id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2022:4867
|
Red Hat Security Advisory: Satellite Tools 6.9.9 Async Bug Fix Update
|
puppet: unsafe HTTP redirect puppet: silent configuration failure in agent
|
[
"cpe:/a:redhat:rhel_satellite_tools:6.9::el6",
"cpe:/a:redhat:rhel_satellite_tools:6.9::el7",
"cpe:/a:redhat:rhel_satellite_tools:6.9::el8"
] | null | 6.3 | null | null |
RHSA-2023:0201
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 3.7 | null | null |
RHSA-2024:7818
|
Red Hat Security Advisory: containernetworking-plugins security update
|
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2024:11346
|
Red Hat Security Advisory: gstreamer1-plugins-good security update
|
gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c gstreamer1-plugins-good: OOB-write in convert_to_s334_1a gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 6.5 | null | null |
RHSA-2016:1821
|
Red Hat Security Advisory: rh-postgresql95-postgresql security update
|
postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference postgresql: privilege escalation via crafted database and role names
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 7.6 | null |
RHSA-2024:10489
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: data isolation bypass vulnerability
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 6.1 | null | null |
RHSA-2010:0636
|
Red Hat Security Advisory: acroread security update
|
flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) flash-plugin: multiple security flaws (APSB10-16) acroread: integer overflow flaw allows remote arbitrary code execution
|
[
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2015:1678
|
Red Hat Security Advisory: python-django security update
|
Django: possible DoS by filling session store
|
[
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
RHEA-2019:1119
|
Red Hat Enhancement Advisory: rhvm-appliance security, bug fix, and enhancement update
|
undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 5.3 | null |
RHSA-2016:1219
|
Red Hat Security Advisory: Red Hat JBoss BRMS security and bug fix update
|
Framework: denial-of-service attack with XML input
|
[
"cpe:/a:redhat:jboss_brms:6.2"
] | null | null | 5.3 | null |
RHSA-2020:0617
|
Red Hat Security Advisory: OpenShift Container Platform 4.2.21 security update
|
openshift/mediawiki-apb: /etc/passwd is given incorrect privileges openshift/mariadb-apb: /etc/passwd is given incorrect privileges openshift/apb-base: /etc/passwd is given incorrect privileges openshift/postgresql-apb: /etc/passwd is given incorrect privileges openshift/mysql-apb: /etc/passwd is given incorrect privileges
|
[
"cpe:/a:redhat:openshift:4.2::el7"
] | null | 7 | null | null |
RHSA-2016:2132
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
|
[
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | 7.8 | null |
RHSA-2018:3056
|
Red Hat Security Advisory: samba security, bug fix, and enhancement update
|
samba: NULL pointer dereference in printer server process samba: Weak authentication protocol regression samba: Insufficient input validation in libsmbclient
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null |
RHSA-2014:2021
|
Red Hat Security Advisory: jasper security update
|
jasper: double-free in in jas_iccattrval_destroy() (oCERT-2014-012) jasper: heap overflow in jp2_decode() (oCERT-2014-012) jasper: incorrect component number check in COC, RGN and QCC marker segment decoders (oCERT-2014-009)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:4771
|
Red Hat Security Advisory: rpm security update
|
rpm: Signature checks bypass via corrupted rpm package
|
[
"cpe:/o:redhat:rhel_aus:7.6::server",
"cpe:/o:redhat:rhel_e4s:7.6::server",
"cpe:/o:redhat:rhel_tus:7.6::server"
] | null | 6.7 | null | null |
RHSA-2016:0707
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: out-of-bounds write in blink chromium-browser: memory corruption in cross-process frames chromium-browser: use-after-free in extensions chromium-browser: use-after-free in blink's v8 bindings chromium-browser: address bar spoofing chromium-browser: information leak in v8 chromium-browser: various fixes from internal audits
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2025:3397
|
Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI
|
cross-spawn: regular expression denial of service path-to-regexp: Backtracking regular expressions cause ReDoS golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x nanoid: nanoid mishandles non-integer values libxml2: Use-After-Free in libxml2 jinja2: Jinja has a sandbox breakout through malicious filenames undici: Undici Uses Insufficiently Random Values libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling
|
[
"cpe:/a:redhat:openshift_ai:2.16::el8"
] | null | 4.5 | 7.1 | null |
RHSA-2024:1249
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: use-after-free in sch_qfq network scheduler kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 4.7 | null | null |
RHSA-2018:0546
|
Red Hat Security Advisory: ceph security update
|
ceph: Unauthenticated malformed HTTP requests handled by rgw_civetweb.cc:RGW::init_env() can lead to denial of service
|
[
"cpe:/a:redhat:ceph_storage:3::el7"
] | null | null | 7.3 | null |
RHSA-2024:1818
