id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2024:2092
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.6.18
gmp: Integer overflow and resultant buffer overflow via crafted input less: missing quoting of shell metacharacters in LESSCLOSE handling curl: more POST-after-PUT confusion curl: cookie injection with none file curl: information disclosure by exploiting a mixed case flaw
[ "cpe:/a:redhat:logging:5.6::el8" ]
null
5.3
null
null
RHSA-2023:0848
Red Hat Security Advisory: php:8.0 security update
php: potential buffer overflow in php_cli_server_startup_workers php: phar: infinite loop when decompressing quine gzip file php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications php: OOB read due to insufficient input validation in imageloadfont() php: PDO:: quote() may return unquoted string due to an integer overflow XKCP: buffer overflow in the SHA-3 reference implementation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2021:1366
Red Hat Security Advisory: OpenShift Container Platform 4.7.9 packages and security update
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs golang: math/big: panic during recursive division of very large numbers golang: crypto/elliptic: incorrect operations on the P-224 curve
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2024:1822
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: long Exception message leading to crash (8319851) OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) OpenJDK: integer overflow in C1 compiler address generation (8322122) OpenJDK: Pack200 excessive memory allocation (8322114) OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/a:redhat:rhel_tus:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
3.7
null
null
RHSA-2023:3221
Red Hat Security Advisory: thunderbird security update
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:2102
Red Hat Security Advisory: kernel security and bug fix update
Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2016:1836
Red Hat Security Advisory: Red Hat OpenShift Enterprise Kibana security update
kibana: Session hijack via stealing cookies and auth headers from log ESA-2016-04 kibana: XSS vulnerability ESA-2016-03
[ "cpe:/a:redhat:openshift:3.1::el7", "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
5.4
null
RHSA-2020:4136
Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.3-1 - RHEL7 Container
django-rest-framework: XSS Vulnerability in API viewer
[ "cpe:/a:redhat:ansible_tower:3.7::el7" ]
null
5.4
null
null
RHSA-2009:1125
Red Hat Security Advisory: thunderbird security update
Firefox 2 and 3 Layout engine crash Firefox 2 and 3 JavaScript engine crash jar: scheme ignores the content-disposition: header on the inner URI view-source: protocol Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString Firefox browser engine crashes Firefox JavaScript engine crashes Firefox arbitrary code execution flaw Thunderbird mail crash
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:0228
Red Hat Security Advisory: OpenJDK 11.0.14 security update for Portable Linux Builds
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:openjdk:11" ]
null
5.3
null
null
RHSA-2021:2517
Red Hat Security Advisory: OpenShift Container Platform 3.11.462 bug fix and security update
jetty: local temporary directory hijacking vulnerability jetty: buffer not correctly recycled in Gzip Request inflation jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
4.3
null
null
RHSA-2024:6179
Red Hat Security Advisory: python3.11 security update
cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.8
null
null
RHSA-2022:0889
Red Hat Security Advisory: 389-ds:1.4 security and bug fix update
389-ds-base: double free of the virtual attribute context in persistent search
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2016:0007
Red Hat Security Advisory: nss security update
TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:0638
Red Hat Security Advisory: Red Hat Satellite Proxy 5 - 90 day End Of Life Notice
This is the 90 day notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite Proxy 5: * Red Hat Satellite Proxy 5.8
[ "cpe:/a:redhat:network_proxy:5.8::el6" ]
null
null
null
null
RHSA-2024:8887
Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 Openshift Jenkins security update
angus-mail: Enabling Secure Server Identity Checks for Safer SMTPS Communication spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression jenkins: Exposure of multi-line secrets through error messages jenkins: Item creation restriction bypass vulnerability
[ "cpe:/a:redhat:ocp_tools:4.13::el8" ]
null
5.3
null
null
RHSA-2019:1480
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
null
5.3
null
RHSA-2024:8031
Red Hat Security Advisory: firefox security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
9.8
null
null
RHSA-2025:3131
Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.1.4
golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html go-jose: Go JOSE's Parsing Vulnerable to Denial of Service
