id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:3298
Red Hat Security Advisory: dbus security update
dbus: denial of service via file descriptor leak
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
6.5
null
null
RHSA-2019:1543
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message() curl: Use-after-free when closing "easy" handle in Curl_close() curl: Heap-based buffer over-read in the curl tool warning formatting curl: NTLM type-2 heap out-of-bounds buffer read curl: Out-of-bounds read in code handling HTTP/2 trailers curl: HTTP authentication leak in redirects curl: FTP path trickery leads to NIL byte out of bounds write curl: LDAP NULL pointer dereference curl: RTSP RTP buffer over-read httpd: privilege escalation from modules scripts curl: NTLMv2 type-3 header stack buffer overflow curl: SMTP end-of-response out-of-bounds read curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
7
4.3
null
RHSA-2024:3095
Red Hat Security Advisory: vorbis-tools security update
vorbis-tools: Buffer Overflow vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.3
null
null
RHSA-2018:1860
Red Hat Security Advisory: samba security and bug fix update
samba: NULL pointer dereference in printer server process
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.3
null
RHSA-2024:10846
Red Hat Security Advisory: postgresql:13 security update
postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2006:0618
Red Hat Security Advisory: apache security update
httpd: Expect header XSS
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:9629
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.6
dompurify: nesting-based mutation XSS vulnerability
[ "cpe:/a:redhat:service_mesh:2.5::el8" ]
null
8
null
null
RHSA-2024:9468
Red Hat Security Advisory: python3.9 security update
python: cpython: tarfile: ReDos via excessive backtracking while parsing header values
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2022:4992
Red Hat Security Advisory: xz security update
gzip: arbitrary-file-write vulnerability
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.8
null
null
RHSA-2019:3149
Red Hat Security Advisory: OpenShift Container Platform logging-elasticsearch5-container security update
jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
9.8
null
RHBA-2022:5792
Red Hat Bug Fix Advisory: openvswitch2.16 bug fix and enhancement update
openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
RHSA-2018:1632
Red Hat Security Advisory: libvirt security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.6
null
RHSA-2025:1319
Red Hat Security Advisory: thunderbird security update
thunderbird: Address of e-mail sender can be spoofed by malicious email firefox: thunderbird: Use-after-free in XSLT firefox: thunderbird: Use-after-free in Custom Highlight firefox: thunderbird: A bug in WebAssembly code generation could result in a crash firefox: thunderbird: Use-after-free during concurrent delazification firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows firefox: thunderbird: Certificate length was not properly checked thunderbird: Unsanitized address book fields firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, Thunderbird 115.20, and Thunderbird 128.7 firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.8
null
null
RHSA-2023:7681
Red Hat Security Advisory: OpenShift Container Platform 4.14.6 security and extras update
word-wrap: ReDoS opentelemetry: DoS vulnerability in otelhttp opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2005:377
Red Hat Security Advisory: sharutils security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:0699
Red Hat Security Advisory: postgresql92-postgresql security update
postgresql: information leak through constraint violation errors postgresql: buffer overflow in the to_char() function postgresql: buffer overflow flaws in contrib/pgcrypto postgresql: loss of frontend/backend protocol synchronization after an error
[ "cpe:/a:redhat:rhel_software_collections:1::el6", "cpe:/a:redhat:rhel_software_collections:1::el7" ]
null
null
null
null
RHSA-2011:0919
Red Hat Security Advisory: qemu-kvm security and bug fix update
qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow qemu-kvm: OOB memory access caused by negative vq notifies
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2020:0831
Red Hat Security Advisory: kernel security update
kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
null
6.3
null
RHSA-2021:4399
Red Hat Security Advisory: python3 security update
