id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2025:0900
Red Hat Security Advisory: Red Hat build of Quarkus 3.15.3 release and security update
io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling netty: Denial of Service attack on windows app using Netty
[ "cpe:/a:redhat:quarkus:3.15::el8" ]
null
5.5
null
null
RHSA-2014:1040
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
RESTEasy: XXE via parameter entities
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
null
null
RHSA-2024:0662
Red Hat Security Advisory: OpenShift Container Platform 4.13.32 packages and security update
runc: file descriptor leak
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
8.6
null
null
RHSA-2019:0514
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Memory corruption due to incorrect socket cloning kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks kernel: Faulty computation of numberic bounds in the BPF verifier
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
4.7
null
RHSA-2013:1115
Red Hat Security Advisory: bind97 security update
bind: named crash with an assertion failure on parsing malformed rdata
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHBA-2023:5949
Red Hat Bug Fix Advisory: Red Hat Integration - Service Registry 2.4.4 SP1 OpenShift images
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.5
null
null
RHSA-2015:0033
Red Hat Security Advisory: Red Hat Satellite 5.7.0 General Availability
Spacewalk: multiple XSS Spacewalk: XSS in system-group
[ "cpe:/a:redhat:network_satellite:5.7::el6", "cpe:/a:redhat:network_satellite_managed_db:5.7::el6" ]
null
null
null
null
RHSA-2018:2079
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.9
null
RHSA-2019:3050
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.4 security update
keycloak: script execution via UMA policy trigger keycloak: script execution via realm management policy trigger undertow: Information leak in requests for directories without trailing slashes undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution keycloak: adapter endpoints are exposed via arbitrary URLs keycloak: cross-realm user access auth bypass
[ "cpe:/a:redhat:jboss_single_sign_on:7.3" ]
null
6.6
5
null
RHSA-2021:3273
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.17.1 security update
envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies envoyproxy/envoy: denial of service when using extensions that modify request or response sizes istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms
[ "cpe:/a:redhat:service_mesh:1.1::el8" ]
null
8.3
null
null
RHSA-2022:5498
Red Hat Security Advisory: Satellite 6.11 Release
libsolv: heap-based buffer overflow in testcase_read() in src/testcase.c foreman: Authenticate remote code execution through Sendmail configuration Satellite: Allow unintended SCA certificate to authenticate Candlepin netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation netty: Request smuggling via content-length header sidekiq: XSS via the queue name of the live-poll feature python-sqlparse: ReDoS via regular expression in StripComments filter libsolv: heap-based buffer overflow in pool_installable() in src/repo.h libsolv: heap-based buffer overflow in pool_disabled_solvable() in src/repo.h libsolv: heap-based buffer overflow in pool_installable_whatprovides() in src/repo.h libsolv: heap-based buffer overflow in prune_to_recommended() in src/policy.c rubygem-puma: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') in puma logback: remote code execution through JNDI call from within its configuration file netty: control chars in header names may lead to HTTP request smuggling python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through django: potential bypass of an upstream access control based on URL paths libsolv: heap-overflows in resolve_dependencies function django: Denial-of-service possibility in UserAttributeSimilarityValidator django: Potential information disclosure in dictsort template filter django: Potential directory-traversal via Storage.save() django: Possible XSS via '{% debug %}' template tag rubygem-actionpack: information leak between requests rubygem-puma: rubygem-rails: information leak between requests django: Denial-of-service possibility in file uploads sidekiq: WebUI Denial of Service caused by number of days on graph Django: SQL injection in QuerySet.annotate(),aggregate() and extra() Django: SQL injection via QuerySet.explain(options) on PostgreSQL
[ "cpe:/a:redhat:satellite:6.11::el7", "cpe:/a:redhat:satellite:6.11::el8", "cpe:/a:redhat:satellite_capsule:6.11::el7", "cpe:/a:redhat:satellite_capsule:6.11::el8", "cpe:/a:redhat:satellite_maintenance:6.11::el7", "cpe:/a:redhat:satellite_maintenance:6.11::el8", "cpe:/a:redhat:satellite_utils:6.11::el7", "cpe:/a:redhat:satellite_utils:6.11::el8" ]
null
9.4
null
null
RHSA-2009:1060
Red Hat Security Advisory: pidgin security update
pidgin file transfer buffer overflow pidgin DoS when decrypting qq packets pidgin PurpleCircBuffer corruption pidgin incomplete fix for CVE-2008-2927
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2020:0026
Red Hat Security Advisory: kpatch-patch security update
hw: Machine Check Error on Page Size Change (IFU) hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6.5
null
RHSA-2011:0320
Red Hat Security Advisory: libcgroup security update
libcgroup: Heap-based buffer overflow by converting list of controllers for given task into an array of strings libcgroup: Uncheck origin of NETLINK messages
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2002:191
Red Hat Security Advisory: gaim security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2018:2712
Red Hat Security Advisory: java-1.7.1-ibm security update
