id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:0805
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 7 security update
thrift: Endless loop when feed with specific input data thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
7.5
7.4
null
RHSA-2003:151
Red Hat Security Advisory: tcpdump security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2013:1523
Red Hat Security Advisory: ruby193-ruby security update
rubygems: version regex algorithmic complexity vulnerability
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2005:848
Red Hat Security Advisory: libc-client security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:4172
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process QEMU: usb: out-of-bounds r/w access issue while processing usb packets
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
5
null
null
RHSA-2014:1120
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
openstack-neutron: Denial of Service in Neutron allowed address pair
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2019:3245
Red Hat Security Advisory: OpenShift Container Platform 4.2 security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
null
7.5
null
RHSA-2024:2903
Red Hat Security Advisory: thunderbird security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
6.1
null
null
RHSA-2011:1244
Red Hat Security Advisory: seamonkey security update
Updated seamonkey packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:1683
Red Hat Security Advisory: openstack-tripleo-common security and bug fix update
openstack-tripleo-common: Allows running new amphorae based on arbitrary images
[ "cpe:/a:redhat:openstack:14::el7" ]
null
null
5.5
null
RHSA-2014:0205
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 security update
EAP6: Plain text password logging during security audit
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.2" ]
null
null
null
null
RHSA-2021:4172
Red Hat Security Advisory: qt5 security, bug fix, and enhancement update
qt: Out of bounds read in function QRadialFetchSimd from crafted svg file
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.1
null
null
RHSA-2008:0988
Red Hat Security Advisory: libxml2 security update
libxml2: integer overflow leading to infinite loop in xmlBufferResize libxml2: integer overflow leading to memory corruption in xmlSAX2Characters
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:1583
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
glob-parent: Regular Expression Denial of Service http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability Node.js: Permissions policies can be bypassed via process.mainModule Node.js: OpenSSL error handling issues in nodejs crypto library Node.js: insecure loading of ICU data through ICU_DATA environment variable Node.js: Fetch API did not protect against CRLF injection in host headers Node.js: Regular Expression Denial of Service in Headers fetch API
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2022:0074
Red Hat Security Advisory: samba security update
samba: SMB1 client connections can be downgraded to plaintext authentication samba: Active Directory (AD) domain user could become root on domain members
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.1
null
null
RHSA-2018:1657
Red Hat Security Advisory: qemu-kvm security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
5.6
null
RHSA-2015:1287
Red Hat Security Advisory: freeradius security, bug fix, and enhancement update
freeradius: stack-based buffer overflow flaw in rlm_pap module
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2009:0411
Red Hat Security Advisory: device-mapper-multipath security update
device-mapper-multipath: insecure permissions on multipathd.sock
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:8168
Red Hat Security Advisory: fence-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::highavailability", "cpe:/a:redhat:rhel_eus:8.8::resilientstorage" ]
null
8.8
null
null
RHSA-2022:6094
Red Hat Security Advisory: OpenShift Container Platform 4.10.28 packages and security update
golang: cmd/go: misinterpretation of branch names can lead to incorrect access control golang: crypto/elliptic: IsOnCurve returns true for invalid field elements golang: encoding/pem: fix stack overflow in Decode golang: crypto/elliptic: panic caused by oversized scalar
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.5
null
null
RHSA-2018:1075
Red Hat Security Advisory: Ansible in the Extras channel - deprecation notice
Ansible and its dependencies have been deprecated in the Red Hat Enterprise Linux 7 Extras channel.
