id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:3228
Red Hat Security Advisory: kernel security and bug fix update
kernel: lockdown: bypass through ACPI write via efivar_ssdt kernel: lockdown: bypass through ACPI write via acpi_configfs
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
6.4
null
null
RHSA-2022:1814
Red Hat Security Advisory: gnome-shell security and bug fix update
gnome-shell: Password from logged-out user may be shown on login screen
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.3
null
null
RHSA-2018:1668
Red Hat Security Advisory: libvirt security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
5.6
null
RHSA-2024:3261
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2019:3287
Red Hat Security Advisory: php security update
php: underflow in env_path_info in fpm_main.c
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.1
null
RHSA-2023:7052
Red Hat Security Advisory: libreswan security update
libreswan: Invalid IKEv2 REKEY proposal causes restart libreswan: Invalid IKEv1 Quick Mode ID causes restart libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2022:5799
Red Hat Security Advisory: go-toolset and golang security and bug fix update
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: encoding/pem: fix stack overflow in Decode golang: regexp: stack exhaustion via a deeply nested expression golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2024:2565
Red Hat Security Advisory: libreswan security update
libreswan: Missing PreSharedKey for connection can cause crash
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5
null
null
RHSA-2018:3772
Red Hat Security Advisory: ansible security and bug fix update
ansible: become password logged in plaintext when used with PowerShell on Windows
[ "cpe:/a:redhat:ansible_engine:2::el7" ]
null
null
4.2
null
RHSA-2024:3163
Red Hat Security Advisory: pam security update
pam: allowing unprivileged user to block another user namespace
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2003:077
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2025:2483
Red Hat Security Advisory: libxml2 security update
libxml2: Use-After-Free in libxml2 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.8
null
null
RHSA-2022:5530
Red Hat Security Advisory: squid:4 security update
squid: DoS when processing gopher server responses
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2013:0130
Red Hat Security Advisory: httpd security, bug fix, and enhancement update
httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:0072
Red Hat Security Advisory: OpenShift Serverless 1.9.0 release and security update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:serverless:1" ]
null
7.5
null
null
RHSA-2020:1335
Red Hat Security Advisory: telnet security update
telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
9.8
null
null
RHSA-2018:1780
Red Hat Security Advisory: xmlrpc security update
xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2025:3113
Red Hat Security Advisory: fence-agents security update
jinja2: Jinja sandbox breakout through attr filter selecting format method
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::highavailability", "cpe:/a:redhat:enterprise_linux:9::resilientstorage" ]
null
7.3
null
null
RHSA-2024:1052
Red Hat Security Advisory: OpenShift Container Platform 4.12.51 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
8.1
null
null
RHSA-2018:2405
Red Hat Security Advisory: Red Hat FIS 2.0 on Fuse 6.3.0 R7 security and bug fix update
spring-boot: Malicious PATCH requests submitted to servers can use specially crafted JSON data to run arbitrary Java code undertow: Client can use bogus uri in Digest authentication spring-framework: Improper URL path validation allows for bypassing of security checks on static resources ignite: Possible Execution of Arbitrary Code Within Deserialization Endpoints spark: Absolute and relative pathnames allow for unintended static file disclosure
[ "cpe:/a:redhat:jboss_fuse:6.3" ]
null
null
5.3
null
RHSA-2022:7865
Red Hat Security Advisory: OpenShift Container Platform 4.10.41 security update
jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
8.1
null
null
RHSA-2007:0353
Red Hat Security Advisory: evolution security update
fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2025:3867
Red Hat Security Advisory: Network Observability 1.8.1 for OpenShift
libxml2: Use-After-Free in libxml2 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2
[ "cpe:/a:redhat:network_observ_optr:1.8::el9" ]
null
7.8
null
null
RHSA-2014:0908
Red Hat Security Advisory: java-1.6.0-sun security update
OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755) OpenJDK: Incorrect generic signature attribute parsing (Hotspot, 8037076) OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009) OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119) JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment) OpenJDK: RSA blinding issues (Security, 8031346) OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004) OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520) OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162) JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
[ "cpe:/a:redhat:rhel_extras_oracle_java:5", "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
null
null
RHSA-2022:0187
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL kernel: fs_context: heap overflow in legacy parameter handling
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.8
null
null
RHSA-2021:4644
Red Hat Security Advisory: kpatch-patch security update
kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
