id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2019:1350
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
5
null
RHSA-2024:3044
Red Hat Security Advisory: idm:DL1 security update
freeipa: specially crafted HTTP requests potentially lead to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2024:2699
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:3976
Red Hat Security Advisory: OpenShift Container Platform 4.12.24 packages and security update
kube-apiserver: PrivEsc
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
8
null
null
RHSA-2024:4616
Red Hat Security Advisory: OpenShift Container Platform 4.16.4 packages and security update
golang: net: malformed DNS message can cause infinite loop jinja2: accepts keys containing non-attribute characters
[ "cpe:/a:redhat:openshift:4.16::el8", "cpe:/a:redhat:openshift:4.16::el9", "cpe:/a:redhat:openshift_ironic:4.16::el9" ]
null
5.4
null
null
RHSA-2023:3811
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2022:5245
Red Hat Security Advisory: curl security update
curl: OAUTH2 bearer bypass in connection re-use curl: credential leak on redirect curl: auth/cookie leak on redirect curl: TLS and SSH connection too eager reuse
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2014:1173
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: same origin policy bypass (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21) flash-plugin: multiple code execution or security bypass flaws (APSB14-21)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2018:2608
Red Hat Security Advisory: Red Hat Gluster Storage security, bug fix, and enhancement update
glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c glusterfs: I/O to arbitrary devices on storage server glusterfs: Device files can be created in arbitrary locations glusterfs: File status information leak and denial of service glusterfs: Improper resolution of symlinks allows for privilege escalation glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code glusterfs: Files can be renamed outside volume
[ "cpe:/a:redhat:storage:3.4:server:el6", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
6.5
null
RHSA-2023:5951
Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.3.8 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:service_mesh:2.3::el8" ]
null
7.5
null
null
RHSA-2015:2589
Red Hat Security Advisory: glibc security update
glibc: getaddrinfo() writes DNS queries to random file descriptors under high load glibc: heap buffer overflow in glibc swscanf glibc: Stack-overflow in glibc swscanf glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer glibc: data corruption while reading the NSS files database
[ "cpe:/o:redhat:rhel_eus:7.1::computenode", "cpe:/o:redhat:rhel_eus:7.1::server" ]
null
null
null
null
RHSA-2007:1166
Red Hat Security Advisory: libexif security update
libexif integer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2012:1376
Red Hat Security Advisory: jboss-ec2-eap security update
AMI: insecure default file permissions for /var/cache/jboss-ec2-eap
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHEA-2023:7311
Red Hat Enhancement Advisory: go-toolset-container bug fix and enhancement update
golang: cmd/go: line directives allows arbitrary execution during build
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2022:7010
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
3.7
null
null
RHSA-2023:5752
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
5.3
null
null
RHSA-2024:0647
Red Hat Security Advisory: rpm security update
rpm: TOCTOU race in checks for unsafe symlinks rpm: races with chown/chmod/capabilities calls during installation rpm: checks for unsafe symlinks are not performed for intermediary directories
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.5
null
null
RHSA-2022:0321
Red Hat Security Advisory: OpenJDK 8u322 Windows builds release and security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
[ "cpe:/a:redhat:openjdk:1.8::windows" ]
null
5.3
null
null
RHSA-2013:0629
Red Hat Security Advisory: jbossweb security update
tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHBA-2015:1659
Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory
mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHBA-2021:3472
Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.8.4-1 - Container
nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name libX11: missing request length checks postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
[ "cpe:/a:redhat:ansible_automation_platform:3.8::el7" ]
null
6.5
null
null
RHSA-2020:2895
Red Hat Security Advisory: rh-nodejs12-nodejs security update
nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload nodejs: TLS session reuse can lead to hostname verification bypass nodejs: memory corruption in napi_get_value_string_* functions ICU: Integer overflow in UnicodeString::doAppend() nghttp2: overly large SETTINGS frames can lead to DoS
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2020:0921
Red Hat Security Advisory: libvncserver security update
libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow libvncserver: integer overflow and heap-based buffer overflow in libvncclient/cursor.c in HandleCursorShape function
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
0
null
null
RHSA-2024:4326
Red Hat Security Advisory: Red Hat build of Quarkus 3.8.5 release and security update
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class org.bouncycastle: Use of Incorrectly-Resolved Name or Reference
[ "cpe:/a:redhat:quarkus:3.8::el8" ]
null
5.3
null
null
RHSA-2023:7587
Red Hat Security Advisory: Updated IBM Business Automation Manager Open Editions 8.0.4 SP1 Images
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.5
null
null
RHSA-2011:1343
Red Hat Security Advisory: thunderbird security update
Mozilla: Integer underflow when using JavaScript RegExp (MFSA 2011-37) Mozilla: XSS via plugins and shadowed window.location object (MFSA 2011-38)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHBA-2021:0959
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.4 extras update
golang: crypto/elliptic: incorrect operations on the P-224 curve
