id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2017:1470
Red Hat Security Advisory: python-django security update
python-django: Open redirect and possible XSS attack via user-supplied numeric redirect URLs
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
6.1
null
RHSA-2021:2236
Red Hat Security Advisory: polkit security update
polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2016:0503
Red Hat Security Advisory: python-django security update
python-django: Malicious redirect and possible XSS attack via user-supplied redirect URLs containing basic auth python-django: User enumeration through timing difference on password hasher work factor upgrade
[ "cpe:/a:redhat:openstack-optools:7::el7" ]
null
null
null
null
RHSA-2020:2296
Red Hat Security Advisory: openvswitch2.11 security, bug fix and enhancement update
dpdk: librte_vhost Integer overflow in vhost_user_set_log_base() dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() dpdk: librte_vhost Missing inputs validation in Vhost-crypto
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
5.1
null
null
RHSA-2003:398
Red Hat Security Advisory: : : : New rsync packages fix remote security vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2023:1049
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update
bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods glob-parent: Regular Expression Denial of Service minimist: prototype pollution keycloak: HTML injection in execute-actions-email Admin REST API keycloak: XSS on impersonation under specific circumstances SnakeYaml: Constructor Deserialization Remote Code Execution Adapter: Open redirect vulnerability in checkSSO Undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations keycloak: path traversal via double URL encoding keycloak: Session takeover with OIDC offline refreshtokens keycloak: reflected XSS attack Moment.js: Path traversal in moment.locale snakeyaml: Denial of Service due to missing nested depth limitation for collections moment: inefficient parsing algorithm resulting in DoS loader-utils: Regular expression denial of service snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos json5: Prototype Pollution in JSON5 via Parse Method CXF: directory listing / code exfiltration CXF: SSRF Vulnerability keycloak: Client Registration endpoint does not check token revocation keycloak: user impersonation via stolen uuid code
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6" ]
null
4.6
5.6
null
RHSA-2019:1296
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang httpd: privilege escalation from modules scripts
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
null
8.8
null
RHSA-2021:4464
Red Hat Security Advisory: dnf security and bug fix update
libdnf: Signature verification bypass via signature placed in the main RPM header
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.4
null
null
RHSA-2016:0492
Red Hat Security Advisory: tomcat6 security and bug fix update
Tomcat/JbossWeb: security manager bypass via EL expressions
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:7841
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer: MXF demuxer use-after-free vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2017:2408
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Qemu: i386: leakage of stack memory to guest in kvmvapic.c Qemu: net: vmxnet: integer overflow in packet initialisation Qemu: virtio: null pointer dereference in virtqueu_map_desc Qemu: usb: xhci memory leakage during device unplug Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch Qemu: char: divide by zero error in serial_update_parameters Qemu: audio: intel-hda: infinite loop in processing dma buffer stream Qemu: net: rtl8139: infinite loop while transmit in C+ mode Qemu: usb: redirector: memory leakage when destroying redirector Qemu: usb: ehci: memory leakage in ehci_init_transfer Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb Qemu: serial: host memory leakage 16550A UART emulation Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx Qemu: libcacard: host memory leakage while creating new APDU Qemu: audio: host memory leakage via capture buffer Qemu: input: host memory lekage via keyboard events Qemu: net: infinite loop in e1000e NIC emulation Qemu: ide: ahci host memory leakage during hotunplug Qemu: usb: ehci host memory leakage during hotunplug Qemu: usb: xhci infinite recursive call via xhci_kick_ep Qemu: nbd: segmentation fault due to client non-negotiation
[ "cpe:/a:redhat:openstack:10::el7", "cpe:/a:redhat:openstack:11::el7", "cpe:/a:redhat:openstack:6::el7", "cpe:/a:redhat:openstack:7::el7", "cpe:/a:redhat:openstack:8::el7", "cpe:/a:redhat:openstack:9::el7" ]
null
null
5.3
null
RHSA-2022:6776
Red Hat Security Advisory: squid:4 security update
squid: buffer-over-read in SSPI and SMB authentication
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.6
null
null
RHSA-2024:7820
Red Hat Security Advisory: podman security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2023:6116
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.14 security and bug fix update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift_api_data_protection:1.0::el8" ]
null
7.5
null
null
RHBA-2015:2395
Red Hat Bug Fix Advisory: redhat-upgrade-tool bug fix update
redhat-upgrade-tool: does not check GPG signatures on package installation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:4771
Red Hat Security Advisory: postgresql security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
RHSA-2012:0523
Red Hat Security Advisory: libpng security update
libpng: memory corruption flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:0509
Red Hat Security Advisory: sudo security update
sudo: Stack based buffer overflow when pwfeedback is enabled
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
7.8
null
null
RHSA-2024:9481