8.8
null
null
RHSA-2017:0459
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06) Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06) Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06) Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06) Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06) Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06) Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06) Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06) Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
9.8
null
RHSA-2024:4624
Red Hat Security Advisory: thunderbird security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2013:1818
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution flaws (APSB13-28) flash-plugin: multiple code execution flaws (APSB13-28)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2019:3142
Red Hat Security Advisory: OpenShift Container Platform 3.11 mediawiki security update
mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie' mediawiki: BotPassword can bypass CentralAuth's account lock
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
5.3
null
RHSA-2024:8082
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Multiple .NET components susceptible to hash flooding dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList dotnet: Denial of Service in System.Text.Json
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2014:0406
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: method handle call hierachy bypass (Libraries, 8032686) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:2962
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and enhancement update
QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service QEMU: improper IDE controller reset can lead to MBR overwrite QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() QEMU: virtio-net: stack buffer overflow in virtio_net_flush_tx()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
4.9
null
null
RHSA-2021:3757
Red Hat Security Advisory: firefox security update
rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
null
null
RHSA-2025:3383
Red Hat Security Advisory: freetype security update
freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
8.1
null
null
RHSA-2019:4071
Red Hat Security Advisory: Red Hat Process Automation Manager 7.5.1 Security Update
knockout: Cross-site Scripting (XSS) attacks due to not escaping the name attribute. angular: Cross-site Scripting (XSS) due to no proper sanitization of xlink:href attributes
[ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.5" ]
null
null
7.1
null
RHSA-2021:4594
Red Hat Security Advisory: gcc-toolset-11-binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.5
null
null
RHSA-2021:0947
Red Hat Security Advisory: pki-core and redhat-pki-theme security and bug fix update
pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab pki-core: unsanitized token parameters in TPS resulting in stored XSS pki-core: Stored XSS in TPS profile creation
[ "cpe:/a:redhat:certificate_system:9.7::el7" ]
null
4.6
null
null
RHSA-2024:1510
Red Hat Security Advisory: nodejs:18 security update
nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) nodejs: code injection and privilege escalation through Linux capabilities nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2024:9620
Red Hat Security Advisory: OpenShift Container Platform 4.14.41 bug fix and security update
openshift-console: OAuth2 insufficient state parameter entropy QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure dompurify: nesting-based mutation XSS vulnerability dompurify: DOMPurify vulnerable to tampering by prototype pollution
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
8.2
7.5
null
RHSA-2019:1728
Red Hat Security Advisory: python-novajoin security and bug fix update
python-novajoin: novajoin API lacks access control
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
7.1
null
RHSA-2021:4622
Red Hat Security Advisory: freerdp security update
freerdp: improper client input validation for gateway connections allows to overwrite memory freerdp: improper region checks in all clients allow out of bound write to memory
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2024:6721
Red Hat Security Advisory: thunderbird security update
mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a &quot;with&quot; block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 thunderbird: Crash when aborting verification of OTR chat
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.5
null
null
RHSA-2023:3440
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-flask) security update
flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header
[ "cpe:/a:redhat:openstack:17.0::el9" ]
null
7.5
null
null
RHSA-2016:2614
Red Hat Security Advisory: pacemaker security and bug fix update
pacemaker: Privilege escalation due to improper guarding of IPC communication
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
8.8
null
RHSA-2024:3211
Red Hat Security Advisory: traceroute security update
traceroute: improper command line parsing
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2022:0165
Red Hat Security Advisory: OpenJDK 17.0.2 security update for Windows Builds
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
5.3
null
null
RHSA-2023:5249
Red Hat Security Advisory: ncurses security update
ncurses: Local users can trigger security-relevant memory corruption via malformed data
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2022:8649
Red Hat Security Advisory: varnish:6 security update
varnish: Request Forgery Vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2014:1399
