id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2019:1021
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Use after free in PDFium chromium-browser: Integer overflow in Angle chromium-browser: Memory corruption in V8 chromium-browser: Use after free in Blink chromium-browser: Use after free in Blink chromium-browser: User information disclosure in Autofill chromium-browser: CORS bypass in Blink chromium-browser: Out of bounds read in V8 chromium-browser: CORS bypass in Blink chromium-browser: Heap buffer overflow in Blink chromium-browser: Uninitialized value in media reader chromium-browser: Incorrect escaping in developer tools chromium-browser: Integer overflow in PDFium chromium-browser: Integer overflow in PDFium chromium-browser: CORS bypass in download manager chromium-browser: Forced navigation from service worker chromium-browser: Out-of-bounds write in V8 chromium-browser: Use-after-free in IndexedDB chromium-browser: Inappropriate implementation in accessibility chromium-browser: Insufficient policy enforcement in notifications
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 4.3 | null |
RHSA-2014:0044
|
Red Hat Security Advisory: augeas security update
|
augeas: incorrect permissions set on newly created files
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2013:1473
|
Red Hat Security Advisory: spice-server security update
|
spice: stack buffer overflow in reds_handle_ticket() function
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2019:2078
|
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
|
QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack variables
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 2.8 | null |
RHSA-2020:1339
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free while running the nsDocShell destructor Mozilla: Use-after-free when handling a ReadableStream
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.8 | null | null |
RHSA-2024:0691
|
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.9.4 security update
|
go-git: Maliciously crafted Git server replies can cause DoS on go-git clients argo-cd: vulnerable to a cross-server request forgery (CSRF) attack
|
[
"cpe:/a:redhat:openshift_gitops:1.9::el9"
] | null | 8.3 | null | null |
RHSA-2009:0267
|
Red Hat Security Advisory: sudo security update
|
sudo: incorrect handling of groups in Runas_User
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:0221
|
Red Hat Security Advisory: sudo security update
|
sudo: Heap buffer overflow in argument parsing
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2019:3553
|
Red Hat Security Advisory: GNOME security, bug fix, and enhancement update
|
gnome-shell: partial lock screen bypass webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: processing maliciously crafted web content lead to URI spoofing webkitgtk: malicous web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary we content webkitgtk: malicious web content leads to cross site scripting webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Out-of-bounds read leading to memory disclosure webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Incorrect state management leading to universal cross-site scripting webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Browsing history could not be deleted webkitgtk: HTTP proxy setting deanonymization information disclosure evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail() gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.3 | 4.5 | null |
RHSA-2021:3446
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c kernel: use-after-free in route4_change() in net/sched/cls_route.c kernel: powerpc: KVM guest OS users can cause host OS memory corruption
|
[
"cpe:/a:redhat:rhel_eus:8.2::crb",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2010:0111
|
Red Hat Security Advisory: kernel security update
|
kernel: e1000 issue reported at 26c3 kernel: r8169 issue reported at 26c3 kernel: e1000e frame fragment issue
|
[
"cpe:/o:redhat:rhel_eus:4.7::as",
"cpe:/o:redhat:rhel_eus:4.7::es"
] | null | null | null | null |
RHSA-2023:2125
|
Red Hat Security Advisory: libreswan security update
|
libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2012:0729
|
Red Hat Security Advisory: java-1.6.0-openjdk security update
|
OpenJDK: improper protection of CORBA data models (CORBA, 7079902) OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617) OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614) OpenJDK: insecure temporary file permissions (JRE, 7143606) OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872) OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851) OpenJDK: insufficient field accessibility checks (HotSpot, 7152811) OpenJDK: XML parsing infinite loop (JAXP, 7157609) OpenJDK: insufficient invokespecial <init> verification (HotSpot, 7160757)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2012:0397
|
Red Hat Security Advisory: glibc security update
|
