id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2016:2592
Red Hat Security Advisory: subscription-manager security, bug fix, and enhancement update
subscription-manager: sensitive world readable files in /var/lib/rhsm/
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2020:5325
Red Hat Security Advisory: Red Hat Ceph Storage 4.1 security and bug fix update
ceph: CEPHX_V2 replay attack protection lost
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.8
null
null
RHSA-2022:0209
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.3
null
null
RHSA-2022:0853
Red Hat Security Advisory: thunderbird security update
thunderbird: Crafted email could trigger an out-of-bounds write expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() Mozilla: Use-after-free in text reflows Mozilla: Browser window spoof using fullscreen mode Mozilla: iframe allow-scripts sandbox bypass Mozilla: Temporary files downloaded to /tmp and accessible by other local users Mozilla: Time-of-check time-of-use bug when verifying add-on signatures Mozilla: Use-after-free in XSLT parameter processing Mozilla: Use-after-free in WebGPU IPC Framework
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
7.5
null
RHSA-2020:2474
Red Hat Security Advisory: libexif security update
libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
9.1
null
null
RHSA-2003:419
Red Hat Security Advisory: kernel security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:0749
Red Hat Security Advisory: unbound security update
unbound: integer overflow in the regional allocator via the ALIGN_UP macro
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
9.8
null
null
RHSA-2013:0661
Red Hat Security Advisory: kernel security and bug fix update
kernel: race condition with PTRACE_SETREGS
[ "cpe:/o:redhat:rhel_eus:6.1" ]
null
null
null
null
RHSA-2008:0523
Red Hat Security Advisory: Red Hat Network Proxy Server security update
mod_ssl ssl_util_uuencode_binary CA issue mod_proxy hook format string mod_ssl SSLCipherSuite bypass httpd cross-site scripting flaw in mod_imap jabberd SASL DoS httpd: Expect header XSS httpd mod_status XSS mod_perl PerlRun denial of service httpd scoreboard lack of PID protection mod_autoindex XSS httpd: mod_imagemap XSS apache mod_status cross-site scripting
[ "cpe:/a:redhat:network_proxy:4.2::el3", "cpe:/a:redhat:network_proxy:4.2::el4" ]
null
null
null
null
RHSA-2018:0275
Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update
artemis/hornetq: memory exhaustion via UDP and JGroups discovery tomcat: Remote Code Execution bypass for CVE-2017-12615 jboss-remoting: High CPU Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
4.3
null
RHSA-2016:0078
Red Hat Security Advisory: bind security update
bind: delegation handling denial of service bind: TKEY query handling flaw leading to denial of service bind: malformed DNSSEC key failed assertion denial of service bind: responses with a malformed class attribute can trigger an assertion failure in db.c
[ "cpe:/o:redhat:rhel_aus:6.4::server", "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
null
null
RHSA-2008:0105
Red Hat Security Advisory: thunderbird security update
thunderbird/seamonkey: MIME External-Body Heap Overflow Vulnerability Mozilla layout engine crashes Mozilla javascript engine crashes Mozilla arbitrary code execution chrome: directory traversal Mozilla arbitrary code execution Mozilla information disclosure flaw Mozilla information disclosure flaw Mozilla text file mishandling Mozilla URL token stealing flaw
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHSA-2021:1202
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 12 security update
openssl: NULL pointer dereference in signature_algorithms processing openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" ]
null
7.4
null
null
RHSA-2012:0531
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
glibc: FORTIFY_SOURCE format string protection bypass via "nargs" integer overflow libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02) gnutls: TLS record handling issue (GNUTLS-SA-2012-2, MU-201202-01)
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2025:3215
Red Hat Security Advisory: kernel security update
kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set() kernel: arp: Prevent overflow in arp_req_get(). kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash kernel: ipv6: prevent NULL dereference in ip6_output() kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING kernel: ipv4: Fix uninit-value access in __ip_make_skb() kernel: ftruncate: pass a signed offset kernel: protect the fetch of ->fd[fd] in do_dup2() from mispredictions kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb", "cpe:/a:redhat:rhel_eus:9.4::nfv", "cpe:/a:redhat:rhel_eus:9.4::realtime", "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