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
null
null
RHSA-2016:0614
Red Hat Security Advisory: samba security, bug fix, and enhancement update
samba: crash in dcesrv_auth_bind_ack due to missing error check samba: Man-in-the-middle attacks possible with NTLMSSP authentication samba: Spoofing vulnerability when domain controller is configured samba: Missing downgrade detection samba: Server certificates not validated at client side samba: Samba based active directory domain controller does not enforce smb signing samba: Smb signing not required by default when smb client connection is used for ipc usage samba: SAMR and LSA man in the middle attacks
[ "cpe:/a:redhat:storage:3.1:samba:el6", "cpe:/a:redhat:storage:3.1:samba:el7", "cpe:/a:redhat:storage:3.1:server:el6" ]
null
null
null
null
RHSA-2013:1812
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds read in image rendering (MFSA 2013-22) Mozilla: Miscellaneous memory safety hazards (rv:24.2) (MFSA 2013-104) Mozilla: Character encoding cross-origin XSS attack (MFSA 2013-106) Mozilla: Use-after-free in synthetic mouse movement (MFSA 2013-114) Mozilla: Sandbox restrictions not applied to nested object elements (MFSA 2013-107) Mozilla: Use-after-free in event listeners (MFSA 2013-108) Mozilla: Use-after-free during Table Editing (MFSA 2013-109) Mozilla: Segmentation violation when replacing ordered list elements (MFSA 2013-111)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2013:0621
Red Hat Security Advisory: kernel security update
kernel: x86/msr: /dev/cpu/*/msr local privilege escalation kernel: race condition with PTRACE_SETREGS
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:7247
Red Hat Security Advisory: Red Hat Fuse 7.12.1 release and security update
undertow: OutOfMemoryError due to @MultipartConfig handling okio: GzipSource class improper exception handling spring-security-webflux: path wildcard leads to security bypass jetty: hpack header values cause denial of service in http/2 jetty: Improper addition of quotation marks to user inputs in CgiServlet apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK jetty: Improper validation of HTTP/1 content-length jetty: OpenId Revoked authentication allows one request tomcat: FileUpload: DoS due to accumulation of temporary files on Windows tomcat: improper cleaning of recycled objects could lead to information leak HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) tomcat: incorrectly parsed http trailer headers can cause request smuggling activemq-openwire: OpenWire Module: Unbounded deserialization causes ActiveMQ to be vulnerable to a remote code execution (RCE) attack
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
9.8
null
null
RHSA-2023:4282
Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.5
null
null
RHSA-2015:2666
Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.2.8 security, bug fix, and enhancement update
haproxy: information leak in buffer_slow_realign()
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2022:4814
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
[ "cpe:/a:redhat:rhmt:1.6::el8" ]
null
7.5
null
null
RHSA-2025:1090
Red Hat Security Advisory: ovn22.06 security update
ovn: egress ACLs may be bypassed via specially crafted UDP packet
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
8.1
null
null
RHSA-2014:1171
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update
elasticsearch: remote code execution flaw via dynamic scripting
[ "cpe:/a:redhat:fuse_esb_enterprise:7.1.0", "cpe:/a:redhat:fuse_management_console:7.1.0", "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" ]
null
null
null
null
RHSA-2024:1840
Red Hat Security Advisory: kernel-rt security update
kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size
[ "cpe:/a:redhat:rhel_eus:9.0::nfv", "cpe:/a:redhat:rhel_eus:9.0::realtime" ]
null
7
null
null
RHSA-2020:0521
Red Hat Security Advisory: firefox security update
Mozilla: Missing bounds check on shared memory read in the parent process Mozilla: Incorrect parsing of template tag could result in JavaScript injection Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
6.1
null
RHSA-2021:2328
Red Hat Security Advisory: qt5-qtimageformats security update
libwebp: heap-based buffer overflow in PutLE16() libwebp: use of uninitialized value in ReadSymbol() libwebp: heap-based buffer overflow in WebPDecode*Into functions libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2012:1344
Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.2 security update
jbossws: Prone to character encoding pattern attack (XML Encryption flaw)
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:5.2" ]
null
null
null
null
RHSA-2005:640
Red Hat Security Advisory: fetchmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:1545
Red Hat Security Advisory: node.js security update
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2023:4233
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2024:8037
Red Hat Security Advisory: OpenIPMI security update
openipmi: missing check on the authorization type on incoming LAN messages in IPMI simulator
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5
null
null
RHSA-2022:1309
Red Hat Security Advisory: expat security update
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames()
[ "cpe:/o:redhat:rhel_els:6" ]
null
9.8
null
null
RHSA-2021:2722
Red Hat Security Advisory: kernel security update
kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2020:3713
Red Hat Security Advisory: dovecot security update
dovecot: Resource exhaustion via deeply nested MIME parts dovecot: Out of bound reads in dovecot NTLM implementation dovecot: Crash due to assert in RPA implementation
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2024:7622
Red Hat Security Advisory: firefox security update
firefox: Clipboard write permission bypass firefox: thunderbird: Compromised content process can bypass site isolation firefox: thunderbird: Cross-origin access to PDF contents through multipart responses firefox: thunderbird: Cross-origin access to JSON contents through multipart responses firefox: thunderbird: Potential memory corruption may occur when cloning certain objects firefox: thunderbird: Potential directory upload bypass via clickjacking firefox: thunderbird: External protocol handlers could be enumerated via popups firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service firefox: thunderbird: Potential memory corruption during JIT compilation firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2024:4508
Red Hat Security Advisory: firefox security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.5