glibc: FORTIFY_SOURCE format string protection bypass via "nargs" integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHEA-2015:2527
|
Red Hat Enhancement Advisory: rhev-hypervisor bug fix, and enhancement update
|
RHEV: vdsm spice disable-ticketing and VM suspend and restore allows auth bypass
|
[
"cpe:/o:redhat:enterprise_linux:6::hypervisor",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | null | null |
RHSA-2022:0191
|
Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update
|
golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic
|
[
"cpe:/a:redhat:container_native_virtualization:4.9::el8"
] | null | 6.5 | null | null |
RHSA-2018:1974
|
Red Hat Security Advisory: java-1.7.1-ibm security update
|
JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
|
[
"cpe:/a:redhat:network_satellite:5.6::el6",
"cpe:/a:redhat:network_satellite:5.7::el6"
] | null | null | 4.2 | null |
RHBA-2017:1929
|
Red Hat Bug Fix Advisory: openssl bug fix and enhancement update
|
openssl: ECDSA P-256 timing attack key recovery
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.5 | null |
RHSA-2023:6917
|
Red Hat Security Advisory: xorg-x11-server-Xwayland security and bug fix update
|
xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2023:1443
|
Red Hat Security Advisory: thunderbird security update
|
nss: Arbitrary memory write via PKCS 12 Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2024:11119
|
Red Hat Security Advisory: gstreamer1-plugins-good security update
|
gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c gstreamer1-plugins-good: OOB-write in convert_to_s334_1a gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 6.5 | null | null |
RHSA-2019:2935
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update
|
undertow: Information leak in requests for directories without trailing slashes codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6"
] | null | null | 9.8 | null |
RHSA-2019:1161
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
|
tomcat: Host name verification missing in WebSocket client wildfly-core: Cross-site scripting (XSS) in JBoss Management Console dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | 5.3 | null |
RHSA-2014:1893
|
Red Hat Security Advisory: libXfont security update
|
libXfont: integer overflow of allocations in font metadata file parsing libXfont: unvalidated length fields when parsing xfs protocol replies libXfont: integer overflows calculating memory needs for xfs replies
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:0460
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: libusrsctp library out of date Mozilla: Fullscreen notification bypass Mozilla: Arbitrary file read from GTK drag and drop on Linux Mozilla: Malicious command could be hidden in devtools output Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2016:1628
|
Red Hat Security Advisory: python27-python security update
|
python: smtplib StartTLS stripping attack python: http protocol steam injection attack CGIHandler: sets environmental variable based on user supplied Proxy request header
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5 | null |
RHSA-2024:2735
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-paramiko) security update
|
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
|
[
"cpe:/a:redhat:openstack:17.1::el9"
] | null | 5.9 | null | null |
RHSA-2019:0309
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Inappropriate implementation in QUIC Networking chromium-browser: Inappropriate implementation in V8 chromium-browser: Use after free in PDFium chromium-browser: Type Confusion in SVG chromium-browser: Use after free in Blink chromium-browser: Use after free in HTML select elements chromium-browser: Use after free in WebRTC chromium-browser: Use after free in SwiftShader chromium-browser: Use after free in PDFium chromium-browser: Insufficient validation of untrusted input in V8 chromium-browser: Use after free in WebRTC chromium-browser: Insufficient policy enforcement in the browser chromium-browser: Insufficient policy enforcement in Canvas chromium-browser: Incorrect security UI in WebAPKs chromium-browser: Insufficient policy enforcement in DevTools chromium-browser: Insufficient validation of untrusted input in Blink chromium-browser: Heap buffer overflow in WebGL chromium-browser: Heap buffer overflow in SwiftShader chromium-browser: Use after free in PDFium chromium-browser: Insufficient data validation in IndexedDB chromium-browser: Insufficient validation of untrusted input in SafeBrowsing chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Extensions chromium-browser: Insufficient policy enforcement in ServiceWorker chromium-browser: Insufficient policy enforcement chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Inappropriate implementation in V8
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2014:1265
|
Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.2 - 75 Day Retirement Notice
|
This is the 75 day notification for the retirement of Red Hat OpenShift
Enterprise 1.2.
