id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2014:0008
|
Red Hat Security Advisory: ruby193-rubygem-actionpack security update
|
rubygem-actionpack: i18n missing translation XSS rubygem-actionpack: Action View DoS rubygem-actionpack: number_to_currency XSS rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013- 0155)
|
[
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2014:0762
|
Red Hat Security Advisory: rubygem-openshift-origin-node security update
|
Origin: Command execution as root via downloadable cartridge source-url
|
[
"cpe:/a:redhat:openshift:1.2::el6"
] | null | null | null | null |
RHSA-2020:5585
|
Red Hat Security Advisory: java-1.8.0-ibm security update
|
JDK: Information disclosure via calls to System.arraycopy() with invalid length OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
|
[
"cpe:/a:redhat:rhel_extras:7"
] | null | 3.7 | null | null |
RHSA-2022:1725
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Incorrect security status shown after viewing an attached email Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Speech Synthesis feature not properly disabled Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | 7.5 | null |
RHSA-2023:4643
|
Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update
|
dotnet: RCE under dotnet commands dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHBA-2015:2457
|
Red Hat Bug Fix Advisory: icedtea-web bug fix and enhancement update
|
icedtea-web: unexpected permanent authorization of unsigned applets icedtea-web: applet origin spoofing
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2014:0222
|
Red Hat Security Advisory: libtiff security update
|
libtiff: assertion failure on downsampled OJPEG file (tiff2pdf): Heap-based buffer overflow in t2_process_jpeg_strip() (tiff2pdf): Stack-based buffer overflow with malformed image-length and resolution (gif2tiff): GIF LZW decoder missing datasize value check (tiff2pdf): use-after-free in t2p_readwrite_pdf_image() (gif2tiff): possible heap-based buffer overflow in readgifimage() (gif2tiff): OOB Write in LZW decompressor
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:1552
|
Red Hat Security Advisory: OpenShift Container Platform 4.7.11 security and bug fix update
|
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration
|
[
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 7.2 | null | null |
RHSA-2023:0932
|
Red Hat Security Advisory: Logging Subsystem 5.6.3 - Red Hat OpenShift
|
express: "qs" prototype poisoning causes the hang of the node process golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:logging:5.6::el8"
] | null | 5.3 | null | null |
RHSA-2021:0620
|
Red Hat Security Advisory: stunnel security update
|
stunnel: client certificate not correctly verified when redirect and verifyChain options are used
|
[
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 7.5 | null | null |
RHSA-2012:0033
|
Red Hat Security Advisory: php security update
|
php: buffer over-read in Exif extension php: use-after-free vulnerability in substr_replace() php: Crash by converting serial day numbers (SDN) into Julian calendar php: DoS when using HTTP proxy with the FTP wrapper php: file path injection vulnerability in RFC1867 file upload filename php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure php: hash table collisions CPU usage DoS (oCERT-2011-003)
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:3275
|
Red Hat Security Advisory: python-dns security update
|
dnspython: denial of service in stub resolver
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.9 | null | null |
RHSA-2013:0747
|
Red Hat Security Advisory: kernel security and bug fix update
|
Kernel: xfrm_user information leaks copy_to_user_ Kernel: llc: information leak via getsockname Kernel: atm: information leak in getsockopt & getsockname Kernel: net/tun: ioctl() based information leaks kernel: xen: Linux netback DoS via malicious guest ring. kernel: xen: pciback DoS via not rate limited log messages Kernel: xfrm_user: return error pointer instead of NULL
|
[
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2003:390
|
Red Hat Security Advisory: : Updated gnupg packages disable ElGamal keys
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2019:2974
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 security update
|
wildfly-security-manager: security manager authorization bypass
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2"
] | null | null | 7.5 | null |
RHSA-2022:4915
|
Red Hat Security Advisory: rh-postgresql12-postgresql security update
|
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 8.8 | null | null |
RHSA-2020:0666
|
Red Hat Security Advisory: qemu-kvm security and enhancement update
|
hw: TSX Transaction Asynchronous Abort (TAA)
|
[
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 6.5 | null |
RHSA-2022:0446
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.10 security update
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7"
] | null | 8.8 | null | null |
RHSA-2024:6211
|
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.1 security update
|
micromatch: vulnerable to Regular Expression Denial of Service braces: fails to limit the number of characters it can handle express: cause malformed URLs to be evaluated axios: axios: Server-Side Request Forgery
|
[
"cpe:/a:redhat:service_mesh:2.6::el8",
"cpe:/a:redhat:service_mesh:2.6::el9"
] | null | 7.5 | null | null |
RHSA-2016:2141
|
Red Hat Security Advisory: bind security update
|
bind: assertion failure while handling responses containing a DNAME answer
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.5 | null |
RHSA-2014:1821
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update
