id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2005:026
Red Hat Security Advisory: tetex security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2025:1735
Red Hat Security Advisory: libpq security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.1
null
null
RHSA-2021:3934
Red Hat Security Advisory: OpenShift Container Platform 4.9.4 packages and security update
coreos-installer: incorrect signature verification on gzip-compressed install images
[ "cpe:/a:redhat:openshift:4.9::el7", "cpe:/a:redhat:openshift:4.9::el8" ]
null
7.5
null
null
RHSA-2020:4272
Red Hat Security Advisory: nodejs:12 security and bug fix update
nodejs-dot-prop: prototype pollution nodejs: HTTP request smuggling due to CR-to-Hyphen conversion libuv: buffer overflow in realpath npm: sensitive information exposure through logs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.4
null
null
RHSA-2021:2370
Red Hat Security Advisory: container-tools:3.0 security update
runc: vulnerable to symlink exchange attack
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2021:1444
Red Hat Security Advisory: OpenJDK 8u292 Security Update for Portable Linux Builds
OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
[ "cpe:/a:redhat:openjdk:1.8" ]
null
5.3
null
null
RHSA-2023:7482
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 7
keycloak: impersonation and lockout possible through incorrect handling of email trust bouncycastle: potential blind LDAP injection attack using a self-signed certificate HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
7.5
null
null
RHSA-2023:4226
Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding containerd: Supplementary groups are not set up properly
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.3
null
null
RHSA-2024:7958
Red Hat Security Advisory: firefox security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHBA-2014:1375
Red Hat Bug Fix Advisory: sssd bug fix and enhancement update
sssd: incorrect expansion of group membership when encountering a non-POSIX group
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2013:1409
Red Hat Security Advisory: xinetd security update
xinetd: ignores user and group directives for tcpmux services
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2015:0988
Red Hat Security Advisory: firefox security update
Mozilla: Buffer overflow parsing H.264 video with Linux Gstreamer (MFSA 2015-47) Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46) Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48) Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51) expat: Integer overflow leading to buffer overflow in XML_GetBuffer() Mozilla: Integer overflows in libstagefright while processing MP4 video metadata (MFSA 2015-93)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:9815
Red Hat Security Advisory: squid:4 security update
squid: Denial of Service processing ESI response content
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2013:0162
Red Hat Security Advisory: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update
Web: Bypass of security constraints
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:4.3.0:update5" ]
null
null
null
null
RHSA-2024:8613
Red Hat Security Advisory: kernel security update
kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field kernel: ovl: fix use after free in struct ovl_aio_req kernel: mm/sparsemem: fix race in accessing memory_section->usage hw: cpu: intel: Native Branch History Injection (BHI) kernel: blk-mq: fix IO hang from sbitmap wakeup race kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: mptcp: fix data re-injection from stale subflow kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: mptcp: ensure snd_nxt is properly initialized on connect kernel: ipv6: prevent possible NULL dereference in rt6_probe() kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() kernel: filelock: fix potential use-after-free in posix_lock_inode kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() kernel: powerpc/eeh: avoid possible crash when edev->pdev changes kernel: nvmet: fix a possible leak when destroy a ctrl during qp establishment
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4.4
null
null
RHSA-2019:3979
Red Hat Security Advisory: kernel security and bug fix update
Kernel: KVM: OOB memory access via mmio ring buffer kernel: local attacker can trigger multiple use-after-free conditions results in privilege escalation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.4
null
RHSA-2016:1857
Red Hat Security Advisory: ror40-rubygem-actionpack security update
rubygem-actionview: cross-site scripting flaw in Action View
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
6.1
null
RHSA-2015:0269
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.1 update
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
[ "cpe:/a:redhat:jboss_operations_network:3.3" ]
null
null
null
null
RHSA-2015:1895
Red Hat Security Advisory: openstack-swift security update
openstack-swift: Information leak via Swift tempurls
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7", "cpe:/a:redhat:openstack:6::el7", "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2013:0638
Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1.2 update
rubygem-rack: Path sanitization information disclosure rubygem-rack: Timing attack in cookie sessions jenkins: cross-site request forgery (CSRF) on Jenkins master jenkins: XSS jenkins: cross-site request forgery (CSRF) protection mechanism bypass jenkins: cause building jobs without direct access jenkins: denial of service attack by feeding a carefully crafted payload to Jenkins
[ "cpe:/a:redhat:openshift:1::el6" ]
null
null
null
null
RHSA-2019:3706
Red Hat Security Advisory: lua security and bug fix update
lua: use-after-free in lua_upvaluejoin in lapi.c resulting in denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
RHBA-2021:0075
Red Hat Bug Fix Advisory: Red Hat OpenShift Jaeger 1.17.8 Operator/Operand Containers
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:jaeger:1.17::el8" ]
null
7.5
null
null
RHSA-2016:0354
Red Hat Security Advisory: openstack-glance security update
openstack-glance: Glance image status manipulation through locations
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2016:2594
Red Hat Security Advisory: 389-ds-base security, bug fix, and enhancement update
389-ds-base: Information disclosure via repeated use of LDAP ADD operation 389-ds-base: Password verification vulnerable to timing attack 389-ds-base: ACI readable by anonymous user
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2024:6419
Red Hat Security Advisory: bubblewrap and flatpak security update
flatpak: Access to files outside sandbox for apps using persistent= (--persist)
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.4
null
null
RHSA-2013:1203
Red Hat Security Advisory: rubygems security update
rubygems: Two security fixes in v1.8.23 rubygems: Two security fixes in v1.8.23
[ "cpe:/a:redhat:openshift:1.2::el6" ]
null
null
null
null
RHSA-2014:1118
Red Hat Security Advisory: glibc security update
glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()
[ "cpe:/o:redhat:rhel_eus:5.9", "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server", "cpe:/o:redhat:rhel_mission_critical:5.6", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2023:0594
Red Hat Security Advisory: libksba security update
libksba: integer overflow to code execution
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
8.6
null
null
RHSA-2020:3943
Red Hat Security Advisory: libwmf security and bug fix update
gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2022:2196
Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update
dotnet: excess memory allocation via HttpClient causes DoS dotnet: malicious content causes high CPU and memory usage dotnet: parsing HTML causes Denial of Service
[ "cpe:/a:redhat:rhel_dotnet:5.0::el7" ]
null
7.5
null
null
RHSA-2012:1180
Red Hat Security Advisory: gimp security update
David Koblas' GIF decoder LZW decoder buffer overflow plug-in): heap buffer overflow when loading external palette files plug-in): Heap-based buffer overflow by loading certain GIF images
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:0292
Red Hat Security Advisory: thunderbird security update
Mozilla: Buffer overflow in plain text serializer Mozilla: Use-after-free in worker destruction Mozilla: Use-after-free when performing device orientation checks Mozilla: Use-after-free when retrieving a document in antitracking Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 Mozilla: Bypass of @namespace CSS sanitization during pasting Mozilla: Type Confusion in XPCVariant.cpp Mozilla: CSS sanitization does not escape HTML tags Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
8.8
null
RHSA-2021:4866
Red Hat Security Advisory: samba security update
samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
6.8
null
null
RHSA-2022:6312
Red Hat Security Advisory: pcs security update
pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
[ "cpe:/a:redhat:rhel_eus:8.4::highavailability", "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" ]
null
8.4
null
null
RHSA-2021:3918
Red Hat Security Advisory: redis:5 security update
redis: Lua scripts can overflow the heap-based Lua stack redis: Integer overflow issue with Streams redis: Integer overflow bug in the ziplist data structure redis: Denial of service via Redis Standard Protocol (RESP) request redis: Integer overflow issue with intsets redis: Integer overflow issue with strings
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2024:1834
Red Hat Security Advisory: shim security update
shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
5.1
null
null
RHSA-2024:3713
Red Hat Security Advisory: OpenShift Container Platform 4.12.59 bug fix and security update
python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
null
7.5
null
RHSA-2013:0570
Red Hat Security Advisory: Oracle Java SE 6 - notification of end of public updates
Oracle Java SE 6 will no longer receive updates after February 28, 2013. The java-1.6.0-sun packages on the Red Hat Enterprise Linux 5 and 6 Supplementary media and Supplementary Red Hat Network (RHN) channels are affected.