7
null
null
RHSA-2019:1326
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R12 security and bug fix update
infinispan: Unsafe deserialization of malicious object injected into data cache
[ "cpe:/a:redhat:jboss_amq:6.3" ]
null
null
8
null
RHSA-2006:0195
Red Hat Security Advisory: tar security update
tar archive path traversal issue
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2005:868
Red Hat Security Advisory: kdegraphics security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2004:084
Red Hat Security Advisory: httpd security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:5238
Red Hat Security Advisory: kernel security update
kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2015:0989
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2020:4255
Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.6 runner release (CVE-2019-18874)
python-psutil: Double free because of refcount mishandling
[ "cpe:/a:redhat:ansible_tower:3.6::el7" ]
null
null
7
null
RHSA-2024:1648
Red Hat Security Advisory: bind9.16 security update
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2016:1594
Red Hat Security Advisory: python-django security update
django: XSS in admin's add/change related popup
[ "cpe:/a:redhat:openstack-optools:8::el7" ]
null
null
6.1
null
RHSA-2020:5379
Red Hat Security Advisory: mariadb-galera security update
mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep
[ "cpe:/a:redhat:openstack:10::el7" ]
null
9
null
null
RHSA-2021:4907
Red Hat Security Advisory: nss security update
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/o:redhat:rhel_els:6" ]
null
9.8
null
null
RHSA-2024:7428
Red Hat Security Advisory: kpatch-patch-5_14_0-70_112_1 and kpatch-patch-5_14_0-70_85_1 security update
kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
[ "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.8
null
null
RHSA-2006:0205
Red Hat Security Advisory: libpng security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:0639
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2024:8117
Red Hat Security Advisory: java-1.8.0-openjdk security update
giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function JDK: HTTP client improper handling of maxHeaderSize (8328286) JDK: Array indexing integer overflow (8328544) JDK: Unbounded allocation leads to out-of-memory error (8331446) JDK: Integer conversion error leads to incorrect range check (8332644)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
4.8
null
null
RHSA-2010:0386
Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice
This is the 6-month notification of the End Of Life plans for Red Hat Enterprise Linux 3.
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2025:3213
Red Hat Security Advisory: kernel security update
kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7
null
null
RHSA-2023:1895
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2024:1614
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query kernel: GSM multiplexing race condition leads to privilege escalation kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7.8
null
null
RHSA-2023:6497
Red Hat Security Advisory: libX11 security update
libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.3
null
null
RHSA-2013:0269
Red Hat Security Advisory: axis security update
axis: missing connection hostname check against X.509 certificate name
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:4126
Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update
httpd: mod_http2: DoS via slow, unneeded request bodies httpd: mod_session_cookie does not respect expiry time httpd: mod_auth_digest: access control bypass due to race condition httpd: URL normalization inconsistency httpd: limited cross-site scripting in mod_proxy error page httpd: null-pointer dereference in mod_remoteip
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.6
null
RHSA-2007:0486
Red Hat Security Advisory: mod_perl security update
mod_perl PerlRun denial of service
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:2003
Red Hat Security Advisory: icedtea-web security update
icedtea-web: unsigned code injection in a signed JAR file icedtea-web: path traversal while processing <jar/> elements of JNLP files results in arbitrary file overwrite icedtea-web: directory traversal in the nested jar auto-extraction leading to arbitrary file overwrite
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.2
null
RHSA-2009:1102
Red Hat Security Advisory: cscope security update
cscope: multiple buffer overflows cscope: multiple buffer overflows
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:8064
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.4.3 for Spring Boot security update.