|
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | null | null |
RHSA-2021:4373
|
Red Hat Security Advisory: pcre security update
|
pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1 pcre: Integer overflow when parsing callout numeric arguments
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.3 | null | null |
RHSA-2017:3194
|
Red Hat Security Advisory: httpd security update
|
httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: ap_find_token() buffer overread httpd: mod_mime buffer overread httpd: Uninitialized memory reflection in mod_auth_digest httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
|
[
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 5.9 | null |
RHSA-2013:0150
|
Red Hat Security Advisory: acroread security update
|
acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02) acroread: multiple code execution flaws (APSB13-02)
|
[
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2021:0052
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.8 | null |
RHSA-2013:1181
|
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
|
Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40) nss: TLS CBC padding timing attack vdsm: incomplete fix for CVE-2013-0167 issue
|
[
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2022:7482
|
Red Hat Security Advisory: qt5 security, bug fix, and enhancement update
|
qt: QProcess could execute a binary from the current working directory when not found in the PATH
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2016:0095
|
Red Hat Security Advisory: redis security advisory
|
redis: Integer wraparound in lua_struct.c causing stack-based buffer overflow
|
[
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
RHSA-2023:2261
|
Red Hat Security Advisory: bind security and bug fix update
|
bind: processing large delegations may severely degrade resolver performance bind: flooding with UPDATE requests may lead to DoS bind: sending specific queries to the resolver may cause a DoS bind: sending specific queries to the resolver may cause a DoS
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2014:0164
|
Red Hat Security Advisory: mysql security and bug fix update
|
mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014) mysql: command-line tool buffer overflow via long server version string mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014) mysql: unspecified DoS vulnerability (CPU Jan 2014) mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:4983
|
Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.4 security update
|
mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server wildfly-elytron: possible timing attacks via use of unsafe comparator protobuf-java: timeout in parser leads to DoS protobuf-java: Textformat parsing issue leads to DoS protobuf-java: Message-Type Extensions parsing issue leads to DoS undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Denial of Service due to missing nested depth limitation for collections loader-utils: regular expression denial of service in interpolateName.js decode-uri-component: improper input validation resulting in DoS woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks dev-java/snakeyaml: DoS via stack overflow Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing mina-sshd: Java unsafe deserialization vulnerability RESTEasy: creation of insecure temp files springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern springframework: Spring Expression DoS Vulnerability spring-boot: Spring Boot Welcome Page DoS Vulnerability FileUpload: FileUpload DoS with excessive parts
|
[
"cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13"
] | null | 6.5 | null | null |
RHSA-2020:4974
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Use after free in user interface chromium-browser: Insufficient policy enforcement in ANGLE chromium-browser: Inappropriate implementation in V8 chromium-browser: Stack buffer overflow in WebRTC chromium-browser: Inappropriate implementation in V8
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | 8.8 | null | null |
RHSA-2008:0945
|
Red Hat Security Advisory: flash-plugin security update
|
Flash movie can determine whether a TCP port is open Flash Player cross-domain and cross-site scripting flaws flash: clipboard hijack attack flash-plugin: upload/download user interaction Adobe Flash Player clickjacking Flash Player XSS Flash Player DNS rebind attack jar: protocol handler Flash Player policy file interpretation flaw Flash Player HTML injection flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2023:7581
|
Red Hat Security Advisory: postgresql:13 security update
|
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2022:8008
|
Red Hat Security Advisory: buildah security and bug fix update
|
containers/storage: DoS via malicious image golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents podman: possible information disclosure and modification buildah: possible information disclosure and modification golang: crash in a golang.org/x/crypto/ssh server
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2021:2230
|
Red Hat Security Advisory: rh-ruby26-ruby security, bug fix, and enhancement update
|
rubygem-bundler: Insecure permissions on directory in /tmp/ allows for execution of malicious code ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication ruby: HTTP response splitting in WEBrick ruby: Code injection via command argument of Shell#test / Shell#[] rubygem-json: Unsafe object creation vulnerability in JSON ruby: BasicSocket#read_nonblock method leads to information disclosure ruby: Potential HTTP request smuggling in WEBrick ruby: XML round-trip vulnerability in REXML