null
null
RHSA-2023:0005
Red Hat Security Advisory: bcel security update
Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.1
null
null
RHSA-2023:7714
Red Hat Security Advisory: postgresql:12 security update
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:6566
Red Hat Security Advisory: libmicrohttpd security update
libmicrohttpd: remote DoS
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.9
null
null
RHSA-2011:1167
Red Hat Security Advisory: seamonkey security update
Mozilla: Miscellaneous memory safety hazards Mozilla: Private data leakage using RegExp.input
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:2068
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 6
tomcat: Usage of vulnerable FileUpload package can result in denial of service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
7.5
null
RHSA-2022:8263
Red Hat Security Advisory: dpdk security and bug fix update
DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2021:2418
Red Hat Security Advisory: dhcp security update
dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
8.8
null
null
RHSA-2022:0870
Red Hat Security Advisory: OpenShift Container Platform 4.7.45 packages and security update
cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.8
null
null
RHSA-2021:0336
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: use-after-free in fs/block_dev.c kernel: Nfsd failure to clear umask after processing an open or create
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
4.4
null
null
RHSA-2022:0735
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes nodejs-json-schema: Prototype pollution vulnerability fastify-static: open redirect via an URL with double slash followed by a domain golang.org/x/crypto: empty plaintext packet causes panic containerd: Unprivileged pod may bind mount any privileged regular file on disk minio: user privilege escalation in AddUser() admin API node-fetch: exposure of sensitive information to an unauthorized actor nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
[ "cpe:/a:redhat:acm:2.4::el8" ]
null
8.8
null
null
RHSA-2024:10501
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: data isolation bypass vulnerability
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.1
null
null
RHSA-2024:11172
Red Hat Security Advisory: libsndfile security update
libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
5.5
null
null
RHSA-2012:1261
Red Hat Security Advisory: dbus security update
dbus: privilege escalation when libdbus is used in setuid/setgid application
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:8554
Red Hat Security Advisory: firefox security update
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2015:0092
Red Hat Security Advisory: glibc security update
glibc: __nss_hostname_digits_dots() heap-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:1611
Red Hat Security Advisory: php55-php security update
PHP: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
5
null
RHSA-2021:3840
Red Hat Security Advisory: thunderbird security update
rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 Mozilla: Downgrade attack on SMTP STARTTLS connections
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
7.5
null
RHSA-2025:0790
Red Hat Security Advisory: rsync security update
rsync: Info Leak via Uninitialized Stack Contents
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7.5
null
null
RHSA-2017:1489
Red Hat Security Advisory: kernel security update
kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable
[ "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_tus:6.5::server" ]
null
null
2.9
null
RHSA-2015:2345
Red Hat Security Advisory: net-snmp security and bug fix update
net-snmp: snmptrapd crash when handling an SNMP trap containing a ifMtu with a NULL type
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:2396
Red Hat Security Advisory: squashfs-tools security update
squashfs-tools: unvalidated filepaths allow writing outside of destination squashfs-tools: possible Directory Traversal via symbolic link
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
8.1
null
null
RHSA-2023:3667
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.13.3 security update
apache-commons-net: FTP client trusts the host from PASV response by default jettison: Uncontrolled Recursion in JSONArray
[ "cpe:/a:redhat:camel_quarkus:2.13" ]
null
7.5
null
null
RHSA-2016:1653
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
3.4
null
RHSA-2014:0027
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: jarsigner does not detect unsigned bytecode injected into signed jars OpenJDK: null xmlns handling issue (Security, 8025026) OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) OpenJDK: JVM method processing issues (Libraries, 8029507) OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022) ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) OpenJDK: insecure subject principals set handling (JAAS, 8024306) OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) OpenJDK: XXE issue in decoder (Beans, 8023245) OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:0004
Red Hat Security Advisory: kernel security and bug fix update
kernel: Remotely triggerable recursion in GRE code leading to kernel crash
[ "cpe:/o:redhat:rhel_eus:7.1::computenode", "cpe:/o:redhat:rhel_eus:7.1::server" ]
null
null
7.5
null
RHSA-2021:0947
Red Hat Security Advisory: pki-core and redhat-pki-theme security and bug fix update
pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab pki-core: unsanitized token parameters in TPS resulting in stored XSS pki-core: Stored XSS in TPS profile creation
[ "cpe:/a:redhat:certificate_system:9.7::el7" ]
null
4.6
null
null
RHSA-2007:0868
Red Hat Security Advisory: Red Hat Network Satellite Server security update
RHN Satellite xmlrpc flaw
[ "cpe:/a:redhat:network_satellite:5.0:el4" ]
null
null
null
null
RHSA-2019:0697
Red Hat Security Advisory: freerdp security update
freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function freerdp: Out-of-bounds write in nsc_rle_decode() function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2025:1136
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Use-after-free in XSLT firefox: thunderbird: Use-after-free in Custom Highlight firefox: thunderbird: A bug in WebAssembly code generation could result in a crash firefox: thunderbird: Use-after-free during concurrent delazification firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows firefox: thunderbird: Certificate length was not properly checked firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, Thunderbird 115.20, and Thunderbird 128.7 firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