|
[] | null | null | null | null |
RHSA-2024:0881
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: nfp: use-after-free in area_cache_get() kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip kernel: HID: check empty report_list in hid_validate_values() kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() kernel: NULL pointer dereference in can_rcv_filter kernel: Slab-out-of-bound read in compare_netdev_and_ip kernel: net/sched: sch_hfsc UAF kernel: use-after-free in sch_qfq network scheduler kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: OOB Access in smb2_dump_detail kernel: inactive elements in nft_pipapo_walk kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: SEV-ES local priv escalation kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 7 | null | null |
RHSA-2020:5499
|
Red Hat Security Advisory: nodejs:12 security and bug fix update
|
nodejs-yargs-parser: prototype pollution vulnerability nodejs-y18n: prototype pollution vulnerability c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.6 | null | null |
RHSA-2021:3676
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: SVM nested virtualization issue in KVM (AVIC support) kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
|
[
"cpe:/a:redhat:rhel_eus:8.1::crb",
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 8.8 | null | null |
RHSA-2021:0681
|
Red Hat Security Advisory: podman security update
|
podman: container users permissions are not respected in privileged containers
|
[
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 7 | null | null |
RHSA-2024:4502
|
Red Hat Security Advisory: skopeo security update
|
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2022:8669
|
Red Hat Security Advisory: krb5 security update
|
krb5: integer overflow vulnerabilities in PAC parsing
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 8.8 | null | null |
RHSA-2025:1613
|
Red Hat Security Advisory: nodejs:22 security update
|
undici: Undici Uses Insufficiently Random Values nodejs: Node.js Worker Thread Exposure via Diagnostics Channel nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.3 | 7.7 | null |
RHSA-2019:1142
|
Red Hat Security Advisory: freeradius:3.0 security update
|
freeradius: eap-pwd: fake authentication using reflection freeradius: eap-pwd: authentication bypass via an invalid curve attack
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.1 | null |
RHSA-2022:1012
|
Red Hat Security Advisory: expat security update
|
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames()
|
[
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 9.8 | null | null |
RHSA-2023:6883
|
Red Hat Security Advisory: galera and mariadb security update
|
mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 7.5 | null | null |
RHSA-2024:4106
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly kernel: xen-netfront: Add missing skb_mark_for_recycle kernel: netfilter: nf_tables: use timestamp to check for set element timeout kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow kernel: smb: client: fix UAF in smb2_reconnect_server() kernel: net: ena: Fix incorrect descriptor free behavior kernel: net/mlx5: Properly link new fs rules into the tree kernel: octeontx2-af: avoid off-by-one read from userspace
|
[
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
] | null | 4.4 | null | null |
RHSA-2021:5133
|
Red Hat Security Advisory: Red Hat AMQ Streams 1.6.5 release and security update
|
log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
|
[
"cpe:/a:redhat:amq_streams:1"
] | null | 9.8 | null | null |
RHSA-2015:0044
|
Red Hat Security Advisory: openstack-neutron security update
|
openstack-neutron: DoS via maliciously crafted dns_nameservers
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2021:2718
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: perf_event_parse_addr_filter memory kernel: security bypass in certs/blacklist.c and certs/system_keyring.c kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
|
[
"cpe:/a:redhat:rhel_eus:8.2::crb",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2020:4627
|
Red Hat Security Advisory: SDL security update
|
SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c SDL: heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c SDL: buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.4 | null |
RHSA-2020:2850
|
Red Hat Security Advisory: nghttp2 security update
|
nghttp2: overly large SETTINGS frames can lead to DoS
|
[
"cpe:/o:redhat:rhel_e4s:8.0::baseos"
] | null | 7.5 | null | null |
RHSA-2022:4661
|
Red Hat Security Advisory: pcs security update
|
sinatra: path traversal possible outside of public_dir when serving static files
|
[
"cpe:/a:redhat:enterprise_linux:8::highavailability",
"cpe:/a:redhat:enterprise_linux:8::resilientstorage"
] | null | 7.5 | null | null |
RHSA-2024:1937
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2021:0655
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2022:1566
|
Red Hat Security Advisory: container-tools:2.0 security update
|
podman: Default inheritable capabilities for linux container should be empty buildah: Default inheritable capabilities for linux container should be empty
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.8 | null | null |
RHSA-2012:0542
|
Red Hat Security Advisory: httpd security and bug fix update
|