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.5 | 7.5 | null |
RHSA-2021:5192
|
Red Hat Security Advisory: samba security and bug fix update
|
samba: SMB1 client connections can be downgraded to plaintext authentication samba: Active Directory (AD) domain user could become root on domain members
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2023:5700
|
Red Hat Security Advisory: curl security update
|
curl: heap based buffer overflow in the SOCKS5 proxy handshake curl: cookie injection with none file
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 3.7 | null | null |
RHSA-2022:0034
|
Red Hat Security Advisory: security update of rh-sso-7/sso75 container images for IBM P/Z
|
Keycloak: Incorrect authorization allows unpriviledged users to create other users
|
[
"cpe:/a:redhat:rhosemc:1.0::el8"
] | null | 8.3 | null | null |
RHSA-2010:0379
|
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP08 update
|
JBoss EAP jmx authentication bypass with crafted HTTP request JBoss Application Server Web Console Authentication bypass JBossEAP status servlet info leak
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5"
] | null | null | null | null |
RHSA-2003:058
|
Red Hat Security Advisory: shadow-utils security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null |
RHSA-2024:0642
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.11 bug fix and security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) opentelemetry: DoS vulnerability in otelhttp opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
|
[
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 8.1 | null | null |
RHSA-2023:7483
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 8
|
keycloak: impersonation and lockout possible through incorrect handling of email trust bouncycastle: potential blind LDAP injection attack using a self-signed certificate HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el8"
] | null | 7.5 | null | null |
RHSA-2023:7411
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free kernel: netfilter: potential slab-out-of-bound access due to integer underflow
|
[
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 7 | null | null |
RHSA-2023:3931
|
Red Hat Security Advisory: python27:2.7 security update
|
python: urllib.parse url blocklisting bypass
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2024:6908
|
Red Hat Security Advisory: go-toolset:rhel8 security update
|
net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2023:6685
|
Red Hat Security Advisory: tpm2-tss security and enhancement update
|
tpm2-tss: Buffer Overlow in TSS2_RC_Decode
|
[
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.4 | null | null |
RHSA-2019:1896
|
Red Hat Security Advisory: 389-ds-base security and bug fix update
|
389-ds-base: DoS via hanging secured connections
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
RHSA-2024:0607
|
Red Hat Security Advisory: tigervnc security update
|
xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2015:1012
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46) Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48) Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51) expat: Integer overflow leading to buffer overflow in XML_GetBuffer()
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2023:0566
|
Red Hat Security Advisory: OpenShift Container Platform 4.11.26 security update
|
golang: out-of-bounds read in golang.org/x/text/language leads to DoS prometheus/client_golang: Denial of service using InstrumentHandlerCounter
|
[
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2022:7928
|
Red Hat Security Advisory: device-mapper-multipath security update
|
device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.4 | null | null |
RHSA-2019:0081
|
Red Hat Security Advisory: openvswitch security and bug fix update
|
openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
|
[
"cpe:/a:redhat:openstack:13::el7"
] | null | null | 4.9 | null |
RHSA-2024:8461
|
Red Hat Security Advisory: krb5 security update
|
freeradius: forgery attack
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 9 | null | null |
RHSA-2017:0275
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04 flash-plugin: multiple code execution issues fixed in APSB17-04
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2014:0899
|
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
|
openstack-neutron: security groups bypass through invalid CIDR openstack-neutron: L3-agent denial of service through IPv6 subnet
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2023:1987
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: memory corruption in usbmon driver
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.7 | null | null |
RHSA-2015:2523
|
Red Hat Security Advisory: rh-java-common-apache-commons-collections security update
|
apache-commons-collections: InvokerTransformer code execution during deserialisation
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | 7.5 | null | null |
RHSA-2003:096
|
Red Hat Security Advisory: samba security update
|
security flaw security flaw samba: stack-based buffer overflow in the reply_nttrans()
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2019:3837
|
Red Hat Security Advisory: kernel security update
|
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 6.5 | null |
RHSA-2023:5758
|
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
|
Ansible: malicious role archive can cause ansible-galaxy to overwrite arbitrary files python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()`` python-django: Denial-of-service possibility in django.utils.text.Truncator
|
[