python: Information disclosure via pydoc
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2021:0087
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2005:743
Red Hat Security Advisory: netpbm security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2017:1271
Red Hat Security Advisory: samba4 security update
samba: Loading shared modules from any path in the system leading to RCE (SambaCry)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.5
null
RHSA-2019:1714
Red Hat Security Advisory: bind security update
bind: Race condition when discarding malformed packets can cause bind to exit with assertion failure
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.9
null
RHSA-2013:0564
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.3 security update
condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets
[ "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
RHSA-2023:3427
Red Hat Security Advisory: cups-filters security update
cups-filters: remote code execution in cups-filters, beh CUPS backend
[ "cpe:/a:redhat:rhel_eus:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.4::crb" ]
null
8.8
null
null
RHSA-2013:0562
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.3 security update
qpid-cpp: qpid authentication bypass qpid-cpp: long arrays of zero-width types cause a denial of service qpid-cpp: crash due to qpid::framing::Buffer::checkAvailable() wraparound
[ "cpe:/a:redhat:enterprise_mrg:2:computenode:el6", "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2019:2099
Red Hat Security Advisory: samba security, bug fix, and enhancement update
samba: save registry file outside share as unprivileged user
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.2
null
RHSA-2019:0342
Red Hat Security Advisory: redhat-virtualization-host security update
systemd: stack overflow when calling syslog from a command with long cmdline systemd: stack overflow when receiving many journald entries
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
RHSA-2021:0165
Red Hat Security Advisory: libpq security update
postgresql: Reconnection can downgrade connection security settings postgresql: psql's \gset allows overwriting specially treated variables
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2020:5166
Red Hat Security Advisory: thunderbird security update
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
null
8.8
null
RHSA-2024:3315
Red Hat Security Advisory: OpenShift Virtualization 4.13.9 Images security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:container_native_virtualization:4.13::el9" ]
null
7.5
null
null
RHSA-2023:6283
Red Hat Security Advisory: insights-client security update
insights-client: unsafe handling of temporary files and directories
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2023:0742
Red Hat Security Advisory: RHUI 4.3.0 release - Security Fixes, Bug Fixes, and Enhancements Update
django: potential bypass of an upstream access control based on URL paths python-django: Potential denial-of-service vulnerability in internationalized URLs
[ "cpe:/a:redhat:rhui:4::el8" ]
null
7.5
null
null
RHSA-2024:6210
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.4 security update
axios: axios: Server-Side Request Forgery elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed
[ "cpe:/a:redhat:service_mesh:2.5::el8" ]
null
5.3
null
null
RHSA-2019:3089
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
8
null
RHSA-2023:7791
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer: AV1 codec parser heap-based buffer overflow gstreamer: MXF demuxer use-after-free vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
RHSA-2020:0815
Red Hat Security Advisory: firefox security update
usrsctp: Out of bounds reads in sctp_load_addresses_from_init() Mozilla: Use-after-free when removing data about origins Mozilla: BodyStream:: OnInputStreamReady was missing protections against state confusion Mozilla: Use-after-free in cubeb during stream destruction Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
6.1
null
RHSA-2024:10927
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.20 Security update
undertow: information leakage via HTTP/2 request header reuse
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
0
null
null
RHSA-2024:3970
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.4
null
null
RHBA-2021:2703
Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform Product Release
ansible: Template Injection through yaml multi-line strings with ansible facts used in template.