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2018:3533
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) OpenJDK: Improper field access checks (Hotspot, 8199226) OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2023:7554
Red Hat Security Advisory: kpatch-patch security update
kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in nvmet_tcp_free_crypto in NVMe
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2018:3071
Red Hat Security Advisory: krb5 security, bug fix, and enhancement update
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data krb5: DN container check bypass by supplying special crafted data
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.8
null
RHSA-2022:6269
Red Hat Security Advisory: convert2rhel security, bug fix, and enhancement update
convert2rhel: Activation key passed via command line by code
[ "cpe:/a:redhat:convert2rhel::el8" ]
null
5.5
null
null
RHSA-2017:1975
Red Hat Security Advisory: libreoffice security and bug fix update
libreoffice: Heap-buffer-overflow in tools::Polygon::Insert
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2019:3525
Red Hat Security Advisory: dhcp security and bug fix update
dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.9
null
RHSA-2019:0137
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.0 security update
keycloak: SAML request parser replaces special strings with system properties
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
6.5
null
RHSA-2020:4348
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.3
null
null
RHSA-2018:0980
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
openssh: Improper write operations in readonly mode allow for zero-length file creation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
RHSA-2024:3049
Red Hat Security Advisory: perl-Convert-ASN1 security update
perl-Convert-ASN1: allows remote attackers to cause an infinite loop via unexpected input
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2020:0466
Red Hat Security Advisory: nss-softokn security update
nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
8.1
null
RHSA-2023:3614
Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2019:0001
Red Hat Security Advisory: rh-perl526-perl security and enhancement update
perl: Integer overflow leading to buffer overflow in Perl_my_setenv() perl: Heap-based buffer overflow in S_handle_regex_sets() perl: Heap-based buffer read overflow in S_grok_bslash_N() perl: Heap-based buffer overflow in S_regatom()
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7
null
RHSA-2016:0175
Red Hat Security Advisory: glibc security and bug fix update
glibc: getaddrinfo stack-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2025:1446
Red Hat Security Advisory: nodejs:18 security update
undici: Undici Uses Insufficiently Random Values nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2024:0625
Red Hat Security Advisory: libssh security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.9
null
null
RHSA-2022:5056
Red Hat Security Advisory: cups security and bug fix update
cups: authorization bypass when using "local" authorization
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.7
null
null
RHSA-2008:0882
Red Hat Security Advisory: seamonkey security update
Mozilla UTF-8 stack buffer overflow mozilla: nsXMLDocument:: OnChannelRedirect() same-origin violation mozilla: Forced mouse drag Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla layout engine crash Mozilla crashes with evidence of memory corruption Mozilla BOM characters stripped from JavaScript before execution Mozilla low surrogates stripped from JavaScript before execution resource: traversal vulnerability recource: bypass Mozilla XBM decoder information disclosure
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:1991
Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) Six-Month Notice
This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.6.
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
null
null
RHSA-2024:0930
Red Hat Security Advisory: kernel security update
kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks kernel: media: em28xx: initialize refcount before kref_get kernel: use-after-free after failed devlink reload in devlink_param_get kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() hw: cpu: arm64: Spectre-BHB kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query kernel: vmwgfx: use-after-free in vmw_cmd_res_check kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context kernel: sctp: fail if no bound addresses can be used for a given scope kernel: GSM multiplexing race condition leads to privilege escalation kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
null
null
RHSA-2024:6009
Red Hat Security Advisory: OpenShift Container Platform 4.13.49 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS coredns: CD bit response is cached and served later bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content go-retryablehttp: url might write sensitive information to log file
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
6
null
null
RHSA-2022:1660
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]
containernetworking-cni: Arbitrary path injection via type field in CNI configuration
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.2
null
null
RHSA-2024:1131
Red Hat Security Advisory: golang security update
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: cmd/go: Protocol Fallback when fetching modules
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2008:0240
Red Hat Security Advisory: xpdf security update
xpdf: embedded font vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2018:1247
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.2 for RHEL 7
undertow: Path traversal in ServletResourceManager class undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7" ]
null
null
8.1
null
RHSA-2022:0970
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
5.3
null
null
RHSA-2021:1379
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: powerpc: guest can cause DoS on POWER9 KVM hosts kernel: Use after free via PI futex state kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