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service org.springframework:spring-web: Spring Framework DoS via conditional HTTP request spring-webmvc: Path Traversal Vulnerability in Spring Applications Using RouterFunctions and FileSystemResource org.hl7.fhir.core: org.hl7.fhir.dstu3: org.hl7.fhir.r4: org.hl7.fhir.r4b: org.hl7.fhir.r5: org.hl7.fhir.utilities: XXE vulnerability in XSLT transforms in `org.hl7.fhir.core` apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
[ "cpe:/a:redhat:apache_camel_spring_boot:4.4.3" ]
null
8.8
null
null
RHSA-2022:6750
Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-barbican) security update
openstack-barbican: access policy bypass via query string injection
[ "cpe:/a:redhat:openstack:13::el7", "cpe:/a:redhat:openstack:16.1::el8", "cpe:/a:redhat:openstack:16.2::el8", "cpe:/a:redhat:openstack:17.0::el9" ]
null
7.1
null
null
RHSA-2024:4063
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2011:0885
Red Hat Security Advisory: firefox security and bug fix update
Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Cookie isolation error (MFSA 2011-24) Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Integer overflow and arbitrary code execution (MFSA 2011-22) Mozilla Use-after-free vulnerability when viewing XUL document with script disabled (MFSA 2011-20) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) Mozilla Crash caused by corrupted JPEG image (MFSA 2011-21) Mozilla Miscellaneous memory safety hazards (MFSA 2011-19)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2016:2133
Red Hat Security Advisory: kernel security update
kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
[ "cpe:/o:redhat:rhel_aus:6.4::server" ]
null
null
7.8
null
RHSA-2024:4409
Red Hat Security Advisory: linux-firmware security update
kernel: Reserved fields in guest message responses may not be zero initialized
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
4.4
null
null
RHSA-2020:0574
Red Hat Security Advisory: thunderbird security update
Mozilla: Message ID calculation was based on uninitialized data Mozilla: Out-of-bounds read when processing certain email messages Mozilla: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords Mozilla: Crash processing S/MIME messages with multiple signatures Mozilla: Incorrect parsing of template tag could result in JavaScript injection Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
6.1
null
RHSA-2011:0303
Red Hat Security Advisory: kernel security and bug fix update
kernel: unix socket local dos kernel: unlimited socket backlog DoS kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl kernel: unlimited socket backlog DoS
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:3668
Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update
ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.6
null
null
RHSA-2022:1021
Red Hat Security Advisory: OpenShift Container Platform 4.9.26 security update
haproxy: Denial of service via set-cookie2 header workflow-cps: OS command execution through crafted SCM contents workflow-cps-global-lib: OS command execution through crafted SCM contents workflow-multibranch: OS command execution through crafted SCM contents workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps: Password parameters are included from the original build in replayed builds workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability pipeline-build-step: Password parameter default values exposed
[ "cpe:/a:redhat:openshift:4.9::el7", "cpe:/a:redhat:openshift:4.9::el8" ]
null
6.5
null
null
RHSA-2010:0103
Red Hat Security Advisory: flash-plugin security update
flash-plugin: unauthorized cross-domain requests (APSB10-06)
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2012:0677
Red Hat Security Advisory: postgresql security update
postgresql: Absent permission checks on trigger function to be called when creating a trigger postgresql: SQL injection due unsanitized newline characters in object names
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:2523
Red Hat Security Advisory: openstack-keystone security and bug fix update
openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
5.3
null
RHSA-2006:0726
Red Hat Security Advisory: wireshark security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:9115
Red Hat Security Advisory: grafana security update
go-retryablehttp: url might write sensitive information to log file golang: net: malformed DNS message can cause infinite loop golang: archive/zip: Incorrect handling of certain ZIP files golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses net/http: Denial of service due to improper 100-continue handling in net/http
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2018:0099
Red Hat Security Advisory: java-1.8.0-oracle security update
OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX) OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) OpenJDK: loading of classes from untrusted locations (I18n, 8182601) OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) OpenJDK: insufficient strength of key agreement (JCE, 8185292) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Installer) OpenJDK: GSS context use-after-free (JGSS, 8186212) OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) OpenJDK: GTK library loading use-after-free (AWT, 8185325) OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
7.4
null
RHSA-2024:2907
Red Hat Security Advisory: httpd:2.4 security update
httpd: CONTINUATION frames DoS
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2019:3144
Red Hat Security Advisory: OpenShift Container Platform 3.11 jenkins security update
jenkins: stored cross-site scripting in update center web pages (SECURITY-1453) jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491)
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
7.1
null
RHSA-2014:1763
Red Hat Security Advisory: kernel security update
kernel: futex: refcount issue in case of requeue Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2023:0200
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2023:1370
Red Hat Security Advisory: nss security update
nss: Arbitrary memory write via PKCS 12
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2014:1021
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 update
httpd: mod_deflate denial of service netty: DoS via memory exhaustion during data aggregation openssl: DoS when sending invalid DTLS handshake httpd: mod_status heap-based buffer overflow Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter httpd: mod_cgid denial of service WS: Incomplete fix for CVE-2013-2133 Security: Invalid EJB caller role check implementation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.3" ]
null
null
null
null
RHSA-2004:058
Red Hat Security Advisory: mod_python security update
security flaw mod_python remote DoS
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:0983
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2020:3971
Red Hat Security Advisory: hunspell security update
hunspell: out-of-bounds read in SuggestMgr::leftcommonsubstring in suggestmgr.cxx
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.8
null
RHSA-2022:4668
Red Hat Security Advisory: OpenShift Virtualization 4.10.1 Images security and bug fix update
golang: net/http/httputil: panic due to racy read of persistConn after handler panic opencontainers: OCI manifest and index parsing confusion prometheus/client_golang: Denial of service using InstrumentHandlerCounter
[ "cpe:/a:redhat:container_native_virtualization:4.10::el8" ]
null
7.5
null
null
RHSA-2023:5438
Red Hat Security Advisory: thunderbird security update
firefox: use-after-free in workers Mozilla: Out-of-bounds write in PathOps Mozilla: Use-after-free in Ion Compiler Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 libvpx: Heap buffer overflow in vp8 encoding in libvpx
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2013:0753
Red Hat Security Advisory: icedtea-web security update
icedtea-web: class loader sharing for applets with same codebase paths icedtea-web: GIFAR issue
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:9986
Red Hat Security Advisory: RHOSP 17.1.4 (python-sqlparse) security update
sqlparse: parsing heavily nested list leads to denial of service
[ "cpe:/a:redhat:openstack:17.1::el8" ]
null
7.5
null
null
RHSA-2024:1649
Red Hat Security Advisory: postgresql-jdbc: security update
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
9.8
null
null
RHSA-2022:7640
Red Hat Security Advisory: mutt security update
mutt: buffer overflow in uudecoder function
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2014:0899
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
openstack-neutron: security groups bypass through invalid CIDR openstack-neutron: L3-agent denial of service through IPv6 subnet
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2024:3559
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
datatables.net: contents of array not escaped by HTML escape entities function EAP: wildfly-elytron has a SSRF security issue cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
7.4
null
null
RHSA-2024:5582
Red Hat Security Advisory: kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 security update
kernel: net: kernel: UAF in network route management kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/o:redhat:rhel_e4s:8.6::baseos" ]
null
7.1
null
null
RHSA-2019:3082
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2 security update
wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el8" ]
null
null
5.2
null
RHSA-2021:3490
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-django20) security update
django: Potential directory-traversal via archive.extract() django: Potential directory traversal via ``admindocs`` django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2012:0052
Red Hat Security Advisory: kernel security and bug fix update
kernel: proc: /proc/<pid>/mem mem_write insufficient permission checking
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHBA-2019:1965
Red Hat Bug Fix Advisory: vdsm bug fix update