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: long Exception message leading to crash (8319851) OpenJDK: integer overflow in C1 compiler address generation (8322122) OpenJDK: Pack200 excessive memory allocation (8322114) OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb",
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/a:redhat:rhel_tus:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 3.7 | null | null |
RHSA-2019:3926
|
Red Hat Security Advisory: ansible security and bug fix update
|
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
|
[
"cpe:/a:redhat:ansible_engine:2.8::el7",
"cpe:/a:redhat:ansible_engine:2.8::el8"
] | null | null | 5.7 | null |
RHSA-2021:0662
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2022:7313
|
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes
|
search-api: SQL injection leads to remote denial of service terser: insecure use of regular expressions leads to ReDoS sanitize-html: insecure global regular expression replacement logic may lead to ReDoS passport: incorrect session regeneration moment: inefficient parsing algorithm resulting in DoS
|
[
"cpe:/a:redhat:acm:2.6::el8"
] | null | 7.5 | null | null |
RHSA-2018:3052
|
Red Hat Security Advisory: wget security and bug fix update
|
wget: Cookie injection allows malicious website to write arbitrary cookie entries into cookie jar
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.1 | null |
RHSA-2010:0474
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: nfsv4: kernel panic in nfs4_proc_lock() kernel: sctp: crash due to malformed SCTPChunkInit packet kernel: keyrings: find_keyring_by_name() can gain the freed keyring
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2005:584
|
Red Hat Security Advisory: zlib security update
|
zlib DoS
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:0976
|
Red Hat Security Advisory: zlib security update
|
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
|
[
"cpe:/o:redhat:rhel_aus:7.4::server"
] | null | 8.2 | null | null |
RHSA-2024:1267
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.53 packages and security update
|
kube-controller-manager: malformed HPA v1 manifest causes crash
|
[
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 7.7 | null | null |
RHSA-2022:4893
|
Red Hat Security Advisory: postgresql:12 security update
|
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2019:2989
|
Red Hat Security Advisory: OpenShift Container Platform 3.10 atomic-openshift kube-apiserver security update
|
atomic-openshift: OpenShift builds don't verify SSH Host Keys for the git repository containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
|
[
"cpe:/a:redhat:openshift:3.10::el7"
] | null | null | 6.4 | null |
RHSA-2014:1120
|
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
|
openstack-neutron: Denial of Service in Neutron allowed address pair
|
[
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2007:0813
|
Red Hat Security Advisory: openssl security update
|
openssl: RSA side-channel attack openssl: SSL_get_shared_ciphers() off-by-one
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2017:2335
|
Red Hat Security Advisory: pki-core security update
|
pki-core: mock CMC authentication plugin with hardcoded secret enabled by default
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.9 | null |
RHSA-2013:1519
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: ext4: AIO vs fallocate stale data exposure kernel: dm: dm-snapshot data leak
|
[
"cpe:/o:redhat:rhel_eus:6.2::computenode",
"cpe:/o:redhat:rhel_eus:6.2::server"
] | null | null | null | null |
RHSA-2023:3664
|
Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update
|
golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: crypto/elliptic: panic caused by oversized scalar golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:ocp_tools:4.11::el8"
] | null | 5.3 | null | null |
RHBA-2015:1554
|
Red Hat Bug Fix Advisory: 389-ds-base bug fix update
|
389-ds-base: nsSSL3Ciphers preference not enforced server side (regression)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2019:2413
|
Red Hat Security Advisory: Red Hat Fuse 7.4.0 security update
|
hazelcast: java deserialization in join cluster procedure leading to remote code execution spring-security-core: Unauthorized Access with Spring Security Method Security thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution jolokia: system-wide CSRF that could lead to Remote Code Execution spring-security-oauth: Privilege escalation by manipulating saved authorization request solr: remote code execution due to unsafe deserialization wildfly: Race condition on PID file allows for termination of arbitrary processes by local users
|
[
"cpe:/a:redhat:jboss_fuse:7"
] | null | null | 5.5 | null |
RHSA-2024:0144
|
Red Hat Security Advisory: idm:DL1 security update
|
ipa: Invalid CSRF protection
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 6.5 | null | null |
RHSA-2024:8038
|
Red Hat Security Advisory: container-tools:rhel8 security update
|
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2025:3384
|
Red Hat Security Advisory: freetype security update
|
freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 8.1 | null | null |
RHSA-2003:243
|
Red Hat Security Advisory: : Updated Apache and mod_ssl packages fix security vulnerabilities