[ "cpe:/a:redhat:logging:6.1::el9" ]
null
7.5
null
null
RHSA-2019:0984
Red Hat Security Advisory: python36:3.6 security update
python-sqlalchemy: SQL Injection when the order_by parameter can be controlled python-sqlalchemy: SQL Injection when the group_by parameter can be controlled
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.3
null
RHSA-2016:0566
Red Hat Security Advisory: libssh security update
libssh: bits/bytes confusion resulting in truncated Difffie-Hellman secret length
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
null
null
RHSA-2024:9941
Red Hat Security Advisory: pam security update
pam: libpam: Libpam vulnerable to read hashed password
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
4.7
null
null
RHSA-2024:6691
Red Hat Security Advisory: OpenShift Container Platform 4.13.50 bug fix and security update
openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift
[ "cpe:/a:redhat:openshift:4.13::el8" ]
null
9.9
null
null
RHSA-2014:0091
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
Nova: Metadata queries from Neutron to Nova are not restricted by tenant
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2015:0843
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
openstack-nova: Nova network denial of service through API filtering openstack-nova: Nova VMware instance in resize state may leak openstack-nova: console Cross-Site WebSocket hijacking
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2024:4008
Red Hat Security Advisory: OpenShift Container Platform 4.12.60 packages and security update
cri-o: malicious container can create symlink on host
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
8.1
null
null
RHSA-2004:654
Red Hat Security Advisory: squirrelmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:2302
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer-plugins-base: heap overwrite in subtitle parsing
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
RHSA-2024:10789
Red Hat Security Advisory: postgresql:12 security update
postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2024:9051
Red Hat Security Advisory: podman security update
Buildah: Podman: Improper Input Validation in bind-propagation Option of Dockerfile RUN --mount Instruction buildah: Buildah allows arbitrary directory mount Podman: Buildah: CRI-O: symlink traversal vulnerability in the containers/storage library can cause Denial of Service (DoS)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2020:0754
Red Hat Security Advisory: novnc security update
novnc: XSS vulnerability via the messages propagated to the status field
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
6.1
null
RHSA-2020:0795
Red Hat Security Advisory: OpenShift Container Platform 3.11 security update
atomic-openshift: reflected XSS in authentication flow
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
4.6
null
RHSA-2022:0161
Red Hat Security Advisory: java-17-openjdk security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2017:3384
Red Hat Security Advisory: liblouis security update
liblouis: incomplete fix for CVE-2014-8184
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2005:771
Red Hat Security Advisory: wget security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2010:0651
Red Hat Security Advisory: spice-xpi security and bug fix update
spice-xpi/qspice-client unix socket race spice-xpi symlink attack
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHSA-2020:2614
Red Hat Security Advisory: thunderbird security update
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
7.5
null
RHSA-2023:3243
Red Hat Security Advisory: git security update
git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents git: malicious placement of crafted messages when git was compiled with runtime prefix git: arbitrary configuration injection when renaming or deleting a section from a configuration file
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
7.8
null
null
RHSA-2024:5696
Red Hat Security Advisory: tomcat security update
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2025:0288
Red Hat Security Advisory: Bug fix of NetworkManager
DHCP: DHCP routing options can manipulate interface-based VPN traffic
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.6
null
null
RHSA-2022:4816
Red Hat Security Advisory: container-tools:3.0 security update
psgo: Privilege escalation in 'podman top' podman: Default inheritable capabilities for linux container should be empty buildah: Default inheritable capabilities for linux container should be empty
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
4.8
null
null
RHSA-2024:5812
Red Hat Security Advisory: httpd security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
9.1
null
null
RHSA-2024:5136
Red Hat Security Advisory: openssl security update
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
7.4
null
null
RHSA-2024:8794
Red Hat Security Advisory: krb5 security update