[]
null
null
null
null
RHSA-2013:0601
Red Hat Security Advisory: java-1.6.0-sun security update
OpenJDK: Specially crafted sample model integer overflow (2D, 8007014) OpenJDK: CMM malformed raster memory corruption (2D, 8007675)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2014:0353
Red Hat Security Advisory: libyaml security update
libyaml: heap-based buffer overflow when parsing YAML tags libyaml: heap-based buffer overflow when parsing URLs
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2014:0786
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: aio: insufficient sanitization of head in aio_read_events_ring() kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied kernel: net: ping: refcount issue in ping_init_sock() function Kernel: filter: prevent nla extensions to peek beyond the end of the message Kernel: filter: prevent nla extensions to peek beyond the end of the message kernel: futex: pi futexes requeue issue
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2019:1294
Red Hat Security Advisory: bind security update
bind: Limiting simultaneous TCP clients is ineffective
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.6
null
RHSA-2016:1223
Red Hat Security Advisory: rhosp-director-images security and bug fix update
overcloud-full: Default root password set
[ "cpe:/a:redhat:openstack-director:7::el7" ]
null
null
null
null
RHSA-2016:1634
Red Hat Security Advisory: CFME 5.6.1 security, bug fix, and enhancement update
CloudForms: Lack of field filters on user input
[ "cpe:/a:redhat:cloudforms_managementengine:5.6::el7" ]
null
null
7.7
null
RHSA-2023:1661
Red Hat Security Advisory: Red Hat AMQ Broker 7.11.0 release and security update
WildFly: possible information disclosure jetty-http: improver hostname input handling keycloak: path traversal via double URL encoding springframework: DoS via data binding to multipartFile or servlet part springframework: DoS with STOMP over WebSocket
[ "cpe:/a:redhat:amq_broker:7" ]
null
6.5
null
null
RHSA-2022:4671
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server argocd: Login screen allows message spoofing if SSO is enabled argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
[ "cpe:/a:redhat:openshift_gitops:1.3::el8" ]
null
10
null
null
RHSA-2020:3222
Red Hat Security Advisory: kernel security and bug fix update
kernel: use-after-free in sound/core/timer.c kernel: lockdown: bypass through ACPI write via efivar_ssdt kernel: kernel: DAX hugepages not considered during mremap kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario kernel: lockdown: bypass through ACPI write via acpi_configfs
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
6.4
null
null
RHSA-2017:1218
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
business-central: Multiple stored XSS in task and process filters business-central: Reflected XSS in artifact upload error message
[ "cpe:/a:redhat:jboss_bpms:6.4" ]
null
null
6.1
null
RHEA-2018:2624
Red Hat Enhancement Advisory: VDSM bug fix and enhancement update 4.2
vdsm: calls to qemu-img are not protected by prlimit/ulimit
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
6.5
null
RHSA-2015:2517
Red Hat Security Advisory: Red Hat Fuse Service Works 6.0.0 commons-collections security update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_fuse_service_works:6.0" ]
null
null
null
null
RHSA-2019:0739
Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins security update
jenkins-plugin-script-security: Sandbox Bypass in Script Security Plugin (SECURITY-1292) jenkins-plugin-script-security: Sandbox Bypass in Script Security Plugin (SECURITY-1320) jenkins-plugin-script-security: sandbox bypass in script security plugin jenkins-plugin-workflow-cps: Sandbox bypass in Pipeline: Groovy Plugin (SECURITY-1336(2)) jenkins-matrix-project-plugin: sandbox bypass in matrix project plugin jenkins-job-dsl-plugin: Script security sandbox bypass in Job DSL Plugin (SECURITY-1342)
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
8.8
null
RHSA-2020:5423
Red Hat Security Advisory: pacemaker security update
pacemaker: ACL restrictions bypass
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/a:redhat:rhel_eus:8.2::highavailability", "cpe:/a:redhat:rhel_eus:8.2::resilientstorage" ]
null
7.2
null
null
RHSA-2020:0729
Red Hat Security Advisory: Red Hat Data Grid 7.3.5 security update
jquery: Cross-site scripting via cross-domain ajax requests undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource
[ "cpe:/a:redhat:jboss_data_grid:7.3" ]
null
null
7.5
null
RHSA-2021:1225
Red Hat Security Advisory: OpenShift Container Platform 4.7.8 security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.6
null
null
RHSA-2019:4126
Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update
httpd: mod_http2: DoS via slow, unneeded request bodies httpd: mod_session_cookie does not respect expiry time httpd: mod_auth_digest: access control bypass due to race condition httpd: URL normalization inconsistency httpd: limited cross-site scripting in mod_proxy error page httpd: null-pointer dereference in mod_remoteip