|
security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2022:0870
|
Red Hat Security Advisory: OpenShift Container Platform 4.7.45 packages and security update
|
cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter
|
[
"cpe:/a:redhat:openshift:4.7::el7",
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 8.8 | null | null |
RHSA-2024:3341
|
Red Hat Security Advisory: gdk-pixbuf2 security update
|
gnome: heap memory corruption on gdk-pixbuf
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.3 | null | null |
RHSA-2024:2639
|
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.15 security and bug fix update
|
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:rhmt:1.7::el8"
] | null | 4.3 | null | null |
RHSA-2003:173
|
Red Hat Security Advisory: : Updated ypserv packages fix a denial of service vulnerability
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2019:0679
|
Red Hat Security Advisory: libssh2 security update
|
libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2022:6066
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update
|
prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: compress/gzip: stack exhaustion in Reader.Read
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 7.5 | null | null |
RHSA-2015:0840
|
Red Hat Security Advisory: redhat-access-plugin security update
|
dashboard: log file arbitrary file retrieval
|
[
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2009:1674
|
Red Hat Security Advisory: firefox security update
|
Mozilla crash with evidence of memory corruption Mozilla crashes with evidence of memory corruption Mozilla NTLM reflection vulnerability Mozilla SSL spoofing with document.location and empty SSL response page Mozilla URL spoofing via invalid document.location Mozilla Chrome privilege escalation via window.opener
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:1005
|
Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update
|
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration
|
[
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 7.2 | null | null |
RHSA-2015:0751
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: infiniband: uverbs: unprotected physical memory access kernel: net: slab corruption from use after free on INIT collisions
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
RHSA-2015:1723
|
Red Hat Security Advisory: openstack-nova security update
|
openstack-nova: Nova instance migration process does not stop when instance is deleted
|
[
"cpe:/a:redhat:openstack:7::el7"
] | null | null | null | null |
RHSA-2016:1945
|
Red Hat Security Advisory: bind97 security update
|
bind: assertion failure in buffer.c while building responses to a specifically constructed request
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | 7.5 | null |
RHSA-2019:1400
|
Red Hat Security Advisory: qpid-proton security update
|
qpid-proton: TLS Man in the Middle Vulnerability
|
[
"cpe:/a:redhat:openstack:13::el7"
] | null | null | 7.4 | null |
RHSA-2019:1267
|
Red Hat Security Advisory: firefox security update
|
mozilla: Cross-origin theft of images with ImageBitmapRenderingContext chromium-browser: Out of bounds read in Skia libpng: use-after-free in png_image_free in png.c Mozilla: Cross-origin theft of images with createImageBitmap Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 Mozilla: Type confusion with object groups and UnboxedObjects Mozilla: Stealing of cross-domain images using canvas Mozilla: Compartment mismatch with fetch API Mozilla: Use-after-free of ChromeEventHandler by DocShell Mozilla: Use-after-free in XMLHttpRequest Mozilla: Use-after-free removing listeners in the event listener manager Mozilla: Buffer overflow in WebGL bufferdata on Linux Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.1 | null |
RHSA-2014:1915
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: hardening against a code execution flaw (APSB14-26)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2019:1172
|
Red Hat Security Advisory: kernel security and bug fix update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 3.8 | null |
RHSA-2024:3570
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 for OpenShift image enhancement update
|
keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
|
[
"cpe:/a:redhat:rhosemc:1.0::el8"
] | null | 7.5 | null | null |
RHSA-2008:0980
|
Red Hat Security Advisory: flash-plugin security update
|
Flash movie can determine whether a TCP port is open Flash Player cross-domain and cross-site scripting flaws flash: clipboard hijack attack flash-plugin: upload/download user interaction Adobe Flash Player clickjacking Flash Player XSS Flash Player DNS rebind attack jar: protocol handler Flash Player policy file interpretation flaw Flash Player HTML injection flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2021:0220
|
Red Hat Security Advisory: sudo security update
|
sudo: Heap buffer overflow in argument parsing
|
[
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 7.8 | null | null |
RHSA-2015:1913
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27 flash-plugin: multiple code execution issue fixed in APSB15-27
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2018:3253
|
Red Hat Security Advisory: jasper security update