httpd: mod_proxy_ajp remote temporary DoS httpd: reverse web proxy vulnerability httpd: ap_pregsub Integer overflow to buffer overflow httpd: NULL pointer dereference crash in mod_log_config httpd: possible crash on shutdown due to flaw in scoreboard handling httpd: cookie exposure due to error responses
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:1::el5",
"cpe:/a:redhat:jboss_enterprise_web_server:1::el6"
] | null | null | null | null |
RHSA-2019:3265
|
Red Hat Security Advisory: OpenShift Container Platform 4.1 security update
|
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
|
[
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 7.5 | null |
RHSA-2024:4774
|
Red Hat Security Advisory: linux-firmware security update
|
kernel: Reserved fields in guest message responses may not be zero initialized
|
[
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.4 | null | null |
RHSA-2024:9194
|
Red Hat Security Advisory: python3.11-PyMySQL security update
|
python-pymysql: SQL injection if used with untrusted JSON input
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.3 | null | null |
RHSA-2017:0337
|
Red Hat Security Advisory: java-1.7.0-ibm security update
|
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) OpenJDK: DSA implementation timing attack (Libraries, 8168728) OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) OpenJDK: insecure class construction (Hotspot, 8167104)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | 8.8 | null |
RHEA-2021:4051
|
Red Hat Enhancement Advisory: Red Hat OpenShift Service Mesh 2.1.0 RPMs
|
envoyproxy/envoy: excessive CPU usage when handling a large number of HTTP/2 requests
|
[
"cpe:/a:redhat:service_mesh:2.1::el8"
] | null | 7.5 | null | null |
RHSA-2020:1185
|
Red Hat Security Advisory: libsndfile security update
|
libsndfile: stack-based buffer overflow in sndfile-deinterleave utility
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.8 | null |
RHSA-2016:2118
|
Red Hat Security Advisory: kernel security update
|
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
|
[
"cpe:/o:redhat:rhel_eus:7.1::computenode",
"cpe:/o:redhat:rhel_eus:7.1::server"
] | null | null | 7.8 | null |
RHSA-2024:4893
|
Red Hat Security Advisory: rhc-worker-script security update
|
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: html/template: errors returned from MarshalJSON methods may break template escaping golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 6.7 | null | null |
RHSA-2008:0502
|
Red Hat Security Advisory: XFree86 security update
|
X.org Record and Security extensions memory corruption X.org MIT-SHM extension arbitrary memory read X.org Render extension AllocateGlyph() heap buffer overflow X.org Render extension ProcRenderCreateCursor() crash
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2021:0549
|
Red Hat Security Advisory: nodejs:12 security update
|
nodejs-deep-extend: Prototype pollution can allow attackers to modify object properties nodejs-mixin-deep: prototype pollution in function mixin-deep nodejs-set-value: prototype pollution in function set-value nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS nodejs-ini: Prototype pollution via malicious INI file nodejs: use-after-free in the TLS implementation nodejs: HTTP request smuggling via two copies of a header field in an http request
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.4 | 4.3 | null |
RHSA-2018:3738
|
Red Hat Security Advisory: ruby security update
|
ruby: OpenSSL::X509:: Name equality check does not work correctly
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2008:0156
|
Red Hat Security Advisory: java-1.5.0-bea security update
|
Security Vulnerability in Java Runtime Environment With Applet Caching Untrusted Application or Applet May Move or Copy Arbitrary Files Applets or Applications are allowed to display an oversized window Anti-DNS Pinning and Java Applets with HTTP proxy java-1.5.0 Privilege escalation via unstrusted applet and application
|
[
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:1429
|
Red Hat Security Advisory: postgresql security update
|
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8 | null | null |
RHSA-2007:0431
|
Red Hat Security Advisory: shadow-utils security and bug fix update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2013:0148
|
Red Hat Security Advisory: openshift-origin-node-util security update
|
openshift-origin-node-util: restorer.php preg_match shell code injection openshift-origin-node-util: restorer.php arbitrary URL redirection
|
[
"cpe:/a:redhat:openshift:1::el6"
] | null | null | null | null |
RHSA-2020:4960
|
Red Hat Security Advisory: Red Hat Decision Manager 7.9.0 security update
|
hibernate: SQL injection issue in Hibernate ORM batik: SSRF via "xlink:href" Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain ant: insecure temporary file vulnerability cxf: JMX integration is vulnerable to a MITM attack mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete mysql-connector-java: allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized partial DoS mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete dom4j: XML External Entity vulnerability in default SAX parser hibernate-validator: Improper input validation in the interpolation of constraint error messages wildfly-elytron: session fixation when using FORM authentication
|
[
"cpe:/a:redhat:jboss_enterprise_brms_platform:7.9"
] | null | 7.5 | 7.4 | null |
RHSA-2025:3562
|