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.6
null
RHSA-2021:4122
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2010:0677
Red Hat Security Advisory: kernel security update
kernel: mm: keep a guard page below a grow-down stack segment
[ "cpe:/o:redhat:rhel_eus:4.7::as", "cpe:/o:redhat:rhel_eus:4.7::es" ]
null
null
null
null
RHSA-2014:1365
Red Hat Security Advisory: kernel security and bug fix update
kernel: futex: refcount issue in case of requeue
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2021:2371
Red Hat Security Advisory: container-tools:rhel8 security update
runc: vulnerable to symlink exchange attack
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2005:674
Red Hat Security Advisory: perl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:8978
Red Hat Security Advisory: grub2 security and bug fix update
grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass grub2: Heap based out-of-bounds write when redering certain unicode sequences
[ "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.1
null
null
RHSA-2017:0200
Red Hat Security Advisory: puppet-swift security update
puppet-swift: installs config file with world readable permissions
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
6.5
null
RHSA-2020:2146
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update
dotnet: Denial of service via untrusted input
[ "cpe:/a:redhat:rhel_dotnet:2.1::el7" ]
null
7.5
null
null
RHSA-2009:0427
Red Hat Security Advisory: udev security update
udev: Uncheck origin of NETLINK messages
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:2299
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors
[ "cpe:/o:redhat:rhel_els:6" ]
null
5.6
null
null
RHSA-2017:2726
Red Hat Security Advisory: instack-undercloud security, bug fix, and enhancement update
instack-undercloud: uses hardcoded /tmp paths
[ "cpe:/a:redhat:openstack:11::el7" ]
null
null
6.1
null
RHSA-2024:1665
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.6 security and bug fix updates
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:acm:2.8::el8" ]
null
5.9
null
null
RHSA-2015:0246
Red Hat Security Advisory: openstack-glance security update
openstack-glance: unrestricted path traversal flaw
[ "cpe:/a:redhat:openstack:4::el6", "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2023:3588
Red Hat Security Advisory: thunderbird security update
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2024:7726
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.2
curl: libcurl: ASN.1 date parser overread webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule express: Improper Input Handling in Express Redirects send: Code Execution Vulnerability in Send Library serve-static: Improper Sanitization in serve-static path-to-regexp: Backtracking regular expressions cause ReDoS body-parser: Denial of Service Vulnerability in body-parser envoy: Potential to manipulate `x-envoy` headers from external sources envoy: Malicious log injection via access logs envoy: Envoy crashes for `LocalReply` in HTTP async client
[ "cpe:/a:redhat:service_mesh:2.6::el8", "cpe:/a:redhat:service_mesh:2.6::el9" ]
null
7.5
null
null
RHSA-2023:5734
Red Hat Security Advisory: OpenJDK 11.0.21 Security Update for Portable Linux Builds
freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:openjdk:11" ]
null
5.3
null
null
RHSA-2021:0931
Red Hat Security Advisory: openvswitch2.11 and ovn2.11 security update
lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c dpdk: librte_vhost Integer overflow in vhost_user_set_log_base() dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() dpdk: librte_vhost Missing inputs validation in Vhost-crypto
[ "cpe:/a:redhat:openstack:13::el7" ]
null
5.1
null
null
RHSA-2013:1785
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.0 update
HawtJNI: predictable temporary file name leading to local arbitrary code execution WS: EJB3 role restrictions are not applied to jaxws handlers
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" ]
null
null
null
null
RHSA-2023:3810
Red Hat Security Advisory: python27:2.7 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2025:0883
Red Hat Security Advisory: python-jinja2 security update
jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.3
null
null
RHSA-2022:1894
Red Hat Security Advisory: rust-toolset:rhel8 security, bug fix, and enhancement update
rust: Race condition in remove_dir_all leading to removal of files outside of the directory being removed
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2024:6915
Red Hat Security Advisory: python39:3.9 security update
pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
6.8
null
null
RHSA-2025:1961
Red Hat Security Advisory: emacs security update
emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
8.8
null
null
RHSA-2010:0757
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging security and bug fix update 1.2.2
MRG: SSL connections to MRG broker can be blocked MRG: remote authenticated DoS in broker
[ "cpe:/a:redhat:enterprise_mrg:1.0::el4" ]