vdsm: privilege escalation to root via systemd_run
[ "cpe:/a:redhat:storage:3.4:server:el7" ]
null
null
6.4
null
RHSA-2007:0131
Red Hat Security Advisory: squid security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2010:0834
Red Hat Security Advisory: flash-plugin security update
flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 flash-plugin: security bulletin APSB10-26 acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)
[ "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2020:4281
Red Hat Security Advisory: kernel security update
kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5.3
null
null
RHSA-2023:6156
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update
kubernetes: Bypass of seccomp profile enforcement golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2018:1674
Red Hat Security Advisory: rhvm-setup-plugins security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:rhev_manager:4.2" ]
null
null
5.6
null
RHSA-2008:0966
Red Hat Security Advisory: Red Hat Application Stack v2.2 security and enhancement update
mod_proxy_balancer: mod_proxy_balancer CSRF httpd: mod_proxy_http DoS via excessive interim responses from the origin server httpd: mod_proxy_ftp globbing XSS
[ "cpe:/a:redhat:rhel_application_stack:2" ]
null
null
null
null
RHSA-2024:1491
Red Hat Security Advisory: firefox security update
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 Mozilla: Improve handling of out-of-memory conditions in ICU Mozilla: Privileged JavaScript Execution via Event Handlers
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2017:0834
Red Hat Security Advisory: jboss-ec2-eap package for EAP 7.0.5
jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
7.5
null
RHSA-2002:137
Red Hat Security Advisory: util-linux security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2014:0632
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 openssl security update
openssl: SSL/TLS MITM vulnerability
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.0" ]
null
null
null
null
RHSA-2003:256
Red Hat Security Advisory: : : : Updated Perl packages fix security issues.
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2021:2419
Red Hat Security Advisory: dhcp security update
dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
[ "cpe:/o:redhat:rhel_els:6" ]
null
8.8
null
null
RHSA-2010:0221
Red Hat Security Advisory: squid security and bug fix update
squid: DoS (100% CPU use) while processing certain external ACL helper HTTP headers squid: temporary DoS (assertion failure) triggered by truncated DNS packet (SQUID-2010:1)
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:3617
Red Hat Security Advisory: dovecot security update
dovecot: Resource exhaustion via deeply nested MIME parts dovecot: Out of bound reads in dovecot NTLM implementation dovecot: Crash due to assert in RPA implementation
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2008:0505
Red Hat Security Advisory: Red Hat Application Stack v2.1 security and enhancement update
php crash in glob() and fnmatch() functions php htmlentities/htmlspecialchars multibyte sequences php session ID leakage php: buffer overflow in a CGI path translation PHP multibyte shell escape flaw mysql: privilege escalation via DATA/INDEX DIRECTORY directives PHP 32 bit weak random seed PHP weak 64 bit random seed
[ "cpe:/a:redhat:rhel_application_stack:2" ]
null
null
null
null
RHSA-2008:0133
Red Hat Security Advisory: IBMJava2 security update
IBM JDK: Integer overflow in IBM JDK's ICC profile parser SUN JRE: Unspecified vulnerability in Sun JRE Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:6765
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
pulpcore: RBAC permissions incorrectly assigned in tasks that create objects golang: net: malformed DNS message can cause infinite loop golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ]
null
4.4
6.7
null
RHSA-2021:2263
Red Hat Security Advisory: thunderbird security update
Mozilla: Thunderbird stored OpenPGP secret keys without master password protection Mozilla: Partial protection of inline OpenPGP message not indicated Mozilla: Memory safety bugs fixed in Firefox 89 and Firefox ESR 78.11
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2007:1013
Red Hat Security Advisory: samba security update
samba buffer overflow Samba "reply_netbios_packet()" Buffer Overflow Vulnerability
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:3555
Red Hat Security Advisory: python security update
python: urllib.parse url blocklisting bypass
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2022:5236
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: race condition in perf_event_open leads to privilege escalation kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write) kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7.8
null
null
RHSA-2008:0946
Red Hat Security Advisory: ed security update
ed: Heap-based buffer overflow (arb. code execution)
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null