[ "cpe:/a:redhat:ansible_automation_platform:2.0::el8" ]
null
6.6
null
null
RHSA-2021:2130
Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 2.0.1 security and bug fix update
kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
5.8
null
null
RHSA-2024:2933
Red Hat Security Advisory: logging for Red Hat OpenShift security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:logging:5.9::el9" ]
null
7.5
null
null
RHSA-2023:0713
Red Hat Security Advisory: Red Hat Data Grid 8.4.1 security update
file-type: a malformed MKV file could cause the file type detector to get caught in an infinite loop loader-utils: Regular expression denial of service codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability
[ "cpe:/a:redhat:jboss_data_grid:8" ]
null
9.8
null
null
RHSA-2023:1013
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-swift) security update
openstack-swift: Arbitrary file access through custom S3 XML entities
[ "cpe:/a:redhat:openstack:17.0::el9" ]
null
7.7
null
null
RHSA-2022:5769
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
7.5
6.1
null
RHSA-2024:2094
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6
kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction openssl: Incorrect cipher key and IV length processing kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list gnutls: timing side-channel in the RSA-PSK authentication kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: OOB Access in smb2_dump_detail kernel: inactive elements in nft_pipapo_walk curl: information disclosure by exploiting a mixed case flaw kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation gnutls: incomplete fix for CVE-2023-5981 gnutls: rejects certificate chain with distributed trust kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
[ "cpe:/a:redhat:logging:5.8::el9" ]
null
7
null
null
RHSA-2017:3227
Red Hat Security Advisory: openstack-aodh security update
openstack-aodh: Aodh can be used to launder Keystone trusts
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
4.9
null
RHSA-2012:0010
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: tpm: infoleak kernel: taskstats io infoleak kernel: gro: only reset frag0 when skb can be pulled kernel: af_packet: infoleak kernel: net: improve sequence number generation kernel: cifs: signedness issue in CIFSFindNext() kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message kernel: b43: allocate receive buffers big enough for max frame len + offset kernel: cifs: always do is_path_accessible check in cifs_mount kernel: proc: fix oops on invalid /proc/<pid>/maps access kernel: crypto: ghash: null pointer deref if no key is set kernel: keys: NULL pointer deref in the user-defined key type kernel: jbd/jbd2: invalid value of first log block leads to oops kernel: wrong headroom check in udp6_ufo_fragment()
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2020:0979
Red Hat Security Advisory: ipmitool security update
ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.1
null
null
RHSA-2023:3777
Red Hat Security Advisory: python27:2.7 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.5
null
null
RHSA-2021:3061
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update
QEMU: msix: OOB access during mmio operations may lead to DoS QEMU: net: an assert failure via eth_get_gso_type QEMU: net: Infinite loop in loopback mode may lead to stack overflow hivex: Buffer overflow when provided invalid node key length qemu: out-of-bound heap buffer access via an interrupt ID field
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
2.5
null
null
RHSA-2024:6501
Red Hat Security Advisory: Red Hat build of Keycloak 22.0.12 Update
keycloak: potential bypass of brute force protection keycloak: Leak of configured LDAP bind credentials through the Keycloak admin console wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters
[ "cpe:/a:redhat:build_keycloak:22" ]
null
7.1
null
null
RHSA-2010:0490
Red Hat Security Advisory: cups security update
CUPS administrator web interface CSRF CUPS: texttops unchecked memory allocation failure leading to NULL pointer dereference cups: web interface memory disclosure
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2025:0063
Red Hat Security Advisory: kernel security update
kernel: i40e: Do not allow untrusted VF to remove administratively set MAC kernel: net/sched: Fix UAF when resolving a clash kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.9
null
null
RHSA-2009:0006
Red Hat Security Advisory: rhpki security and bug fix update
System: insecure config file permissions System: plain text passwords stored in debug log
[ "cpe:/a:redhat:certificate_system:7.2" ]
null
null
null
null
RHSA-2012:1022
Red Hat Security Advisory: jbossas security update
JNDI: unauthenticated remote write access is permitted by default
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" ]
null
null
null
null
RHSA-2024:4631
Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release
go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang-gopkg-yaml: crash when attempting to deserialize invalid input json5: Prototype Pollution in JSON5 via Parse Method logback: serialization vulnerability in logback receiver golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) tomcat: Open Redirect vulnerability in FORM authentication HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS tomcat: incorrectly parsed http trailer headers can cause request smuggling
[ "cpe:/a:redhat:openshift_devspaces:3::el8" ]
null
5.3
null
null
RHSA-2024:11232
Red Hat Security Advisory: unbound:1.16.2 security update
unbound: Unbounded name compression could lead to Denial of Service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.3
null
null
RHBA-2015:2161
Red Hat Bug Fix Advisory: libcap-ng bug fix and enhancement update
policycoreutils: local privilege escalation via seunshare
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2018:3460
Red Hat Security Advisory: [ansible] security update
Ansible: Information leak in "user" module
[ "cpe:/a:redhat:ansible_engine:2.6::el7" ]
null
null
7.8
null
RHSA-2024:6632
Red Hat Security Advisory: OpenShift Container Platform 4.16.12 security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
RHSA-2014:0830
Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.3 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.3.