null
null
null
null
RHSA-2019:2538
Red Hat Security Advisory: Red Hat Ceph Storage 3.3 security, bug fix, and enhancement update
ceph: authenticated user with read only permissions can steal dm-crypt / LUKS key ceph: ListBucket max-keys has no defined limit in the RGW codebase ceph: debug logging for v4 auth does not sanitize encryption keys
[ "cpe:/a:redhat:ceph_storage:3::el7" ]
null
null
5.5
null
RHSA-2013:0253
Red Hat Security Advisory: openstack-keystone security and bug fix update
Keystone: denial of service through invalid token requests
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2020:3579
Red Hat Security Advisory: OpenShift Container Platform 4.4.19 openshift security update
kubernetes: Node disk DOS by writing to container /etc/hosts
[ "cpe:/a:redhat:openshift:4.4::el7", "cpe:/a:redhat:openshift:4.4::el8" ]
null
5.5
null
null
RHSA-2018:1396
Red Hat Security Advisory: libvirt security and bug fix update
libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent libvirt: Resource exhaustion via qemuMonitorIORead() method
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2024:1425
Red Hat Security Advisory: libreoffice security update
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution libreoffice: Insufficient macro permission validation leading to macro execution
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8.3
null
null
RHSA-2004:050
Red Hat Security Advisory: mutt security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:0694
Red Hat Security Advisory: Logging Subsystem 5.7.11 - Red Hat OpenShift
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
[ "cpe:/a:redhat:logging:5.7::el8" ]
null
5.3
null
null
RHSA-2009:0019
Red Hat Security Advisory: hanterm-xf security update
xterm: arbitrary command injection
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2004:611
Red Hat Security Advisory: mysql-server security update
security flaw security flaw security flaw security flaw
[ "cpe:/a:redhat:rhel_extras:3" ]
null
null
null
null
RHSA-2016:0296
Red Hat Security Advisory: rh-ror41 security update
rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller rubygem-activerecord: Nested attributes rejection proc bypass in Active Record rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack rubygem-actionpack: possible object leak and denial of service attack in Action Pack rubygem-actionpack: directory traversal flaw in Action View rubygem-activerecord: possible input validation circumvention in Active Model
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2016:0465
Red Hat Security Advisory: openssh security update
openssh: possible fallback from untrusted to trusted X11 forwarding openssh: missing sanitisation of input for X11 forwarding
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2006:0272
Red Hat Security Advisory: openmotif security update
openmotif libUil buffer overflows
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6842
Red Hat Security Advisory: OpenShift Container Platform 4.12.43 bug fix and security update
OpenShift: modification of node role labels golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2023:5542
Red Hat Security Advisory: Logging Subsystem 5.5.17 - Red Hat OpenShift security update
tough-cookie: prototype pollution in cookie memstore golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:logging:5.5::el8" ]
null
7.5
null
null
RHSA-2005:501
Red Hat Security Advisory: XFree86 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:0027
Red Hat Security Advisory: thunderbird security update
Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: S/MIME signature accepted despite mismatching message date Mozilla: Truncated signed text was shown with a valid OpenPGP signature
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2021:4118
Red Hat Security Advisory: OpenShift Container Platform 4.9.6 packages and security update
haproxy: does not ensure that the scheme and path portions of a URI have the expected characters haproxy: an HTTP method name may contain a space followed by the name of a protected resource haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled haproxy: request smuggling attack or response splitting via duplicate content-length header
[ "cpe:/a:redhat:openshift:4.9::el7", "cpe:/a:redhat:openshift:4.9::el8" ]
null
7.5
null
null
RHSA-2022:8848
Red Hat Security Advisory: Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) security update
bootstrap: XSS in the tooltip or popover data-template attribute
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
null
6.1
null
RHSA-2024:6849
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.8
null
null
RHSA-2023:6919
Red Hat Security Advisory: edk2 security and bug fix update
edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler()
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
null
null
RHSA-2024:0189
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update
python-werkzeug: high resource consumption leading to denial of service
[ "cpe:/a:redhat:openstack:17.1::el8" ]
null
7.5
null
null