id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:4576
Red Hat Security Advisory: VolSync 0.6.3 security fixes and enhancements
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:acm:2.7::el8" ]
null
6.5
null
null
RHSA-2020:4256
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
7.5
null
null
RHSA-2006:0268
Red Hat Security Advisory: flash-plugin security update
security flaw
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2025:0048
Red Hat Security Advisory: OpenShift Virtualization 4.17.3 Images
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:container_native_virtualization:4.17::el9" ]
null
7.5
null
null
RHSA-2009:0275
Red Hat Security Advisory: imap security update
uw-imap: buffer overflow in dmail and tmail
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:1982
Red Hat Security Advisory: thunderbird security update
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2012:1089
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6) (MFSA 2012-42) Mozilla: Gecko memory corruption (MFSA 2012-44) Mozilla: Gecko memory corruption (MFSA 2012-44) Mozilla: Gecko memory corruption (MFSA 2012-44) Mozilla: Gecko memory corruption (MFSA 2012-44) Mozilla: Spoofing issue with location (MFSA 2012-45) Mozilla: Improper filtering of javascript in HTML feed-view (MFSA 2012-47) Mozilla: use-after-free in nsGlobalWindow::PageHidden (MFSA 2012-48) Mozilla: Same-compartment Security Wrappers can be bypassed (MFSA 2012-49) Mozilla: X-Frame-Options header ignored when duplicated (MFSA 2012-51) Mozilla: JSDependentString:: undepend string conversion results in memory corruption (MFSA 2012-52) Mozilla: Content Security Policy 1.0 implementation errors cause data leakage (MFSA 2012-53) Mozilla: Clickjacking of certificate warning page (MFSA 2012-54) Mozilla: Code execution through javascript: URLs (MFSA 2012-56)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHBA-2014:0487
Red Hat Bug Fix Advisory: Red Hat OpenShift Enterprise 2.1 Release Advisory
rubygem-openshift-origin-node: cron.daily/cron.weekly denial of service mcollective: default password set at install openshift-origin-broker: default password creation
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2022:1842
Red Hat Security Advisory: exiv2 security, bug fix, and enhancement update
exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2023:3592
Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update
dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML dotnet: .NET Kestrel: Denial of Service processing X509 Certificates dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.3
null
null
RHSA-2015:2673
Red Hat Security Advisory: openstack-nova security and bug fix advisory
openstack-nova: network security group changes are not applied to running instances
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2022:5776
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
6.1
null
RHSA-2020:2199
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7
null
null
RHSA-2021:2290
Red Hat Security Advisory: nginx:1.16 security update
nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.1
null
null
RHSA-2013:1156
Red Hat Security Advisory: httpd security update
httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:2142
Red Hat Security Advisory: Ansible security and bug fix update (2.7.18)
Ansible: kubectl connection plugin leaks sensitive information
[ "cpe:/a:redhat:ansible_engine:2.7::el7" ]
null
5
null
null
RHSA-2022:0158
Red Hat Security Advisory: telnet security update
telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
9.8
null
null
RHSA-2017:1161
Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update
httpd: Padding Oracle in Apache mod_session_crypto httpd: mod_http2 denial-of-service by thread starvation httpd: DoS vulnerability in mod_auth_digest httpd: Incomplete handling of LimitRequestFields directive in mod_http2 httpd: Apache HTTP Request Parsing Whitespace Defects httpd: IP address spoofing when proxying using mod_remoteip and mod_rewrite
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
5.3
4
null
RHSA-2023:7668
Red Hat Security Advisory: squid:4 security update
squid: DoS against HTTP and HTTPS squid: Use-After-Free in the HTTP Collapsed Forwarding Feature
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2022:0415
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.1 for OpenShift image security and enhancement update
undertow: client side invocation timeout raised when calling over HTTP2
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.5
null
null
RHSA-2011:1780
Red Hat Security Advisory: tomcat6 security and bug fix update
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: password disclosure vulnerability tomcat: security manager restrictions bypass tomcat: authentication bypass and information disclosure tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2019:2861
Red Hat Security Advisory: OpenShift Container Platform 4.1.18 gRPC security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
7.5
null
RHSA-2005:551
Red Hat Security Advisory: kernel security update
security flaw Buffer overflow in moxa driver security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2013:0640
Red Hat Security Advisory: tomcat5 security update
Web: Bypass of security constraints tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2009:1438
Red Hat Security Advisory: kernel security and bug fix update
kernel: missing capability check in z90crypt kernel: personality: fix PER_CLEAR_ON_SETID kernel: information leak in sigaltstack kernel: execve: must clear current->clear_child_tid kernel: random: add robust get_random_u32, remove weak get_random_int
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:5305
Red Hat Security Advisory: poppler security update
poppler: pdfinfo: crash in broken documents when using -dests parameter
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2022:6163
Red Hat Security Advisory: systemd security update
systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
9.8
null
null
RHSA-2021:0348
Red Hat Security Advisory: glibc security and bug fix update
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2023:5950
Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:service_mesh:2.2::el8" ]
null
7.5
null
null
RHSA-2023:0977
Red Hat Security Advisory: Red Hat OpenShift Data Science 1.22.1 security update
odh-notebook-controller-container: Missing authorization allows for file contents disclosure
[ "cpe:/a:redhat:openshift_data_science:1.22::el8" ]
null
9.8
null
null
RHSA-2012:1325
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
glibc: Integer overflows, leading to stack-based buffer overflows in strto* related routines qemu: VT100 emulation vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2006:0393
Red Hat Security Advisory: ntp security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2018:1648
Red Hat Security Advisory: java-1.7.0-openjdk security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.6
null
RHSA-2015:1036
Red Hat Security Advisory: Red Hat Satellite Server 5 - End Of Life Notice
This is the final notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.2 * Red Hat Satellite 5.3 * Red Hat Satellite 5.4 * Red Hat Satellite 5.5
[ "cpe:/a:redhat:network_satellite:5.2::el5", "cpe:/a:redhat:network_satellite:5.3::el5", "cpe:/a:redhat:network_satellite:5.4::el5", "cpe:/a:redhat:network_satellite:5.4::el6", "cpe:/a:redhat:network_satellite:5.5::el5", "cpe:/a:redhat:network_satellite:5.5::el6" ]
null
null
null
null
RHSA-2021:2293
Red Hat Security Advisory: kernel security update
kernel: Integer overflow in Intel(R) Graphics Drivers
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
7.8
null
null
RHSA-2006:0129
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:2110
Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update
exporter-toolkit: authentication bypass via cache poisoning
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
7.5
null
null
RHSA-2019:2662
Red Hat Security Advisory: Red Hat OpenShift Container Platform 4.1 jenkins-2-plugins security update
jenkins-plugin-script-security: Sandbox bypass through type casts in Script Security Plugin jenkins-plugin-script-security: Sandbox bypass through method pointer expressions in Script Security Plugin jenkins-plugin-workflow-cps-global-lib: Missing permission check in Pipeline: Shared Groovy Libraries Plugin
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
4.3
null
RHSA-2018:1137
Red Hat Security Advisory: glusterfs security update
glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled
[ "cpe:/a:redhat:storage:3.3:server:el6", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
8.3
null
RHSA-2023:5479
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.30.1 security update
quarkus: HTTP security policy bypass
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
8.1
null
null
RHSA-2009:0476
Red Hat Security Advisory: pango security update
pango: pango_glyph_string_set_size integer overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:0229
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
JBoss: allows empty password to authenticate against LDAP
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2019:1329
Red Hat Security Advisory: rh-python36-python-jinja2 security update
python-jinja2: str.format_map allows sandbox escape
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
9
null
RHSA-2023:5980
Red Hat Security Advisory: Satellite 6.11.5.6 async security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection ruby-git: code injection vulnerability ruby-git: code injection vulnerability Foreman: Arbitrary code execution through templates Satellite/Foreman: Arbitrary code execution through yaml global parameters golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:satellite:6.11::el7", "cpe:/a:redhat:satellite:6.11::el8", "cpe:/a:redhat:satellite_capsule:6.11::el7", "cpe:/a:redhat:satellite_capsule:6.11::el8", "cpe:/a:redhat:satellite_utils:6.11::el7", "cpe:/a:redhat:satellite_utils:6.11::el8" ]
null
7.5
null
null
RHSA-2009:1530
Red Hat Security Advisory: firefox security update
array index error in dtoa implementation of many products firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion Firefox: Predictable /tmp pathname use Firefox form history vulnerable to stealing Firefox crash in proxy auto-configuration regexp parsing Firefox heap buffer overflow in GIF color map parser XPCVariant:: VariantDataToJS() Firefox cross-origin data theft through document.getSelection() Firefox download filename spoofing with RTL override Firefox crashes with evidence of memory corruption Firefox crashes with evidence of memory corruption Firefox integer underflow in FTP directory list parser
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:0695
Red Hat Security Advisory: Logging 5.6.16 - Red Hat OpenShift
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
[ "cpe:/a:redhat:logging:5.6::el8" ]
null
5.3
null
null
RHSA-2014:0037
Red Hat Security Advisory: jasperreports-server-pro security, bug fix, and enhancement update
axis: missing connection hostname check against X.509 certificate name hadoop: man-in-the-middle vulnerability
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHBA-2020:5123
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.31 packages update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:openshift:4.4::el7", "cpe:/a:redhat:openshift:4.4::el8" ]
null
7.5
null
null
RHSA-2022:4999
Red Hat Security Advisory: OpenShift Container Platform 3.11.715 packages and security update
cri-o: memory exhaustion on the node when access to the kube api
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
6.8
null
null
RHSA-2023:4230
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
[ "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
8.1
null
null
RHSA-2021:4599
Red Hat Security Advisory: annobin security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.5