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2023:1241
Red Hat Security Advisory: Red Hat AMQ Streams 2.2.1 release and security update
Streams: component version with information disclosure flaw kafka: RCE/DoS via SASL JAAS JndiLoginModule configuration in Kafka Connect
[ "cpe:/a:redhat:amq_streams:2" ]
null
8.8
null
null
RHSA-2023:3642
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update
ramda: prototype poisoning eventsource: Exposure of Sensitive Information golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters marked: regular expression block.def may lead Denial of Service marked: regular expression inline.reflinkSearch may lead Denial of Service grafana: Use of Cache Containing Sensitive Information golang: encoding/pem: fix stack overflow in Decode Moment.js: Path traversal in moment.locale grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix golang: net/http: handle server errors after sending GOAWAY golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode grafana: stored XSS vulnerability grafana: OAuth account takeover grafana: plugin signature bypass grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances grafana: Escalation from admin to server admin when auth proxy is used grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins grafana: using email as a username can block other users from signing in grafana: email addresses and usernames cannot be trusted grafana: User enumeration via forget password grafana: Spoofing of the originalUrl parameter of snapshots golang: regexp/syntax: limit memory used by parsing regexps crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements
[ "cpe:/a:redhat:ceph_storage:6.1::el9" ]
null
9.1
null
null
RHSA-2024:7736
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 Security update
undertow: Improper State Management in Proxy Protocol parsing causes information leakage
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2020:0594
Red Hat Security Advisory: curl security update
curl: HTTP authentication leak in redirects curl: FTP path trickery leads to NIL byte out of bounds write curl: LDAP NULL pointer dereference curl: RTSP RTP buffer over-read curl: Out-of-bounds heap read when missing RTSP headers allows information leak or denial of service
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
5.4
null
RHSA-2017:1576
Red Hat Security Advisory: mercurial security update
mercurial: Python debugger accessible to authorized users
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.3
null
RHSA-2021:3494
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR 91.1
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2024:1683
Red Hat Security Advisory: OpenShift Container Platform 4.13.39 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:openshift:4.13::el8" ]
null
7.5
null
null
RHSA-2013:0515
Red Hat Security Advisory: openchange security, bug fix and enhancement update
samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5705
Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.5
null
null
RHSA-2018:2533
Red Hat Security Advisory: openstack-keystone security update
openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
5.3
null
RHSA-2025:1096
Red Hat Security Advisory: ovn24.03 security update
ovn: egress ACLs may be bypassed via specially crafted UDP packet
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
8.1
null
null
RHSA-2023:4101
Red Hat Security Advisory: bind security and bug fix update
bind: named's configured cache size limit can be significantly exceeded
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.5
null
null
RHSA-2016:2046
Red Hat Security Advisory: tomcat security update
Tomcat/JbossWeb: security manager bypass via EL expressions tomcat: Session fixation Tomcat: CGI sets environmental variable based on user supplied Proxy request header tomcat: Local privilege escalation via systemd-tmpfiles service tomcat: tomcat writable config files allow privilege escalation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2011:0364
Red Hat Security Advisory: java-1.5.0-ibm security update
JDK unspecified vulnerability in Deployment component OpenJDK DNS cache poisoning by untrusted applets (6981922) OpenJDK Launcher incorrect processing of empty library path entries (6983554) JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Sound component OpenJDK Swing timer-based security manager bypass (6907662) JDK unspecified vulnerability in Deployment component JDK unspecified vulnerability in JDBC component OpenJDK Java2D font-related system property leak (6985453) JDK unspecified vulnerability in Sound component JDK unspecified vulnerability in Deployment component
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2016:2120
Red Hat Security Advisory: kernel security update
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
[ "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_tus:6.5::server" ]
null
null
7.8
null
RHSA-2024:9325
Red Hat Security Advisory: cockpit security update
cockpit: Authenticated user can kill any process when enabling pam_env's user_readenv option
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
3.2
null
null
RHSA-2024:5749
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.16.1 product release
The components for Red Hat OpenShift for Windows Containers 10.16.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
null
null
null
RHSA-2024:3658
Red Hat Security Advisory: booth security update
booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server
[ "cpe:/a:redhat:rhel_eus:8.8::highavailability", "cpe:/a:redhat:rhel_eus:8.8::resilientstorage" ]
null
5.9
null
null
RHSA-2023:7682
Red Hat Security Advisory: OpenShift Container Platform 4.14.6 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2020:5614
Red Hat Security Advisory: OpenShift Container Platform 4.6.9 security and bug fix update
cluster-ingress-operator: changes to loadBalancerSourceRanges overwritten by operator
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2005:708
Red Hat Security Advisory: gpdf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2017:3108
Red Hat Security Advisory: Red Hat Enterprise Linux 7.2 Extended Update Support One-Month Notice
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 7.2 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.2.