freeradius: forgery attack
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
9
null
null
RHSA-2023:5210
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.1
null
null
RHSA-2009:1179
Red Hat Security Advisory: bind security update
bind: DoS (assertion failure) via nsupdate packets
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:0463
Red Hat Security Advisory: OpenShift Container Platform 4.2.18 ose-installer-container security update
openshift/installer: kubeconfig and kubeadmin-password are created with word-readable permissions
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
null
4.4
null
RHSA-2024:2228
Red Hat Security Advisory: perl security update
perl: Write past buffer end via illegal user-defined Unicode property
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2020:0487
Red Hat Security Advisory: sudo security update
sudo: Stack based buffer overflow when pwfeedback is enabled
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2014:0861
Red Hat Security Advisory: lzo security update
lzo: lzo1x_decompress_safe() integer overflow
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:5818
Red Hat Security Advisory: openssl security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection openssl: AES OCB fails to encrypt some bytes
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2020:4053
Red Hat Security Advisory: qemu-kvm security update
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
5
null
null
RHSA-2019:2091
Red Hat Security Advisory: systemd security, bug fix, and enhancement update
systemd: line splitting via fgets() allows for state injection during daemon-reexec systemd: out-of-bounds read when parsing a crafted syslog message systemd: kills privileged process if unprivileged PIDFile was tampered
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.4
null
RHSA-2024:3968
Red Hat Security Advisory: container-tools:rhel8 bug fix and enhancement update
jose: resource exhaustion jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.3
null
null
RHBA-2019:3092
Red Hat Bug Fix Advisory: docker bug fix update
docker: command injection due to a missing validation of the git ref command
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
6.7
null
RHSA-2019:4058
Red Hat Security Advisory: kernel security and bug fix update
kernel: Handling of might_cancel queueing is not properly pretected against race kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service Kernel: vhost_net: infinite loop while receiving packets leads to DoS Kernel: page cache side channel attacks Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
7
7.5
null
RHSA-2023:5746
Red Hat Security Advisory: OpenJDK 17.0.9 Security Update for Windows Builds
OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
5.3
null
null
RHSA-2003:404
Red Hat Security Advisory: lftp security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2004:249
Red Hat Security Advisory: libpng security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2011:0213
Red Hat Security Advisory: jbossweb security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.1" ]
null
null
null
null
RHSA-2023:3932
Red Hat Security Advisory: python27:2.7 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2023:5187
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
0
null
null
RHSA-2010:0464
Red Hat Security Advisory: flash-plugin security update
flash-plugin: crash caused by SWF files with different SWF versions obtained from the same URL flash-plugin: multiple security flaws (APSB10-14) flash-plugin: Arbitrary code execution by opening a specially-crafted PDF file with malicious SWF content (APSA10-01) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14) flash-plugin: multiple security flaws (APSB10-14)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2013:0589
Red Hat Security Advisory: git security update
git: Incorrect IMAP server's SSL x509.v3 certificate validation in git-imap-send command
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2012:1269
Red Hat Security Advisory: qpid security, bug fix, and enhancement update
qpid-cpp: not closing incomplete connections exhausts file descriptors, leading to DoS
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:2899
Red Hat Security Advisory: kernel security and bug fix update
kernel: hw: Spectre SWAPGS gadget vulnerability kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
7.2
null
RHSA-2022:5758
Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: random exponentials issue (Libraries, 8283875) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:openjdk:17" ]
null
7.5
null
null
RHSA-2019:1300
Red Hat Security Advisory: go-toolset-1.11-golang security update
golang: CRLF injection in net/http
[ "cpe:/a:redhat:devtools:2019" ]
null
null
5.3
null
RHSA-2024:0562
Red Hat Security Advisory: kernel security and bug fix update