Red Hat Security Advisory: Apache POI security update
apache-poi: XML eXternal Entity (XXE) flaw apache-poi: entity expansion (billion laughs) flaw
[ "cpe:/a:redhat:jboss_bpms:6.0" ]
null
null
null
null
RHSA-2023:5714
Red Hat Security Advisory: nginx security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
RHSA-2023:6836
Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security and extras update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2018:0520
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Use After Free - remote code execution vulnerability (APSB18-05) flash-plugin: Type Confusion - remote code execution vulnerability (APSB18-05)
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2023:0087
Red Hat Security Advisory: usbguard security update
usbguard: Fix unauthorized access via D-Bus
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2018:1369
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
QEMU: i386: multiboot OOB access while loading kernel image QEMU: cirrus: OOB access when updating VGA display
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.5
null
RHSA-2024:9473
Red Hat Security Advisory: grafana security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion dompurify: nesting-based mutation XSS vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8
null
null
RHSA-2023:7436
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.8
null
null
RHSA-2021:4326
Red Hat Security Advisory: libX11 security update
libX11: missing request length checks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
0
null
null
RHSA-2015:0806
Red Hat Security Advisory: java-1.7.0-openjdk security update
jar: directory traversal vulnerability OpenJDK: incorrect handling of phantom references (Hotspot, 8071931) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:6582
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: buffer overflow in nft_set_desc_concat_parse() kernel: heap overflow in nft_set_elem_init()
[ "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime" ]
null
7.8
null
null
RHSA-2024:1092
Red Hat Security Advisory: tomcat security update
tomcat: HTTP request smuggling via malformed trailer headers
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2016:0122
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 6
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
7.6
null
RHSA-2022:4795
Red Hat Security Advisory: rsyslog security update
rsyslog: Heap-based overflow in TCP syslog server
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.1
null
null
RHSA-2020:1126
Red Hat Security Advisory: mutt security update
mutt: IMAP header caching path traversal vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2015:0662
Red Hat Security Advisory: qpid-cpp security and bug fix update
qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling qpid-cpp: anonymous access to qpidd cannot be prevented qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
[ "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
RHSA-2023:1584
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: net: CPU soft lockup in TC mirred egress-to-ingress action kernel: stack overflow in do_proc_dointvec and proc_skip_spaces ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF kernel: FUSE filesystem low-privileged user privileges escalation
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null
RHSA-2024:3752
Red Hat Security Advisory: Red Hat AMQ Broker 7.10.7 release and security update
JSON-java: parser confusion leads to OOM keycloak: path transversal in redirection validation
[ "cpe:/a:redhat:amq_broker:7.10" ]
null
8.1
null
null
RHSA-2025:1957
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: Processing maliciously crafted web content may lead to memory corruption webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.8
null
null
RHSA-2023:3363
Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update
dns: Denial of Service (DoS)
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
RHSA-2019:4240
Red Hat Security Advisory: openslp security update
openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2015:2518
Red Hat Security Advisory: java-1.5.0-ibm security update
OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2023:6158
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
python-django: Denial-of-service possibility in django.utils.text.Truncator python-urllib3: Cookie request header isn't stripped during cross-origin redirects
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9" ]
null
5.9
null
null
RHSA-2023:0609
Red Hat Security Advisory: git security update
git: gitattributes parsing integer overflow git: Heap overflow in `git archive`, `git log --format` leading to RCE
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
9.8
null
null
RHSA-2022:2092
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: Lame cache can be abused to severely degrade resolver performance
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2003:106
Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2021:1305
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.3
null
null
RHSA-2020:4401
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
7.5
null
null
RHSA-2021:1593
Red Hat Security Advisory: krb5 security update
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2023:0661
Red Hat Security Advisory: Red Hat Fuse 7.11.1.P1 security update for Fuse on EAP
hazelcast: Hazelcast connection caching
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
9.1
null
null
RHSA-2018:0465
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 2 security update