JDK: DoS in the java.math component JDK: path traversal flaw in the Diagnostic Tooling Framework JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) JDK: privilege escalation via insufficiently restricted access to Attach API
[ "cpe:/a:redhat:network_satellite:5.6::el6", "cpe:/a:redhat:network_satellite:5.7::el6" ]
null
null
8.4
null
RHSA-2013:1268
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:17.0.9) (MFSA 2013-76) Mozilla: Use-after-free in Animation Manager during stylesheet cloning (MFSA 2013-79) Mozilla: Calling scope for new Javascript objects can lead to memory corruption (MFSA 2013-82) Mozilla: Compartment mismatch re-attaching XBL-backed nodes (MFSA 2013-88) Mozilla: Buffer overflow with multi-column, lists, and floats (MFSA 2013-89) Mozilla: Memory corruption involving scrolling (MFSA 2013-90) Mozilla: Memory corruption involving scrolling (MFSA 2013-90) Mozilla: User-defined properties on DOM proxies get the wrong "this" object (MFSA 2013-91)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4119
Red Hat Security Advisory: Updated rhceph-5.3 container image and security update
golang: html/template: improper handling of JavaScript whitespace golang: cmd/go: go command may generate unexpected code at build time when using cgo golang: cmd/go: go command may execute arbitrary code at build time when using cgo golang: cmd/cgo: Arbitrary code execution triggered by linker flags
[ "cpe:/a:redhat:ceph_storage:5.3::el8" ]
null
7.5
null
null
RHSA-2007:0891
Red Hat Security Advisory: php security update
gd / php-gd ImageCreateFromPng infinite loop caused by truncated PNG php chunk_split integer overflow php cross-site cookie insertion php multiple integer overflows in gd php floating point exception inside wordwrap php money_format format string issue php malformed cookie handling
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHEA-2019:2270
Red Hat Enhancement Advisory: openjpeg2 bug fix and enhancement update
openjpeg2: Excessive iteration in openjp2/t1.c:opj_t1_encode_cblks can allow for denial of service via crafted BMP file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2010:0938
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
JBoss drools deserialization remote code execution JBoss Remoting Denial-Of-Service JBoss EAP jmx console FileDeployment CSRF
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" ]
null
null
null
null
RHSA-2015:2545
Red Hat Security Advisory: chromium-browser security update
v8: unspecified out-of-bounds access vulnerability chromium-browser: Use-after-free in AppCache chromium-browser: Use-after-free in AppCache chromium-browser: Use-after-free in AppCache chromium-browser: Cross-origin bypass in DOM chromium-browser: Cross-origin bypass in core chromium-browser: Cross-origin bypass in DOM chromium-browser: Out of bounds access in v8 chromium-browser: Cross-origin bypass in DOM chromium-browser: Out of bounds access in Skia chromium-browser: Use-after-free in Extensions chromium-browser: Type confusion in PDFium chromium-browser: Out of bounds access in PDFium chromium-browser: Use-after-free in DOM chromium-browser: Out of bounds access in PDFium chromium-browser: Scheme bypass in PDFium chromium-browser: Use-after-free in Infobars chromium-browser: Integer overflow in Sfntly chromium-browser: Content spoofing in Omnibox chromium-browser: Escaping issue in saved pages chromium-browser: Wildcard matching issue in CSP chromium-browser: Scheme bypass in CSP chromium-browser: Various fixes from internal audits v8: multiple vulnerabilities fixed in 4.7.80.23 chromium-browser: Various fixes from internal audits chromium-browser: Various fixes from internal audits
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2021:1200
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP7 security update
openssl: NULL pointer dereference in signature_algorithms processing openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
7.4
null
null
RHSA-2023:0899
Red Hat Security Advisory: OpenShift Container Platform 4.10.53 bug fix and security update
goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
5.3
null
null
RHSA-2021:3724
Red Hat Security Advisory: samba security, bug fix and enhancement update
samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token
[ "cpe:/a:redhat:storage:3.5:samba:el8" ]
null
6.8
null
null
RHSA-2010:0430
Red Hat Security Advisory: postgresql84 security update
PostgreSQL: PL/Perl Intended restriction bypass PostgreSQL: PL/Tcl Intended restriction bypass postgresql: improper privilege check during certain RESET ALL operations
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:0658
Red Hat Security Advisory: cyrus-sasl security update
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2018:2423
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update
cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) bouncycastle: flaw in the low-level interface to RSA key pair generator
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" ]
null
null
4.8
null
RHSA-2025:0721
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
django: Potential SQL injection in HasKey(lhs, rhs) on Oracle jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ]
null
6.3
null
null
RHSA-2022:5478
Red Hat Security Advisory: thunderbird security update
Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
7.5
null
RHSA-2013:0752
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305) OpenJDK: JDBC driver manager improper toString calls (CanSecWest 2013, Libraries, 8009814) OpenJDK: JAXP missing security restrictions (JAXP, 6657673) OpenJDK: remote code loading enabled by default (RMI, 8001040) OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986) ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987) OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) ICU: Layout Engine font processing errors (JDK 2D, 8001031) OpenJDK: image processing vulnerability (2D, 8007617) OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:0834