|
jasper: reachable assertion in JPC_NOMINALGAIN() jasper: NULL pointer exception in jp2_encode()
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.5 | null |
RHSA-2021:4035
|
Red Hat Security Advisory: binutils security update
|
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
|
[
"cpe:/o:redhat:rhel_aus:7.6::server",
"cpe:/o:redhat:rhel_e4s:7.6::server",
"cpe:/o:redhat:rhel_tus:7.6::server"
] | null | 8.5 | null | null |
RHSA-2009:1501
|
Red Hat Security Advisory: xpdf security update
|
xpdf: multiple integer overflows xpdf/poppler: SplashBitmap integer overflow xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016) xpdf/poppler: ImageStream:: ImageStream integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHBA-2015:2258
|
Red Hat Bug Fix Advisory: samba bug fix and enhancement update
|
samba: DoS to AD-DC due to insufficient checking of asn1 memory allocation
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:1581
|
Red Hat Security Advisory: sqlite security update
|
sqlite: integer overflow in sqlite3_str_vappendf function in printf.c sqlite: heap-based buffer overflow in multiSelectOrderBy due to mishandling of query-flattener optimization in select.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | null | null |
RHSA-2014:0247
|
Red Hat Security Advisory: gnutls security update
|
gnutls: incorrect handling of V1 intermediate certificates gnutls: incorrect error handling in certificate verification (GNUTLS-SA-2014-2)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2019:1422
|
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift-web-console security update
|
xterm.js: Mishandling of special characters allows for remote code execution
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2019:1144
|
Red Hat Security Advisory: thunderbird security update
|
mozilla: Use after free in Skia Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied thunderbird: flaw in verification of S/MIME signature resulting in signature spoofing mozilla: Integer overflow in Skia Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 Mozilla: Use-after-free when removing in-use DOM elements Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script Mozilla: Improper bounds checks when Spectre mitigations are disabled Mozilla: Type-confusion in IonMonkey JIT compiler Mozilla: Use-after-free with SMIL animation controller Mozilla: IonMonkey MArraySlice has incorrect alias information Mozilla: Ionmonkey type confusion with __proto__ mutations
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.8 | null |
RHSA-2022:1592
|
Red Hat Security Advisory: gzip security update
|
gzip: arbitrary-file-write vulnerability
|
[
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 8.8 | null | null |
RHSA-2014:0249
|
Red Hat Security Advisory: postgresql security update
|
postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members postgresql: privilege escalation via procedural language validator functions postgresql: CREATE INDEX race condition possibly leading to privilege escalation postgresql: stack-based buffer overflow in datetime input/output postgresql: integer overflows leading to buffer overflows postgresql: possible buffer overflow flaws postgresql: NULL pointer dereference
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2009:0411
|
Red Hat Security Advisory: device-mapper-multipath security update
|
device-mapper-multipath: insecure permissions on multipathd.sock
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:6465
|
Red Hat Security Advisory: dovecot security update
|
dovecot: using a large number of address headers may trigger a denial of service dovecot: very large headers can cause resource exhaustion when parsing message
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 6.8 | null | null |
RHSA-2019:2726
|
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
|
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 7.5 | null |
RHSA-2014:1098
|
Red Hat Security Advisory: devtoolset-2-httpcomponents-client security update
|
CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix
|
[
"cpe:/a:redhat:developer_toolset:2.1::el6"
] | null | null | null | null |
RHSA-2014:1321
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
|
CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | 4.8 | null |
RHSA-2023:1911
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
|
[
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 3.7 | null | null |
RHSA-2019:0775
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2015:1007
|
Red Hat Security Advisory: java-1.7.0-ibm security update
|
jar: directory traversal vulnerability JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK) JDK: unspecified Java sandbox restrictions bypass JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) JDK: unspecified partial Java sandbox restrictions bypass SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2018:2328
|
Red Hat Security Advisory: rhvm-setup-plugins security, bug fix, and enhancement update
|
hw: cpu: speculative store bypass
|
[
"cpe:/a:redhat:rhev_manager:4.2"
] | null | null | 5.6 | null |
RHSA-2018:1372
|
Red Hat Security Advisory: rh-haproxy18-haproxy security update
|
haproxy: Heap buffer overflow in mux_h2.c:h2_process_demux() can allow attackers to cause a denial of service