null
null
RHSA-2022:5006
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.3 Containers security update
eventsource: Exposure of Sensitive Information golang: crypto/elliptic: IsOnCurve returns true for invalid field elements golang: encoding/pem: fix stack overflow in Decode Moment.js: Path traversal in moment.locale golang: crypto/elliptic: panic caused by oversized scalar
[ "cpe:/a:redhat:service_mesh:2.1::el8" ]
null
7.5
null
null
RHSA-2024:2887
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
6.1
null
null
RHSA-2023:5050
Red Hat Security Advisory: httpd:2.4 security update
httpd: mod_proxy_uwsgi HTTP response splitting
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:6247
Red Hat Security Advisory: .NET 7.0 security update
dotnet: Denial of Service with Client Certificates using .NET Kestrel
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2023:3155
Red Hat Security Advisory: thunderbird security update
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2009:0295
Red Hat Security Advisory: net-snmp security update
net-snmp: incorrect application of hosts access restrictions in hosts.{allow,deny}
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2008:0601
Red Hat Security Advisory: adminutil security update
Server: multiple XSS issues
[ "cpe:/a:redhat:directory_server:8::el4", "cpe:/a:redhat:directory_server:8::el5" ]
null
null
null
null
RHSA-2023:4287
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.5 security and bug fix update
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:openshift_data_foundation:4.12::el8" ]
null
6.5
null
null
RHSA-2023:0769
Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
5.3
null
null
RHSA-2022:9058
Red Hat Security Advisory: prometheus-jmx-exporter security update
SnakeYaml: Constructor Deserialization Remote Code Execution
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2021:0669
Red Hat Security Advisory: bind security update
bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.1
null
null
RHSA-2007:0774
Red Hat Security Advisory: kernel security and bugfix update
ia64 crash Kernel: CAPI overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:6774
Red Hat Security Advisory: squid:4 security update
squid: buffer-over-read in SSPI and SMB authentication
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.6
null
null
RHSA-2022:0128
Red Hat Security Advisory: thunderbird security update
Mozilla: Iframe sandbox bypass with XSLT Mozilla: Race condition when playing audio files Mozilla: Heap-buffer-overflow in blendGaussianBlur Mozilla: Missing throttling on external protocol launch dialog Mozilla: Use-after-free of ChannelEventQueue::mOwner Mozilla: Browser window spoof using fullscreen mode Mozilla: Out-of-bounds memory access when inserting text in edit mode Mozilla: Browser window spoof using fullscreen mode Mozilla: Leaking cross-origin URLs through securitypolicyviolation event Mozilla: Crash when handling empty pkcs7 sequence Mozilla: Spoofed origin on external protocol launch dialog Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
6.1
null
RHSA-2011:0327
Red Hat Security Advisory: subversion security and bug fix update
(mod_dav_svn): DoS (NULL ptr deref) by a lock token sent from a not authenticated Subversion client
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2003:065
Red Hat Security Advisory: XFree86 security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2020:1339
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free while running the nsDocShell destructor Mozilla: Use-after-free when handling a ReadableStream
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
null
null
RHBA-2015:0925
Red Hat Bug Fix Advisory: nss and nspr bug fix and enhancement update
nss: QuickDER decoder length issue
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:6821
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) undertow: Large AJP request may cause DoS snakeyaml: Denial of Service due to missing nested depth limitation for collections
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
7.5
null
null
RHSA-2020:3740
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in video chromium-browser: Insufficient policy enforcement in installer chromium-browser: Race in Mojo chromium-browser: Use after free in offscreen canvas chromium-browser: Insufficient policy enforcement in networking
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2006:0688
Red Hat Security Advisory: php security update
security flaw security flaw gd: GIF handling buffer overflow security flaw security flaw security flaw
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2021:0485
Red Hat Security Advisory: rh-nodejs12-nodejs security update
nodejs-deep-extend: Prototype pollution can allow attackers to modify object properties nodejs-mixin-deep: prototype pollution in function mixin-deep nodejs-set-value: prototype pollution in function set-value nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS nodejs-ini: Prototype pollution via malicious INI file nodejs: use-after-free in the TLS implementation nodejs: HTTP request smuggling via two copies of a header field in an http request
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.4
4.3
null
RHSA-2015:0080
Red Hat Security Advisory: java-1.8.0-oracle security update
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314) ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982) OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807) OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367) JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability) JDK: unspecified vulnerability fixed in 8u31 (Install) OpenJDK: code generation issue (Hotspot, 8064524)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6" ]
null
null
null
null
RHSA-2018:1196
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: speculative execution branch target injection
[ "cpe:/o:redhat:rhel_els:5" ]
null