hw: Intel: Gather Data Sampling (GDS) side channel vulnerability kernel: use-after-free in smb2_is_status_io_timeout() kernel: UAF during login when accessing the shost ipaddress kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF kernel: use-after-free in sch_qfq network scheduler kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment kernel: netfilter: potential slab-out-of-bound access due to integer underflow kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
7.5
null
null
RHSA-2015:0838
Red Hat Security Advisory: openstack-glance security and bug fix update
openstack-glance: user storage quota bypass
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2024:2228
Red Hat Security Advisory: perl security update
perl: Write past buffer end via illegal user-defined Unicode property
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2021:0830
Red Hat Security Advisory: rh-nodejs14-nodejs security update
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2017:3151
Red Hat Security Advisory: chromium-browser security update
chromium-browser: stack buffer overflow in quic chromium-browser: use after free in v8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2023:2502
Red Hat Security Advisory: dhcp security and enhancement update
dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort dhcp: DHCP memory leak
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2021:4829
Red Hat Security Advisory: OpenShift Container Platform 4.8.22 security update
coreos-installer: restrict access permissions on /boot/ignition{,/config.ign} jenkins: FilePath#mkdirs does not check permission to create parent directories jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access jenkins: FilePath#unzip and FilePath#untar were not subject to any access control jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path jenkins: Creating symbolic links is possible without the symlink permission jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path jenkins: When creating temporary files, permission to create files is only checked after they’ve been created. jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links. jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin jenkins: Agent-to-controller access control allows reading/writing most content of build directories jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key
[ "cpe:/a:redhat:openshift:4.8::el7", "cpe:/a:redhat:openshift:4.8::el8" ]
null
7.5
null
null
RHSA-2023:5068
Red Hat Security Advisory: linux-firmware security update
hw: amd: Cross-Process Information Leak
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.5
null
null
RHSA-2022:7955
Red Hat Security Advisory: skopeo security and bug fix update
containers/storage: DoS via malicious image golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:2881
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.1
null
null
RHSA-2017:2693
Red Hat Security Advisory: instack-undercloud security update
instack-undercloud: uses hardcoded /tmp paths
[ "cpe:/a:redhat:openstack-director:7::el7" ]
null
null
6.1
null
RHSA-2020:5561
Red Hat Security Advisory: firefox security update
chromium-browser: Uninitialized Use in V8 Mozilla: Heap buffer overflow in WebGL Mozilla: CSS Sanitizer performed incorrect sanitization Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: The proxy.onRequest API did not catch view-source URLs Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2025:4244
Red Hat Security Advisory: glibc security update
glibc: buffer overflow in the GNU C Library's assert()
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2018:0054
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2010:0457
Red Hat Security Advisory: perl security update
Safe: Intended restriction bypass via object references perl: Safe restriction bypass when reference to subroutine in compartment is called from outside
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:0870
Red Hat Security Advisory: python-flask security update
python-flask: Denial of Service via crafted JSON file
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
7.5
null
null
RHSA-2024:0319
Red Hat Security Advisory: gnutls security update
gnutls: timing side-channel in the RSA-PSK authentication
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
5.9
null
null
RHSA-2020:1173
Red Hat Security Advisory: okular security update
okular: Directory traversal in function unpackDocumentArchive() in core/document.cpp
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2017:2685
Red Hat Security Advisory: bluez security update
bluez: Out-of-bounds heap read in service_search_attr_req function
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2024:1552
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
RHSA-2015:0265
Red Hat Security Advisory: firefox security update
Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24) Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19) Mozilla: Use-after-free in IndexedDB (MFSA 2015-16) Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:2366
Red Hat Security Advisory: Red Hat support for Spring Boot 2.1.12 security and bug fix update