7.8
null
null
RHSA-2023:4654
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.7 security and bug fix updates
openshift: OCP & FIPS mode vm2: Promise handler sanitization can be bypassed allowing attackers to escape the sandbox and run arbitrary code vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code
[ "cpe:/a:redhat:acm:2.7::el8" ]
null
9.8
null
null
RHSA-2020:1036
Red Hat Security Advisory: texlive security update
texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7
null
RHSA-2022:7050
Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds
OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
[ "cpe:/a:redhat:openjdk:1.8" ]
null
5.3
null
null
RHSA-2020:3714
Red Hat Security Advisory: httpd:2.4 security update
httpd: Push diary crash on specifically crafted HTTP/2 header
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2019:3200
Red Hat Security Advisory: Red Hat AMQ Streams 1.3.0 release and security update
jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution jackson-databind: Polymorphic typing issue related to logback/JNDI jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource jackson-databind: Serialization gadgets in classes of the ehcache package
[ "cpe:/a:redhat:amq_streams:1" ]
null
null
7.5
null
RHSA-2021:0421
Red Hat Security Advisory: rh-nodejs14-nodejs security update
nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS nodejs-y18n: prototype pollution vulnerability nodejs-ini: Prototype pollution via malicious INI file nodejs: use-after-free in the TLS implementation c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS nodejs: HTTP request smuggling via two copies of a header field in an http request nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.6
4.3
null
RHSA-2009:1462
Red Hat Security Advisory: httpd22 security update
apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" ]
null
null
null
null
RHSA-2021:0834
Red Hat Security Advisory: openvswitch2.11 security update
lldp/openvswitch: denial of service via externally triggered memory leak openvswitch: limitation in the OVS packet parsing in userspace leads to DoS
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
7.5
null
null
RHSA-2024:6467
Red Hat Security Advisory: httpd:2.4 security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
9.1
null
null
RHSA-2024:0499
Red Hat Security Advisory: libssh security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.9
null
null
RHSA-2005:685
Red Hat Security Advisory: mysql security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2014:1292
Red Hat Security Advisory: haproxy security update
haproxy: remote client denial of service vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:4203
Red Hat Security Advisory: python3.9 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.5
null
null
RHSA-2018:0516
Red Hat Security Advisory: qemu-kvm security update
Qemu: cirrus: OOB access issue in mode4and5 write functions
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.4
null
RHSA-2021:2070
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.7 security update
keycloak: Internationalized domain name (IDN) homograph attack to impersonate users keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation
[ "cpe:/a:redhat:red_hat_single_sign_on:7" ]
null
5.9
null
null
RHSA-2022:7318
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: posix cpu timer use-after-free may lead to local privilege escalation kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2024:4083
Red Hat Security Advisory: git security update
git: Recursive clones RCE git: RCE while cloning local repos git: insecure hardlinks git: symlink bypass git: additional local RCE
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.3
null
null
RHSA-2013:0681
Red Hat Security Advisory: jakarta-commons-httpclient security update
jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" ]
null
null
3.7
null
RHSA-2024:4554
Red Hat Security Advisory: kernel-rt security update
kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg kernel: vt: fix memory overlapping when deleting chars in the buffer kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock kernel: tls: race between async notify and socket close kernel: tls: race between tx work scheduling and socket close kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() kernel: TIPC message reassembly use-after-free remote code execution vulnerability
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
7.1
null
null
RHSA-2024:2815
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.4 security update
webpack-dev-middleware: lack of URL validation may lead to file leak
[ "cpe:/a:redhat:openshift_gitops:1.11::el8" ]
null
7.4
null
null
RHSA-2014:0415
Red Hat Security Advisory: libyaml security update
libyaml: heap-based buffer overflow when parsing YAML tags libyaml: heap-based buffer overflow when parsing URLs
[ "cpe:/a:redhat:rhel_common:6::el6" ]
null
null
null
null
RHSA-2020:2403
Red Hat Security Advisory: OpenShift Container Platform 4.4.8 containernetworking-plugins security update
containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters
[ "cpe:/a:redhat:openshift:4.4::el7", "cpe:/a:redhat:openshift:4.4::el8" ]
null
6
null
null
RHSA-2019:2471
Red Hat Security Advisory: openssl security update
openssl: 0-byte record padding oracle
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.9
null
null
RHSA-2015:2199
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: getaddrinfo() writes DNS queries to random file descriptors under high load glibc: heap buffer overflow in glibc swscanf glibc: Stack-overflow in glibc swscanf glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:0101
Red Hat Security Advisory: kernel security and bug fix update
kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2023:4153
Red Hat Security Advisory: bind security update
bind: named's configured cache size limit can be significantly exceeded
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream", "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.5
null
null
RHSA-2019:2471
Red Hat Security Advisory: openssl security update
openssl: 0-byte record padding oracle
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.9