null
5.6
null
RHSA-2021:5238
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update
QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c QEMU: net: e1000: infinite loop while processing transmit descriptors
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.2
null
null
RHSA-2024:1069
Red Hat Security Advisory: postgresql:12 security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8
null
null
RHSA-2023:4211
Red Hat Security Advisory: OpenJDK 17.0.8 Security Update for Windows Builds
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: modulo operator array indexing issue (8304460) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
7.5
null
null
RHSA-2024:6994
Red Hat Security Advisory: kernel security update
hw: cpu: intel: Native Branch History Injection (BHI) kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.8
null
null
RHSA-2024:10593
Red Hat Security Advisory: postgresql:16 security update
postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
8.8
null
null
RHSA-2024:8694
Red Hat Security Advisory: OpenShift Container Platform 4.12.68 security update
Podman: Buildah: cri-o: FIPS Crypto-Policy Directory Mounting Issue in containers/common Go Library Podman: Buildah: CRI-O: symlink traversal vulnerability in the containers/storage library can cause Denial of Service (DoS) go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion openstack-ironic: Specially crafted image may allow authenticated users to gain access to potentially sensitive data
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9", "cpe:/a:redhat:openshift_ironic:4.12::el9" ]
null
6.8
null
null
RHBA-2020:0063
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3 RPM release advisory
jenkins: Stored XSS vulnerability in expandable textbox form control jenkins: XSS vulnerability in combobox form control jenkins: Stored XSS vulnerability in SCM tag action tooltip jenkins: Stored XSS vulnerability in queue item tooltip jenkins: Diagnostic web page exposed Cookie HTTP header jenkins: XSS vulnerability in Jenkins URL setting golang.org/x/crypto: Keystream loop in amd64 assembly when overflowing 32-bit counter
[ "cpe:/a:redhat:openshift:4.3::el7", "cpe:/a:redhat:openshift:4.3::el8" ]
null
5.9
4.8
null
RHSA-2015:2078
Red Hat Security Advisory: postgresql security update
postgresql: limited memory disclosure flaw in crypt() postgresql: stack overflow DoS when parsing json or jsonb inputs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:1553
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2011:0213
Red Hat Security Advisory: jbossweb security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.1" ]
null
null
null
null
RHSA-2011:0908
Red Hat Security Advisory: ruby security update
ruby WEBrick log escape sequence Ruby WEBrick javascript injection flaw ruby: memory corruption in BigDecimal on 64bit platforms Ruby: Untrusted codes able to modify arbitrary strings
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2012:1122
Red Hat Security Advisory: bind97 security update
bind: heavy DNSSEC validation load can cause assertion failure
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:7463
Red Hat Security Advisory: cups-filters security update
cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes cups: libppd: remote command injection via attacker controlled data in PPD file cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source cups-browsed: cups-filters: cups-browsed vulnerable to DDoS amplification attack
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2023:3594
Red Hat Security Advisory: python3.11 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2024:7647
Red Hat Security Advisory: python3.11 security update
python: cpython: tarfile: ReDos via excessive backtracking while parsing header values
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2023:6167
Red Hat Security Advisory: libguestfs-winsupport security update
NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
3.3
null
null
RHSA-2024:0602
Red Hat Security Advisory: thunderbird security update
Mozilla: Out of bounds write in ANGLE Mozilla: Failure to update user input timestamp Mozilla: Crash when listing printers on Linux Mozilla: Bypass of Content Security Policy when directive unsafe-inline was set Mozilla: Phishing site popup could show local origin in address bar Mozilla: Potential permissions request bypass via clickjacking Mozilla: Privilege escalation through devtools Mozilla: HSTS policy on subdomain could bypass policy of upper domain Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2021:4361
Red Hat Security Advisory: NetworkManager security, bug fix, and enhancement update
systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.1
null
null
RHSA-2020:2508
Red Hat Security Advisory: expat security update
expat: Integer overflow leading to buffer overflow in XML_GetBuffer()
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
null
null
null
RHSA-2014:0633
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
openssl: SSL/TLS MITM vulnerability
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" ]
null
null
null
null
RHSA-2024:3572
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 security update
keycloak: Unguarded admin REST API endpoints allows low privilege users to use administrative functionalities keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6" ]
null
7.5
null
null
RHSA-2007:0878
Red Hat Security Advisory: cyrus-sasl security update
cyrus-sasl digest-md5 DoS
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2019:1228
Red Hat Security Advisory: wget security update
wget: do_conversion() heap-based buffer overflow vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2021:0992
Red Hat Security Advisory: firefox security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2024:1085
Red Hat Security Advisory: squid security update
squid: denial of service in HTTP request parsing
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null