apr: Out-of-bounds array deref in apr_time_exp*() functions tomcat: Remote Code Execution via JSP Upload tomcat: Information Disclosure when using VirtualDirContext tomcat: Remote Code Execution bypass for CVE-2017-12615 tomcat-native: Mishandling of client certificates can allow for OCSP check bypass tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.1" ]
null
null
4.8
null
RHSA-2024:4508
Red Hat Security Advisory: firefox security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.5
null
null
RHSA-2023:1787
Red Hat Security Advisory: firefox security update
Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:1672
Red Hat Security Advisory: freeradius:3.0 security update
freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.3
null
RHSA-2021:0320
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.5 security update on RHEL 8
keycloak: Default Client configuration is vulnerable to SSRF using "request_uri" parameter
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el8" ]
null
5.8
null
null
RHSA-2002:163
Red Hat Security Advisory: openssl, mm security update for Stronghold
security flaw security flaw security flaw security flaw
[ "cpe:/a:redhat:stronghold:4" ]
null
null
null
null
RHSA-2017:2392
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
Qemu: i386: leakage of stack memory to guest in kvmvapic.c Qemu: net: vmxnet: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation Qemu: net: vmxnet: integer overflow in packet initialisation Qemu: virtio: null pointer dereference in virtqueu_map_desc Qemu: usb: xhci memory leakage during device unplug Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch Qemu: char: divide by zero error in serial_update_parameters Qemu: audio: intel-hda: infinite loop in processing dma buffer stream Qemu: net: rtl8139: infinite loop while transmit in C+ mode Qemu: usb: redirector: memory leakage when destroying redirector Qemu: usb: ehci: memory leakage in ehci_init_transfer Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb Qemu: nbd: oob stack write in client routine drop_sync Qemu: serial: host memory leakage 16550A UART emulation Qemu: usb: integer overflow in emulated_apdu_from_guest Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx Qemu: net: infinite loop in e1000e NIC emulation Qemu: ide: ahci host memory leakage during hotunplug Qemu: usb: ehci host memory leakage during hotunplug Qemu: usb: xhci infinite recursive call via xhci_kick_ep
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
3
null
RHSA-2018:2060
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2023:7254
Red Hat Security Advisory: dotnet8.0 security update
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.5
null
null
RHSA-2025:3265
Red Hat Security Advisory: libreoffice security update
libreoffice: Macro URL arbitrary script execution
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
7.6
null
null
RHSA-2023:2073
Red Hat Security Advisory: libwebp security update
Mozilla: libwebp: Double-free in libwebp
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2023:1177
Red Hat Security Advisory: Red Hat Integration Camel Extension For Quarkus 2.7-1 security update
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow
[ "cpe:/a:redhat:camel_quarkus:2.7" ]
null
7.5
null
null
RHSA-2023:1439
Red Hat Security Advisory: openssl security update
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.4
null
null
RHSA-2006:0713
Red Hat Security Advisory: python security update
python repr unicode buffer overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:4379
Red Hat Security Advisory: gvisor-tap-vsock security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2020:1351
Red Hat Security Advisory: qemu-kvm security update
QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
5.6
null
null
RHSA-2011:0883
Red Hat Security Advisory: kernel security and bug fix update
kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory kernel: unlimited socket backlog DoS kernel: unlimited socket backlog DoS kernel: thp: prevent hugepages during args/env copying into the user stack kernel: fs/partitions: Validate map_count in Mac partition tables kernel: potential kernel deadlock when creating circular epoll file structures kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab kernel: fs/partitions: Corrupted OSF partition table infoleak kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace kernel signal spoofing issue kernel: drivers/scsi/mpt2sas: prevent heap overflows kernel: drivers/scsi/mpt2sas: prevent heap overflows
[ "cpe:/o:redhat:rhel_eus:6.0" ]
null
null
null
null
RHSA-2025:3607
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release
tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator tempo-operator: Tempo Operator Token Exposition lead to read sensitive data golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
[ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ]
null
7.5
null
null
RHSA-2018:0011
Red Hat Security Advisory: kernel security update
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 23rd January 2019] The text has been updated to correct the list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
null
null
RHSA-2024:4227
Red Hat Security Advisory: python-pillow security update
python-pillow: buffer overflow in _imagingcms.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2013:0815
Red Hat Security Advisory: httpd security update
httpd: multiple XSS flaws due to unescaped hostnames httpd: XSS flaw in mod_proxy_balancer manager interface httpd: mod_rewrite allows terminal escape sequences to be written to the log file
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null