container security update
openshift/apb-tools: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7
null
null
RHSA-2021:1546
Red Hat Security Advisory: .NET 5.0 on Red Hat Enterprise Linux security and bugfix update
dotnet: .NET Core single-file application privilege escalation
[ "cpe:/a:redhat:rhel_dotnet:5.0::el7" ]
null
7.3
null
null
RHSA-2024:3573
Red Hat Security Advisory: Red Hat build of Keycloak 22.0.11 Images enhancement and security update
keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:build_keycloak:22::el9" ]
null
7.5
null
null
RHSA-2008:0582
Red Hat Security Advisory: php security update
php crash in glob() and fnmatch() functions php htmlentities/htmlspecialchars multibyte sequences php session ID leakage PHP multibyte shell escape flaw PHP 32 bit weak random seed PHP weak 64 bit random seed
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2020:2331
Red Hat Security Advisory: Red Hat Satellite Proxy 5 - End Of Life Notice
This is the final notification for the End Of Life (EOL) for the following versions of Red Hat Proxy 5: * Red Hat Satellite Proxy 5.8
[ "cpe:/a:redhat:network_proxy:5.8::el6" ]
null
null
null
null
RHSA-2019:0231
Red Hat Security Advisory: spice security update
spice: Off-by-one error in array access in spice/server/memslot.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8
null
RHSA-2010:0756
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging security and bug fix update 1.2.2
MRG: SSL connections to MRG broker can be blocked MRG: remote authenticated DoS in broker
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2024:11031
Red Hat Security Advisory: OpenShift Container Platform 4.14.43 security update
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
4.4
null
null
RHSA-2023:1790
Red Hat Security Advisory: firefox security update
Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2024:1059
Red Hat Security Advisory: python-pillow security update
pillow: Arbitrary Code Execution via the environment parameter
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.1
null
null
RHSA-2017:0365
Red Hat Security Advisory: kernel security update
kernel: use after free in dccp protocol
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
7.8
null
RHSA-2024:7348
Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat 2.14.1-467 OpenShift Update
net/http: Denial of service due to improper 100-continue handling in net/http
[ "cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.0::el8" ]
null
5.9
null
null
RHSA-2004:166
Red Hat Security Advisory: : Updated kernel packages resolve security vulnerabilities
security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:9" ]
null
null
null
null