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server" ]
null
null
null
null
RHSA-2023:0607
Red Hat Security Advisory: thunderbird security update
Mozilla: Revocation status of S/Mime signature certificates was not checked
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
RHSA-2020:3010
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: kvm: Information leak within a KVM guest kernel: use-after-free in sound/core/timer.c kernel: kernel: DAX hugepages not considered during mremap kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2015:1855
Red Hat Security Advisory: mod_proxy_fcgi security update
httpd: mod_proxy_fcgi handle_headers() buffer over read
[ "cpe:/a:redhat:rhel_common:6::el6" ]
null
null
null
null
RHSA-2006:0140
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:0626
Red Hat Security Advisory: libksba security update
libksba: integer overflow to code execution
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
8.6
null
null
RHSA-2023:3205
Red Hat Security Advisory: OpenShift Virtualization 4.13.0 Images security, bug fix, and enhancement update
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:container_native_virtualization:4.13::el9" ]
null
5.3
null
null
RHSA-2016:2069
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 7
tomcat: Usage of vulnerable FileUpload package can result in denial of service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
7.5
null
RHSA-2010:0291
Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update
kernel: bug in GFS/GFS2 locking code leads to dos
[ "cpe:/a:redhat:rhel_cluster_storage:5" ]
null
null
null
null
RHSA-2017:1552
Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update
tomcat: security manager bypass via IntrospectHelper utility function tomcat: security manager bypass via JSP Servlet config parameters wildfly: Arbitrary file read via path traversal
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
7.7
null
RHSA-2011:1302
Red Hat Security Advisory: jbossws-common security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" ]
null
null
null
null
RHSA-2024:3017
Red Hat Security Advisory: edk2 security update
EDK2: heap buffer overflow in Tcg2MeasureGptTable() EDK2: heap buffer overflow in Tcg2MeasurePeImage() EDK2: integer overflow in CreateHob() could lead to HOB OOB R/W edk2: Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message edk2: Out of Bounds read when handling a ND Redirect message with truncated options edk2: Infinite loop when parsing unknown options in the Destination Options header edk2: Infinite loop when parsing a PadN option in the Destination Options header edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2017:1273
Red Hat Security Advisory: samba security update
samba: Loading shared modules from any path in the system leading to RCE (SambaCry)
[ "cpe:/a:redhat:storage:3.2:samba:el6", "cpe:/a:redhat:storage:3.2:samba:el7" ]
null
null
7.5
null
RHSA-2024:0489
Red Hat Security Advisory: OpenShift Container Platform 4.12.48 packages and security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
7.5
null
null
RHSA-2022:2043
Red Hat Security Advisory: c-ares security update
c-ares: Missing input validation of host names may lead to domain hijacking
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.6
null
null
RHSA-2022:7343
Red Hat Security Advisory: pcs security update
jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods rubygem-rack: crafted requests can cause shell escape sequences
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
10
5.6
null
RHSA-2024:4970
Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 security update
kernel: GSM multiplexing race condition leads to privilege escalation
[ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ]
null
7
null
null