8.8
null
null
RHSA-2017:3399
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
log4j: Socket receiver deserialization vulnerability log4j: deserialization of untrusted data in SocketServer
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
9.8
8.1
null
RHSA-2022:8768
Red Hat Security Advisory: kpatch-patch security update
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2019:2439
Red Hat Security Advisory: rhvm-appliance security, bug fix, and enhancement update
rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled openssl: 0-byte record padding oracle undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
5.9
5.3
null
RHSA-2024:0814
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.5
null
null
RHSA-2014:0246
Red Hat Security Advisory: gnutls security update
gnutls: incorrect error handling in certificate verification (GNUTLS-SA-2014-2)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:1596
Red Hat Security Advisory: httpd:2.4 security update
httpd: HTTP request splitting with mod_rewrite and mod_proxy
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
9.8
null
null
RHSA-2021:4100
Red Hat Security Advisory: Red Hat Integration - Service Registry release and security update [2.0.2.GA]
apache-httpclient: incorrect handling of malformed authority component in request URIs resteasy: Error message exposes endpoint class information RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack
[ "cpe:/a:redhat:integration:1" ]
null
5.4
null
null
RHSA-2024:1934
Red Hat Security Advisory: thunderbird security update
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.5
null
null
RHSA-2012:1261
Red Hat Security Advisory: dbus security update
dbus: privilege escalation when libdbus is used in setuid/setgid application
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:3530
Red Hat Security Advisory: glib2 security, bug fix, and enhancement update
glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
6.6
null
RHSA-2025:1704
Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update
go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
RHSA-2021:4404
Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update
kexec-tools: incorrect permissions on kdump dmesg file
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4.7
null
null
RHSA-2016:2117
Red Hat Security Advisory: openstack-manila-ui security update
openstack-manila-ui: persistent XSS in metadata field
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
4.1
null
RHSA-2021:3980
Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (redis) security update
redis: Lua scripts can overflow the heap-based Lua stack redis: Integer overflow issue with Streams redis: Integer overflow bug in the ziplist data structure redis: Denial of service via Redis Standard Protocol (RESP) request redis: Integer overflow issue with intsets redis: Integer overflow issue with strings
[ "cpe:/a:redhat:openstack:13::el7" ]
null
7.5
null
null
RHSA-2002:097
Red Hat Security Advisory: : : : Updated xchat packages fix "/dns" vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2010:0998
Red Hat Security Advisory: kvm security and bug fix update
kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2023:0662
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2020:5085
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2016:0618
Red Hat Security Advisory: samba security, bug fix, and enhancement update
samba: crash in dcesrv_auth_bind_ack due to missing error check samba: Man-in-the-middle attacks possible with NTLMSSP authentication samba: Spoofing vulnerability when domain controller is configured samba: Missing downgrade detection samba: Server certificates not validated at client side samba: Samba based active directory domain controller does not enforce smb signing samba: Smb signing not required by default when smb client connection is used for ipc usage samba: SAMR and LSA man in the middle attacks
[ "cpe:/o:redhat:rhel_eus:7.1::computenode", "cpe:/o:redhat:rhel_eus:7.1::server" ]
null
null
null
null
RHSA-2024:3466
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
python: Path traversal on tempfile.TemporaryDirectory python: The zipfile module is vulnerable to zip-bombs leading to denial of service python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2020:3556
Red Hat Security Advisory: firefox security update
Mozilla: Attacker-induced prompt for extension installation Mozilla: Use-After-Free when aborting an operation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2024:8723
Red Hat Security Advisory: firefox security update
firefox: thunderbird: Permission leak via embed or object elements firefox: thunderbird: Use-after-free in layout with accessibility firefox: thunderbird: Confusing display of origin for external protocol handler prompt firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response firefox: thunderbird: Origin of permission prompt could be spoofed by long URL firefox: thunderbird: Cross origin video frame leak firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser firefox: thunderbird: Clipboard "paste" button persisted across tabs firefox: DOM push subscription message could hang Firefox firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2018:2924
Red Hat Security Advisory: kernel security and bug fix update
kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact kernel: Integer overflow in Linux's create_elf_tables function
[ "cpe:/o:redhat:rhel_aus:6.6::server", "cpe:/o:redhat:rhel_tus:6.6::server" ]
null
null
7.8
null
RHBA-2021:0629
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
hw: Vector Register Leakage-Active
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
2.8
null
null
RHSA-2019:3144
Red Hat Security Advisory: OpenShift Container Platform 3.11 jenkins security update
jenkins: stored cross-site scripting in update center web pages (SECURITY-1453) jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491)
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
7.1
null
RHSA-2003:228
Red Hat Security Advisory: : : : Updated xinetd packages fix denial-of-service attacks and other bugs
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2019:2433
Red Hat Security Advisory: cockpit-ovirt security, bug fix, and enhancement update
cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2022:5565
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: race condition in perf_event_open leads to privilege escalation
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7.4
null
null