Red Hat Security Advisory: python-jinja2 security update
|
jinja2: Jinja sandbox breakout through attr filter selecting format method
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.3 | null | null |
RHSA-2012:0679
|
Red Hat Security Advisory: tomcat5 security and bug fix update
|
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: password disclosure vulnerability tomcat: security manager restrictions bypass tomcat: authentication bypass and information disclosure tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: large number of parameters DoS
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:1.0"
] | null | null | null | null |
RHSA-2024:3635
|
Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update
|
ssh: Prefix truncation attack on Binary Packet Protocol (BPP) jetty: stop accepting new connections from valid clients jenkins-2-plugins: git-server plugin arbitrary file read vulnerability jenkins-2-plugins: matrix-project plugin path traversal vulnerability golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies jenkins-plugin/script-security: sandbox bypass via sandbox-defined classes
|
[
"cpe:/a:redhat:ocp_tools:4.12::el8"
] | null | 8.8 | null | null |
RHBA-2017:1767
|
Red Hat Bug Fix Advisory: bind bug fix update
|
bind: Too long query name causes segmentation fault in lwresd
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.9 | null |
RHSA-2014:0786
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: aio: insufficient sanitization of head in aio_read_events_ring() kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied kernel: net: ping: refcount issue in ping_init_sock() function Kernel: filter: prevent nla extensions to peek beyond the end of the message Kernel: filter: prevent nla extensions to peek beyond the end of the message kernel: futex: pi futexes requeue issue
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2007:0966
|
Red Hat Security Advisory: perl security update
|
perl regular expression UTF parsing errors
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:1769
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence kernel: triggering AP to send IAPP location updates for stations before the required authentication process has completed can lead to DoS kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR kernel: use-after-free in function __mdiobus_register() in drivers/net/phy/mdio_bus.c kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash kernel: Null pointer dereference in the sound/usb/line6/pcm.c kernel: Null pointer dereference in the sound/usb/line6/driver.c kernel: null pointer dereference in drivers/net/wireless/intel/iwlwifi/pcie/trans.c kernel: buffer-overflow hardening in WiFi beacon validation code. kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol kernel: The flow_dissector feature allows device tracking kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c kernel: dos in mlx5_fpga_conn_create_cq() function in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c kernel: dos in mlx5_fw_fatal_reporter_dump() function in drivers/net/ethernet/mellanox/mlx5/core/health.c kernel: memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c allows DoS kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS kernel: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c allows for a DoS kernel: Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c allows for a DoS kernel: A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c allows for a DoS kernel: Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c allow for a DoS kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS) kernel: a memory leak in the ath9k management function in allows local DoS kernel: memory leak in bnxt_re_create_srq function in drivers/infiniband/hw/bnxt_re/ib_verbs.c kernel: malicious USB devices can lead to multiple out-of-bounds write kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications kernel: some ipv6 protocols not encrypted over ipsec tunnel kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c kernel: use-after-free in cdev_put() when a PTP device is removed while it's chardev is open kernel: net/sched: cbs NULL pointer dereference when offloading is enabled
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | 4.6 | null |
RHSA-2011:1849
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: possible privilege escalation via SG_IO ioctl kernel: tight loop and no preemption can cause system stall
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:6290
|
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.0 security and bug fix update
|
prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: encoding/pem: fix stack overflow in Decode golang: crypto/elliptic: panic caused by oversized scalar golang: crypto/tls: session tickets lack random ticket_age_add golang: compress/gzip: stack exhaustion in Reader.Read
|
[
"cpe:/a:redhat:openshift_api_data_protection:1.1::el8"
] | null | 7.5 | null | null |
RHSA-2012:0874
|
Red Hat Security Advisory: mysql security and enhancement update
|
mysql: Server crash on HANDLER READ NEXT after DELETE
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2025:0837
|
Red Hat Security Advisory: unbound security update
|
unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation unbound: Unbounded name compression could lead to Denial of Service
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHEA-2018:2189