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
] | null | 7.5 | null | null |
RHSA-2025:0132
|
Red Hat Security Advisory: firefox security update
|
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 7.5 | null | null |
RHSA-2022:5915
|
Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.2 security update
|
moment: inefficient parsing algorithm resulting in DoS
|
[
"cpe:/a:redhat:service_mesh:2.2::el8"
] | null | 7.5 | null | null |
RHSA-2022:0126
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Iframe sandbox bypass with XSLT Mozilla: Race condition when playing audio files Mozilla: Heap-buffer-overflow in blendGaussianBlur Mozilla: Missing throttling on external protocol launch dialog Mozilla: Use-after-free of ChannelEventQueue::mOwner Mozilla: Browser window spoof using fullscreen mode Mozilla: Out-of-bounds memory access when inserting text in edit mode Mozilla: Browser window spoof using fullscreen mode Mozilla: Leaking cross-origin URLs through securitypolicyviolation event Mozilla: Crash when handling empty pkcs7 sequence Mozilla: Spoofed origin on external protocol launch dialog Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2012:0748
|
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update
|
libvirt: address bus= device= when identicle vendor ID/product IDs usb devices attached are ignored
|
[
"cpe:/a:redhat:storage:3:server:el6",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0163
|
Red Hat Security Advisory: Cryostat security update
|
golang: net/http: limit growth of header canonicalization cache
|
[
"cpe:/a:redhat:cryostat:2::el8"
] | null | 7.5 | null | null |
RHSA-2016:0046
|
Red Hat Security Advisory: kernel security update
|
virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception
|
[
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | null | null |
RHSA-2023:7626
|
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 security update
|
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints openssl: Invalid certificate policies in leaf certificates are silently ignored openssl: Certificate policy check not enabled openssl: Possible DoS translating ASN.1 object identifiers openssl: Excessive time spent checking DH keys and parameters OpenSSL: Excessive time spent checking DH q parameter value curl: out of heap memory issue due to missing limit on header quantity curl: heap based buffer overflow in the SOCKS5 proxy handshake curl: cookie injection with none file libxml2: crafted xml can cause global buffer overflow httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6
|
[
"cpe:/a:redhat:jboss_core_services:1"
] | null | 5.3 | null | null |
RHSA-2020:4056
|
Red Hat Security Advisory: qemu-kvm security update
|
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 5 | null | null |
RHSA-2023:5461
|
Red Hat Security Advisory: ImageMagick security update
|
ImageMagick: Division by zero in ReadEnhMetaFile lead to DoS
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2012:1347
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020) kernel: sfc: potential remote denial of service through TCP MSS option
|
[
"cpe:/o:redhat:rhel_eus:5.6"
] | null | null | null | null |
RHSA-2024:0716
|
Red Hat Security Advisory: gimp security update
|
gimp: dds buffer overflow RCE gimp: PSD buffer overflow RCE gimp: psp integer overflow RCE gimp: psp off-by-one RCE
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.8 | null | null |
RHSA-2008:0061
|
Red Hat Security Advisory: setroubleshoot security and bug fix update
|
setroubleshoot insecure logging setroubleshoot log injection
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:6168
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Address bar spoofing via XSLT error handling Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions Mozilla: Data race and potential use-after-free in PK11_ChangePW Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2020:0078
|
Red Hat Security Advisory: rabbitmq-server security update
|
rabbitmq-server: improper sanitization of vhost limits and federation management UI pages rabbitmq-server: "X-Reason" HTTP Header can be leveraged to insert a malicious string leading to DoS
|
[
"cpe:/a:redhat:openstack:15::el8"
] | null | 7.5 | 4.9 | null |
RHSA-2025:1123
|
Red Hat Security Advisory: OpenShift Container Platform 4.16.34 security and extras update
|
rsync: Info Leak via Uninitialized Stack Contents golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method
|
[
"cpe:/a:redhat:openshift:4.16::el9"
] | null | 6.3 | null | null |
RHSA-2008:0581
|
Red Hat Security Advisory: bluez-libs and bluez-utils security update
|
bluez-libs: SDP payload processing vulnerability
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:1016
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-cinder) security update
|
openstack: Arbitrary file access through custom VMDK flat descriptor
|
[
"cpe:/a:redhat:openstack:17.0::el9"
] | null | 7.7 | null | null |
RHSA-2014:0434
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
qemu: crash by possible division by zero Qemu: block: multiple integer overflow flaws Qemu: block: missing input validation Qemu: prevent possible buffer overflows Qemu: qcow2: NULL dereference in qcow2_open() error path Qemu: block: possible crash due signed types or logic error Qemu: vhdx: bounds checking for block_size and logical_sector_size qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2023:1369
|
Red Hat Security Advisory: nss security update
|
nss: Arbitrary memory write via PKCS 12
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.8 | null | null |
RHSA-2019:3497
|
Red Hat Security Advisory: http-parser security and bug fix update
|
nodejs: Denial of Service with large HTTP headers