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.6 | null |
RHBA-2023:2977
|
Red Hat Bug Fix Advisory: linux-firmware bug fix and enhancement update
|
amd: Return Address Predictor vulnerability leading to information disclosure
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.6 | null | null |
RHSA-2022:6995
|
Red Hat Security Advisory: thunderbird security update
|
expat: a use-after-free in the doContent function in xmlparse.c
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.1 | null | null |
RHSA-2023:4276
|
Red Hat Security Advisory: DevWorkspace Operator Security Update
|
openshift: OCP & FIPS mode
|
[
"cpe:/a:redhat:devworkspace:1.0::el8"
] | null | 6.5 | null | null |
RHSA-2014:0149
|
Red Hat Security Advisory: gc security update
|
gc: malloc() and calloc() overflows
|
[
"cpe:/a:redhat:network_satellite:5.6::el5"
] | null | null | null | null |
RHSA-2017:2392
|
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
|
Qemu: i386: leakage of stack memory to guest in kvmvapic.c Qemu: net: vmxnet: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation Qemu: net: vmxnet: integer overflow in packet initialisation Qemu: virtio: null pointer dereference in virtqueu_map_desc Qemu: usb: xhci memory leakage during device unplug Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch Qemu: char: divide by zero error in serial_update_parameters Qemu: audio: intel-hda: infinite loop in processing dma buffer stream Qemu: net: rtl8139: infinite loop while transmit in C+ mode Qemu: usb: redirector: memory leakage when destroying redirector Qemu: usb: ehci: memory leakage in ehci_init_transfer Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb Qemu: nbd: oob stack write in client routine drop_sync Qemu: serial: host memory leakage 16550A UART emulation Qemu: usb: integer overflow in emulated_apdu_from_guest Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx Qemu: net: infinite loop in e1000e NIC emulation Qemu: ide: ahci host memory leakage during hotunplug Qemu: usb: ehci host memory leakage during hotunplug Qemu: usb: xhci infinite recursive call via xhci_kick_ep
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 3 | null |
RHSA-2024:1069
|
Red Hat Security Advisory: postgresql:12 security update
|
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8 | null | null |
RHSA-2025:3421
|
Red Hat Security Advisory: freetype security update
|
freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.1 | null | null |
RHSA-2015:1943
|
Red Hat Security Advisory: qemu-kvm security update
|
qemu: vnc: insufficient resource limiting in VNC websockets decoder
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2009:1595
|
Red Hat Security Advisory: cups security update
|
cups: Several XSS flaws in forms processed by CUPS web interface cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:2708
|
Red Hat Security Advisory: Red Hat JBoss Core Services security update
|
httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) httpd: Uninitialized memory reflection in mod_auth_digest
|
[
"cpe:/a:redhat:jboss_core_services:1"
] | null | null | 4.8 | null |
RHSA-2020:2611
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2018:1877
|
Red Hat Security Advisory: sssd and ding-libs security and bug fix update
|
sssd: unsanitized input when searching in local cache database
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 4.3 | null |
RHSA-2009:1128
|
Red Hat Security Advisory: kdelibs security update
|
kdelibs: KHTML CSS parser - incorrect handling CSS "style" attribute content (DoS, ACE)
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2019:0160
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 firefox: Memory corruption in Angle Mozilla: Use-after-free with select element Mozilla: Buffer overflow in accelerated 2D canvas with Skia Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs Mozilla: Integer overflow when calculating buffer sizes for images
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
RHSA-2025:3002
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: out-of-bounds write vulnerability
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2021:0308
|
Red Hat Security Advisory: OpenShift Container Platform 4.6.16 security and bug fix update
|
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) openshift/builder: privilege escalation during container image builds via mounted secrets openshift/installer: Bootstrap nodes allow anonymous authentication on kubelet port 10250
|
[
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 8.1 | 7.5 | null |
RHSA-2020:1712
|
Red Hat Security Advisory: edk2 security, bug fix, and enhancement update
|
edk2: numeric truncation in MdeModulePkg/PiDxeS3BootScriptLib
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.4 | null |
RHSA-2018:3835
|
Red Hat Security Advisory: ansible security and bug fix update
|
ansible: Information disclosure in vvv+ mode with no_log on
|
[
"cpe:/a:redhat:ansible_engine:2.5::el7"
] | null | 5.3 | null | null |
RHSA-2023:2870
|
Red Hat Security Advisory: freeradius:3.0 security update
|
freeradius: Information leakage in EAP-PWD freeradius: Crash on unknown option in EAP-SIM freeradius: Crash on invalid abinary data
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.