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security and bug fix update
Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs Tomcat/JBossWeb: Request smuggling via malicious content length header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2::el5", "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" ]
null
null
null
null
RHSA-2023:0610
Red Hat Security Advisory: git security update
git: gitattributes parsing integer overflow git: Heap overflow in `git archive`, `git log --format` leading to RCE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2023:4076
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2023:2866
Red Hat Security Advisory: git-lfs security and bug fix update
golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2018:1975
Red Hat Security Advisory: java-1.8.0-ibm security update
JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
[ "cpe:/a:redhat:network_satellite:5.8::el6" ]
null
null
4.2
null
RHSA-2020:0812
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2 security update
undertow: AJP File Read/Inclusion Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2" ]
null
7.6
null
null
RHSA-2017:1363
Red Hat Security Advisory: Red Hat Directory Server 9 - 15 Day Retirement Notice
This is the 15 day notification for the retirement of Red Hat Directory Server 9.
[ "cpe:/a:redhat:directory_server:9" ]
null
null
null
null
RHSA-2011:1132
Red Hat Security Advisory: dbus security update
dbus: Local DoS via messages with non-native byte order
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2014:1690
Red Hat Security Advisory: python-backports-ssl_match_hostname security update
python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2023:3067
Red Hat Security Advisory: autotrace security update
autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c
[ "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.3
null
null
RHSA-2021:2723
Red Hat Security Advisory: kpatch-patch security update
kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2020:0556
Red Hat Security Advisory: Open Liberty 20.0.0.2 Runtime security update
Open Liberty 20.0.0.2 Runtime is now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:openliberty:20" ]
null
null
null
null
RHSA-2014:0373
Red Hat Security Advisory: Apache Commons Fileupload and JBoss Web security update
tomcat: multiple content-length header poisoning flaws apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
[ "cpe:/a:redhat:jboss_bpms:6.0", "cpe:/a:redhat:jboss_brms:6.0" ]
null
null
null
null
RHSA-2023:1743
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
glob-parent: Regular Expression Denial of Service nodejs-minimatch: ReDoS via the braceExpand function c-ares: buffer overflow in config_sortlist() due to missing string length check http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability decode-uri-component: improper input validation resulting in DoS Node.js: Permissions policies can be bypassed via process.mainModule Node.js: insecure loading of ICU data through ICU_DATA environment variable
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.2
null
null
RHSA-2017:0191
Red Hat Security Advisory: Red Hat Satellite 5 - 60 day End Of Life Notice
This is the 60 day notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.6 on Red Hat Enterprise Linux 5
[ "cpe:/a:redhat:network_satellite:5.6::el5" ]
null
null
null
null
RHSA-2024:6913
Red Hat Security Advisory: golang security update
net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2025:1842
Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" ]
null
4.4
null
null
RHSA-2023:0978
Red Hat Security Advisory: git security update
git: gitattributes parsing integer overflow git: Heap overflow in `git archive`, `git log --format` leading to RCE
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2024:7203
Red Hat Security Advisory: git-lfs security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHBA-2019:4047
Red Hat Bug Fix Advisory: CloudForms 4.7.13 bug fix and enhancement update
cfme: rubygem-rubyzip denial of service via crafted ZIP file
[ "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" ]
null
null
5.5
null
RHSA-2020:0157
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
3.7
null
null
RHSA-2012:0018
Red Hat Security Advisory: libxml2 security update
libxml2 out of bounds read libxml2: Heap-based buffer overflow when decoding an entity reference with a long name
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2007:0075
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:3029
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
2.8
6.5
null
RHSA-2017:1856
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
Qemu: i386: leakage of stack memory to guest in kvmvapic.c Qemu: VNC: memory corruption due to unchecked resolution limit Qemu: usb: integer overflow in emulated_apdu_from_guest
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4
null
RHSA-2018:1239
Red Hat Security Advisory: OpenShift Container Platform 3.3 security update
source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go
[ "cpe:/a:redhat:openshift:3.3::el7" ]
null
null
9.9
null
RHSA-2011:0312
Red Hat Security Advisory: thunderbird security update
Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02) Mozilla miscellaneous memory safety hazards (MFSA 2011-01)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:1977
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: fs: deadlock due to incorrect usage of rename_lock kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
null
null
RHSA-2022:8849