|
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 5.0.0 enhancement update
|
tomcat: A bug in the UTF-8 decoder can lead to DoS
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:5.0::el6"
] | null | null | 7.5 | null |
RHSA-2024:2784
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update
|
buildah: full container escape at build time cri-o: Arbitrary command injection via pod annotation jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 4.3 | null | null |
RHSA-2010:0567
|
Red Hat Security Advisory: lvm2-cluster security update
|
lvm2-cluster: insecurity when communicating between lvm2 and clvmd
|
[
"cpe:/a:redhat:rhel_cluster_storage:5"
] | null | null | null | null |
RHSA-2019:3135
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) OpenJDK: Out of bounds access in optimized String indexof implementation (Hotspot, 8224062) OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.8 | 4.7 | null |
RHSA-2017:0332
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
|
[
"cpe:/a:redhat:openstack:6::el7"
] | null | null | 5.5 | null |
RHSA-2010:0362
|
Red Hat Security Advisory: scsi-target-utils security update
|
scsi-target-utils: format string vulnerability
|
[
"cpe:/a:redhat:rhel_cluster_storage:5"
] | null | null | null | null |
RHSA-2020:3861
|
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
|
glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 2.9 | null |
RHSA-2019:0401
|
Red Hat Security Advisory: Container Development Kit 3.7.0-1 security update
|
runc: Execution of malicious containers allows for container escape and access to host filesystem
|
[
"cpe:/a:redhat:container_development_kit:3.7"
] | null | null | 7.7 | null |
RHSA-2020:5351
|
Red Hat Security Advisory: ksh security update
|
ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection
|
[
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 7.4 | null | null |
RHSA-2022:6160
|
Red Hat Security Advisory: systemd security update
|
systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | null | null |
RHSA-2019:1238
|
Red Hat Security Advisory: java-1.8.0-ibm security update
|
libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() JDK: missing null check when accelerating Unsafe calls OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) JDK: unspecified vulnerability fixed in 8u201 (Deployment) OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) JDK: Read beyond the end of bytecode array causing JVM crash
|
[
"cpe:/a:redhat:enterprise_linux:8::supplementary"
] | null | null | 7.5 | null |
RHSA-2021:0516
|
Red Hat Security Advisory: Release of OpenShift Serverless 1.13.0 security update
|
jwt-go: access restriction bypass vulnerability
|
[
"cpe:/a:redhat:serverless:1.13::el8"
] | null | 7.5 | null | null |
RHSA-2024:6141
|
Red Hat Security Advisory: postgresql:13 security update
|
postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2021:4384
|
Red Hat Security Advisory: bind security and bug fix update
|
bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null |
RHSA-2022:8861
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (numpy) security update
|
numpy: NULL pointer dereference in numpy.sort in in the PyArray_DescrNew() due to missing return-value validation
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 7.5 | null | null |
RHSA-2018:0110
|
Red Hat Security Advisory: libvirt security update
|
An update for libvirt is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | null | null |
RHSA-2025:1348
|
Red Hat Security Advisory: thunderbird security update
|
thunderbird: Address of e-mail sender can be spoofed by malicious email firefox: thunderbird: Use-after-free in XSLT firefox: thunderbird: Use-after-free in Custom Highlight firefox: thunderbird: A bug in WebAssembly code generation could result in a crash firefox: thunderbird: Use-after-free during concurrent delazification firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows firefox: thunderbird: Certificate length was not properly checked thunderbird: Unsanitized address book fields firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, Thunderbird 115.20, and Thunderbird 128.7 firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2024:5629
|
Red Hat Security Advisory: orc security update
|
orc: Stack-based buffer overflow vulnerability in ORC
|
[
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 6.7 | null | null |
RHSA-2013:0564
|
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.3 security update
|
condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets
|
[
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2024:10590
|
Red Hat Security Advisory: python-tornado security update
|
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2022:6634
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2021:4750
|
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.9] 0-day
|
libssh: NULL pointer dereference in sftpserver.c if ssh_buffer_new returns NULL kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c Ansible: ansible-connection module discloses sensitive info in traceback error message kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
|
[
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 8.8 | null | null |
RHSA-2022:6158
|
Red Hat Security Advisory: php:7.4 security update
|
php: Uninitialized array in pg_query_params() leading to RCE
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.