tomcat: Apache Tomcat HTTP/2 DoS keycloak: session hijack using the user access token keycloak: missing signatures validation on CRL used to verify client certificates keycloak: CSRF check missing in My Resources functionality in the Account Console keycloak: SAML broker does not check existence of signature on document allowing any user impersonation keycloak: cross-realm user access auth bypass
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
null
5
null
RHSA-2020:4384
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 security update
openssl: Integer overflow in RSAZ modular exponentiation on x86_64 curl: Integer overflows in curl_url_set() function httpd: mod_proxy_uwsgi buffer overflow httpd: mod_http2 concurrent pool usage httpd: allow connecting via SSL to a backend worker when the backend keystore file's ID is 'unknown'
[ "cpe:/a:redhat:jboss_core_services:1::el6", "cpe:/a:redhat:jboss_core_services:1::el7" ]
null
3.1
3.7
null
RHSA-2015:0697
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: cross-domain policy bypass (APSB15-05) flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: file upload restriction bypass (APSB15-05) flash-plugin: multiple code execution issues fixed in APSB15-05 flash-plugin: multiple code execution issues fixed in APSB15-05
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2019:2966
Red Hat Security Advisory: Red Hat Quay v3.1.1 security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service
[ "cpe:/a:redhat:quay:3::el7" ]
null
null
6.5
null
RHSA-2020:4913
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 chromium-browser: Use after free in WebRTC
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:1338
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free while running the nsDocShell destructor Mozilla: Use-after-free when handling a ReadableStream
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2024:8543
Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security update
tomcat: Denial of Service in Tomcat
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2017:2794
Red Hat Security Advisory: kernel security update
kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server" ]
null
null
7.8
null
RHSA-2018:1296
Red Hat Security Advisory: rh-php70-php security, bug fix, and enhancement update
php: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field php: Use after free in wddx_deserialize php: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile php: Stack based buffer overflow in msgfmt_format_message php: Missing type check when unserializing SplArray php: Null pointer dereference in php_wddx_push_element php: Use-after-free vulnerability when resizing the 'properties' hash table of a serialized object gd: Stack overflow in gdImageFillToBorder on truecolor images php: NULL Pointer Dereference in WDDX Packet Deserialization with PDORow php: Invalid read when wddx decodes empty boolean element php: Use After Free in unserialize() php: Wrong calculation in exif_convert_any_to_int function php: Integer overflow in phar_parse_pharfile php: Off-by-one error in phar_parse_pharfile when loading crafted phar archive php: Out-of-bounds heap read on unserialize in finish_nested_data() php: Null pointer dereference when unserializing PHP object gd: DoS vulnerability in gdImageCreateFromGd2Ctx() gd: Integer overflow in gd_io.c php: Use of uninitialized memory in unserialize() php: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function oniguruma: Out-of-bounds stack read in match_at() during regular expression searching oniguruma: Heap buffer overflow in next_state_val() during regular expression compilation oniguruma: Out-of-bounds stack read in mbc_enc_len() during regular expression searching oniguruma: Out-of-bounds heap write in bitset_set_range() oniguruma: Invalid pointer dereference in left_adjust_char_head() php: Incorrect WDDX deserialization of boolean parameters leads to DoS php: Incorrect return value check of OpenSSL sealing function leads to crash php: wddx_deserialize() heap out-of-bound read via php_parse_date() php: Out-of-bounds read in phar_parse_pharfile php: Stack-based buffer over-read in msgfmt_parse_message function php: Stack based 1-byte buffer over-write in zend_ini_do_op() function Zend/zend_ini_parser.c php: Heap use after free in ext/standard/var_unserializer.re php: buffer over-read in finish_nested_data function php: heap use after free in ext/standard/var_unserializer.re php: Out-of-bound read in timelib_meridian() gd: Infinite loop in gdImageCreateFromGifCtx() in gd_gif_in.c php: Reflected XSS on PHAR 404 page
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.1
null
RHSA-2021:2352
Red Hat Security Advisory: .NET Core 3.1 security and bugfix update
dotnet: ASP.NET Core Client Disconnect Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2010:1000
Red Hat Security Advisory: bind security update
bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null