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-XStatic-Angular) security update
AngularJS: Prototype pollution in merge function could result in code injection
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2024:2793
Red Hat Security Advisory: nodejs:16 security update
nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2025:0340
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update
grpc: Denial of Service through Data corruption in gRPC-C++ aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions django: Potential denial-of-service in django.utils.html.strip_tags() django: Potential SQL injection in HasKey(lhs, rhs) on Oracle nanoid: nanoid mishandles non-integer values
[ "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9" ]
null
6.5
null
null
RHSA-2024:10244
Red Hat Security Advisory: pam:1.5.1 security update
pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.4
null
null
RHSA-2025:1453
Red Hat Security Advisory: OpenShift Container Platform 4.14.48 security update
podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
8.6
null
null
RHSA-2024:3305
Red Hat Security Advisory: varnish:6 security update
varnish: HTTP/2 Broken Window Attack may result in denial of service
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2023:7470
Red Hat Security Advisory: OpenShift Container Platform 4.14.4 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2021:1633
Red Hat Security Advisory: python3 security update
python: CRLF injection via HTTP request method in httplib/http.client python: Unsafe use of eval() on data retrieved via HTTP in the test suite python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2005:517
Red Hat Security Advisory: HelixPlayer security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:4809
Red Hat Security Advisory: kpatch-patch security update
kernel: buffer overflow in IPsec ESP transformation code
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2008:0211
Red Hat Security Advisory: kernel security and bug fix update
kernel Race condition in mincore can cause "ps -ef" to hang kernel asynchronous IO on a FIFO kernel panic I4L: fix isdn_ioctl memory issue Issue with core dump owner kernel: insufficient range checks in fault handlers with mremap Kernel doesn't clear DF for signal handlers kernel: race condition in dnotify (local DoS, local roothole possible) kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2015:1683
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2007:1003
Red Hat Security Advisory: openssl security and bug fix update
openssl: RSA side-channel attack openssl: SSL_get_shared_ciphers() off-by-one
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2005:043
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2020:5342
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
7.5
null
null
RHSA-2025:0762
Red Hat Security Advisory: git-lfs security update
git-lfs: Git LFS permits exfiltration of credentials via crafted HTTP URLs
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.1
null
null
RHSA-2023:2893
Red Hat Security Advisory: python-mako security update
python-mako: REDoS in Lexer class
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2004:342
Red Hat Security Advisory: httpd security update
mod_ssl ssl_util_uuencode_binary CA issue security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2008:0858
Red Hat Security Advisory: redhat-ds-base security and bug fix update
Server: temporary DoS via crafted pattern searches Server: multiple memory leaks
[ "cpe:/a:redhat:enterprise_ipa:1.0" ]
null
null
null
null
RHSA-2012:0116
Red Hat Security Advisory: kernel security and bug fix update
kernel: no access restrictions of /proc/pid/* after setuid program exec kernel: be2net: promiscuous mode and non-member VLAN packets DoS kernel: ext4: ext4_ext_insert_extent() kernel oops kernel: keys: NULL pointer deref in the user-defined key type
[ "cpe:/o:redhat:rhel_eus:6.1" ]
null
null
null
null
RHSA-2018:0005
Red Hat Security Advisory: eap7-jboss-ec2-eap security update
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) resteasy: Vary header not added by CORS filter leading to cache poisoning undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656) Solr: Code execution via entity expansion
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
9.8
null
RHSA-2018:0399
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use-after-free vulnerability in DCCP socket
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
7.8
null
RHSA-2019:1309
Red Hat Security Advisory: thunderbird security update
mozilla: Cross-origin theft of images with ImageBitmapRenderingContext chromium-browser: Out of bounds read in Skia libpng: use-after-free in png_image_free in png.c Mozilla: Cross-origin theft of images with createImageBitmap Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 Mozilla: Stealing of cross-domain images using canvas Mozilla: Compartment mismatch with fetch API Mozilla: Use-after-free of ChromeEventHandler by DocShell Mozilla: Use-after-free in XMLHttpRequest Mozilla: Use-after-free removing listeners in the event listener manager Mozilla: Buffer overflow in WebGL bufferdata on Linux Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.1
null
RHSA-2023:6245
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service with Client Certificates using .NET Kestrel
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2012:0421
Red Hat Security Advisory: rhevm security and bug fix update
RESTEasy: XML eXternal Entity (XXE) flaw RESTEasy: XML eXternal Entity (XXE) flaw
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2016:0559
Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) One-year Notice
This is the One-Year notification for the retirement of Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.6.