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 7.5 | null |
RHSA-2020:3600
|
Red Hat Security Advisory: Ansible security and bug fix update (2.8.15)
|
ansible: atomic_move primitive sets permissive permissions Ansible: masked keys for uri module are exposed into content and json output Ansible: module_args does not censor properly in --check mode ansible: dnf module install packages with no GPG signature
|
[
"cpe:/a:redhat:ansible_engine:2.8::el7",
"cpe:/a:redhat:ansible_engine:2.8::el8"
] | null | 6.3 | null | null |
RHSA-2014:0322
|
Red Hat Security Advisory: net-snmp security update
|
net-snmp: snmpd crashes/hangs when AgentX subagent times-out net-snmp: snmptrapd crash when using a trap with empty community string
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:9135
|
Red Hat Security Advisory: toolbox security update
|
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: html/template: errors returned from MarshalJSON methods may break template escaping golang: net: malformed DNS message can cause infinite loop net/http: Denial of service due to improper 100-continue handling in net/http
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9 | null | null |
RHSA-2024:0046
|
Red Hat Security Advisory: squid:4 security update
|
squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2007:0131
|
Red Hat Security Advisory: squid security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:0579
|
Red Hat Security Advisory: nodejs:10 security update
|
nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string nodejs: HTTP request smuggling using malformed Transfer-Encoding header nodejs: HTTP header values do not have trailing optional whitespace trimmed npm: Symlink reference outside of node_modules folder through the bin field upon installation npm: Arbitrary file write via constructed entry in the package.json bin field npm: Global node_modules Binary Overwrite
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.8 | null | null |
RHSA-2010:1003
|
Red Hat Security Advisory: git security update
|
(gitweb): XSS due to missing escaping of HTML element attributes
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2012:1011
|
Red Hat Security Advisory: mod_cluster security update
|
mod_cluster registers and exposes the root context of a server by default, despite ROOT being in the excluded-contexts list
|
[
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null |
RHSA-2019:1222
|
Red Hat Security Advisory: Satellite 6.5 Release
|
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack pulp: Improper path parsing leads to overwriting of iso repositories foreman: Persisted XSS on all pages that use breadcrumbs foreman: stored XSS in success notification after entity creation katello: stored XSS in subscriptions and repositories pages candlepin: credentials exposure through log files
|
[
"cpe:/a:redhat:satellite:6.5::el7",
"cpe:/a:redhat:satellite_capsule:6.5::el7"
] | null | null | 5.5 | null |
RHSA-2012:1091
|
Red Hat Security Advisory: nss, nspr, and nss-util security, bug fix, and enhancement update
|
nss: NSS parsing errors with zero length items
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2019:0877
|
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security & bug fix update
|
undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) keycloak: auth permitted with expired certs in SAML client keycloak: infinite loop in session replacement leading to denial of service jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class bouncycastle: flaw in the low-level interface to RSA key pair generator
|
[
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | null | 4.8 | null |
RHSA-2017:3476
|
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update
|
httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: mod_mime buffer overread httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed) apr: Out-of-bounds array deref in apr_time_exp*() functions
|
[
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | null | 7.4 | null |
RHSA-2024:1037
|
Red Hat Security Advisory: OpenShift Container Platform 4.13.36 bug fix and security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
|
[
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 7.5 | null | null |
RHSA-2024:8352
|
Red Hat Security Advisory: NetworkManager-libreswan:1.2.14 security update
|
NetworkManager-libreswan: Local privilege escalation via leftupdown
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.8 | null | null |
RHSA-2016:1033
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length() kernel: Infinite loop vulnerability in KVM
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.4 | null |
RHSA-2023:6659
|
Red Hat Security Advisory: python3.9 security update
|
python: tarfile module directory traversal
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.5 | null | null |
RHSA-2018:0502
|
Red Hat Security Advisory: kernel-alt security and bug fix update
|
kernel: mm/pagewalk.c: walk_hugetlb_range function mishandles holes in hugetlb ranges causing information leak kernel: Race condition in raw_sendmsg function allows denial-of-service or kernel addresses leak
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | null | 7.8 | null |
RHSA-2022:0667
|
Red Hat Security Advisory: python-pillow security update
|
python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 9.8 | null | null |
RHSA-2022:0474
|
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.0 ansible-runner security update
|
ansible-tower: Privilege escalation via job isolation escape
|
[
"cpe:/a:redhat:ansible_automation_platform:2.0::el8"
] | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.