null
null
RHSA-2018:1304
Red Hat Security Advisory: go-toolset-7 and go-toolset-7-golang security and bug fix update
golang: arbitrary code execution during "go get" via C compiler options
[ "cpe:/a:redhat:devtools:2018" ]
null
null
5.8
null
RHSA-2020:1631
Red Hat Security Advisory: GStreamer, libmad, and SDL security, bug fix, and enhancement update
libmad: Double-free in the mad_decoder_run() function
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
3.3
null
RHSA-2022:0186
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL kernel: fs_context: heap overflow in legacy parameter handling
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2005:138
Red Hat Security Advisory: postgresql security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2006:0578
Red Hat Security Advisory: seamonkey security update (was mozilla)
security flaw security flaw security flaw security flaw (seamonkey): DOS/arbitrary code execution vuln with vcards security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2011:0299
Red Hat Security Advisory: java-1.4.2-ibm-sap security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:rhel_extras_sap:4", "cpe:/a:redhat:rhel_extras_sap:5" ]
null
null
null
null
RHSA-2010:0140
Red Hat Security Advisory: pango security update
libpangoft2 segfaults on forged font files
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:0686
Red Hat Security Advisory: Subscription Asset Manager 1.2.1 update
Candlepin: bootstrap RPM deploys CA certificate file with mode 666 Candlepin: Re-enable manifest signature checking rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template rubygem-rack: Timing attack in cookie sessions rubygem-json: Denial of Service and SQL Injection rubygem-activerecord/rubygem-activemodel: circumvention of attr_protected Katello: Notifications page Username XSS
[ "cpe:/a:rhel_sam:1.2::el6" ]
null
null
null
null
RHSA-2021:3590
Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update
mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) mysql: Server: DML unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: DML unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: PS unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: Charsets unspecified vulnerability (CPU Oct 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: DDL unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: X Plugin unspecified vulnerability (CPU Oct 2020) mysql: Server: Logging unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Replication unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Information Schema unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Components Services unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: Locking unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: DDL unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: DML unspecified vulnerability (CPU Jan 2021) mysql: Server: DDL unspecified vulnerability (CPU Jan 2021) mysql: Server: Options unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Partition unspecified vulnerability (CPU Apr 2021) mysql: Server: Replication unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Partition unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: Packaging unspecified vulnerability (CPU Apr 2021) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Memcached unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Federated unspecified vulnerability (CPU Jul 2021) mysql: Server: Replication unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Replication unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: DDL unspecified vulnerability (CPU Jul 2021) mysql: Server: Locking unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: GIS unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: PS unspecified vulnerability (CPU Jul 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021) mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.9
null
null
RHSA-2022:7329
Red Hat Security Advisory: lua security update
lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2021:1079
Red Hat Security Advisory: Red Hat Ansible Automation Platform Operator 1.2 security update
ansible: multiple modules expose secured values ansible: user data leak in snmp_facts module module: bitbucket_pipeline_variable exposes secured values ansible: multiple modules expose secured values ansible: basic.py no_log with fallback option
[ "cpe:/a:redhat:ansible_automation_platform:1.2::el7" ]
null
5
null
null
RHSA-2007:0067
Red Hat Security Advisory: postgresql security update
security flaw security flaw New version fixes three different crash vulnerabilities security flaw security flaw
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2008:0389
Red Hat Security Advisory: nss_ldap security and bug fix update
nss_ldap randomly replying with wrong user's data
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:4891
Red Hat Security Advisory: thunderbird security update
Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
6.1
null
RHSA-2021:0717
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding
[ "cpe:/a:redhat:rhel_extras:7" ]
null
9.8
null
null
RHSA-2021:4513
Red Hat Security Advisory: libsepol security update
libsepol: use-after-free in __cil_verify_classperms() libsepol: use-after-free in __cil_verify_classperms() libsepol: use-after-free in cil_reset_classpermission() libsepol: heap-based buffer overflow in ebitmap_match_any()
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
3.3
null
null
RHSA-2020:4643
Red Hat Security Advisory: poppler security update
poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in SplashOutputDev.cc
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2023:1503
Red Hat Security Advisory: OpenShift Container Platform 4.11.34 packages and security update
cri-o: /etc/passwd tampering privesc
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.8
null
null
RHSA-2023:4211
Red Hat Security Advisory: OpenJDK 17.0.8 Security Update for Windows Builds
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: modulo operator array indexing issue (8304460) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
7.5
null
null