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
null
null
RHSA-2022:0397
Red Hat Security Advisory: virt:av and virt-devel:av security and bug fix update
nbdkit: NBD_OPT_STRUCTURED_REPLY injection on STARTTLS QEMU: block: fdc: null pointer dereference may lead to guest crash
[ "cpe:/a:redhat:advanced_virtualization:8.5::el8" ]
null
3.2
null
null
RHSA-2024:3783
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
null
null
RHSA-2024:5955
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.2 security updates and bug fixes
nodejs-semver: Regular expression denial of service
[ "cpe:/a:redhat:multicluster_engine:2.6::el8", "cpe:/a:redhat:multicluster_engine:2.6::el9" ]
null
7.5
null
null
RHSA-2015:1675
Red Hat Security Advisory: libunwind security update
libunwind: off-by-one in dwarf_to_unw_regnum()
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2009:0313
Red Hat Security Advisory: wireshark security update
wireshark: DoS (app crash or abort) via malformed USB Request Block (URB). wireshark: DoS (app crash or abort) in Bluetooth RFCOMM dissector via unknown packets wireshark: DoS (app abort) via a malformed .ncf file with an unknown/unexpected packet type wireshark: DoS (app crash or abort) in Bluetooth ACL dissector via a packet with an invalid length wireshark: DoS (app crash) via certain series of packets by enabling the (1) PRP or (2) MATE post dissector wireshark: DoS (app crash or abort) in Q.931 dissector via certain packets wireshark: DoS (infinite loop) in SMTP dissector via large SMTP request wireshark: DoS vulnerability in WLCCP dissector wireshark: buffer overflows in NetScreen snoop file reader wireshark: denial of service (application crash) via a crafted Tektronix K12 text capture file
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:1060
Red Hat Security Advisory: python-pillow security update
pillow: Arbitrary Code Execution via the environment parameter
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.1
null
null
RHSA-2025:0145
Red Hat Security Advisory: webkit2gtk3 security update
WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to an unexpected process crash webkit: Processing maliciously crafted web content may lead to memory corruption webkit: Processing maliciously crafted web content may lead to an unexpected process crash
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2021:3058
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_byte_array_new_take function when called with a buffer of 4GB or more on a 64-bit platform
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2013:1536
Red Hat Security Advisory: libguestfs security, bug fix, and enhancement update
libguestfs: insecure temporary directory handling for guestfish's network socket
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2013:1323
Red Hat Security Advisory: ccid security and bug fix update
CCID: Integer overflow, leading to array index error when processing crafted serial number of certain cards
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2005:265
Red Hat Security Advisory: RealPlayer security update
security flaw security flaw
[ "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2018:2332
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
6.5
null
RHSA-2010:0643
Red Hat Security Advisory: openoffice.org security update
OpenOffice.Org: Integer truncation error by parsing specially-crafted Microsoft PowerPoint document OpenOffice.org: Heap-based buffer overflow by parsing specially-crafted Microsoft PowerPoint document
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:1438
Red Hat Security Advisory: openssl security update
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.4
null
null
RHSA-2022:1443
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.3
null
null