Red Hat Security Advisory: Red Hat OpenStack Platform 18.0.3 (python-django) security update
python-django: Potential denial-of-service in django.utils.html.urlize() python-django: Username enumeration through timing difference for users with unusable passwords python-django: Potential directory-traversal in django.core.files.storage.Storage.save() python-django: Potential denial-of-service in django.utils.translation.get_supported_language_variant()
[ "cpe:/a:redhat:openstack:18.0::el9" ]
null
5.3
null
null
RHSA-2014:0921
Red Hat Security Advisory: httpd security update
httpd: mod_cache NULL pointer dereference crash httpd: mod_proxy denial of service httpd: mod_deflate denial of service httpd: mod_status heap-based buffer overflow httpd: mod_cgid denial of service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2013:0691
Red Hat Security Advisory: Red Hat Storage 2.0 security, bug fix, and enhancement update #4
Openstack-Swift: insecure use of python pickle() GlusterFS: insecure temporary file creation sanlock world writable /var/log/sanlock.log
[ "cpe:/a:redhat:storage:2.0:console:el6", "cpe:/a:redhat:storage:2.0:server:el6", "cpe:/a:redhat:storage:2:client:el5", "cpe:/a:redhat:storage:3:client:el6" ]
null
null
null
null
RHSA-2020:1659
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
grafana: incorrect access control in snapshot HTTP API leads to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
4.3
null
RHSA-2020:0101
Red Hat Security Advisory: go-toolset-1.12-golang security update
golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling golang: invalid public key causes panic in dsa.Verify
[ "cpe:/a:redhat:devtools:2019" ]
null
7.5
6.5
null
RHSA-2020:2148
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.2 Service Mesh Proxy security update
istio/envoy: crafted packet allows remote attacker to cause denial of service
[ "cpe:/a:redhat:service_mesh:1.1::el8" ]
null
7.5
null
null
RHSA-2023:1905
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
3.7
null
null
RHSA-2025:1321
Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" ]
null
4.4
null
null
RHSA-2020:3662
Red Hat Security Advisory: php:7.3 security, bug fix, and enhancement update
php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() php: Buffer over-read in exif_read_data() php: Heap buffer over-read in exif_scan_thumbnail() php: Heap buffer over-read in exif_process_user_comment() php: DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte php: Information disclosure in exif_read_data() php: Integer wraparounds when receiving multipart forms php: Out of bounds read when parsing EXIF information oniguruma: Use-after-free in onig_new_deluxe() in regext.c oniguruma: NULL pointer dereference in match_at() in regexec.c oniguruma: Stack exhaustion in regcomp.c because of recursion in regparse.c oniguruma: Heap-based buffer over-read in function gb18030_mbc_enc_len in file gb18030.c oniguruma: Heap-based buffer over-read in function fetch_interval_quantifier in regparse.c oniguruma: Heap-based buffer overflow in str_lower_case_match in regexec.c pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode php: Out of bounds read in php_strip_tags_ex php: Global buffer-overflow in mbfl_filt_conv_big5_wchar function php: NULL pointer dereference in PHP session upload progress php: Files added to tar with Phar::buildFromIterator have all-access permissions php: Information disclosure in exif_read_data() function php: Using mb_strtolower() function with UTF-32LE encoding leads to potential code execution php: Information disclosure in function get_headers
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.3
6.5
null
RHSA-2016:2954
Red Hat Security Advisory: Red Hat Ceph Storage 2.1 security and bug fix update
ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request
[ "cpe:/a:redhat:ceph_storage:2::el7" ]
null
null
6.5
null
RHSA-2021:4851
Red Hat Security Advisory: Red Hat AMQ Broker 7.9.1 release and security update
netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
[ "cpe:/a:redhat:amq_broker:7" ]
null
7.5
null
null
RHSA-2024:7103
Red Hat Security Advisory: grafana-pcp security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2021:5014
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.4
6.1
null
RHSA-2019:3735
Red Hat Security Advisory: php:7.2 security update
php: underflow in env_path_info in fpm_main.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
8.1
null
RHSA-2021:3837
Red Hat Security Advisory: httpd:2.4 security update
httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
9
null
null
RHBA-2025:1600
Red Hat Bug Fix Advisory: Red Hat Quay v3.10.9 bug fix release
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:quay:3::el8" ]
null
6.1
null
null
RHSA-2024:10830
Red Hat Security Advisory: postgresql:15 security update
postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2023:7762
Red Hat Security Advisory: skopeo security update
golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2022:1354
Red Hat Security Advisory: rh-dotnet31-curl security update
curl: Leak of authentication credentials in URL via automatic Referer curl: Bad connection reuse due to flawed path name checks curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols curl: Server responses received before STARTTLS processed after TLS handshake
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
6.1
null
null
RHSA-2021:0183
Red Hat Security Advisory: linux-firmware security update
hardware: buffer overflow in bluetooth firmware
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.8
null
null
RHSA-2013:0662
Red Hat Security Advisory: kernel security and bug fix update
kernel: race condition with PTRACE_SETREGS
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2023:0970
Red Hat Security Advisory: httpd security and bug fix update
httpd: mod_dav: out-of-bounds read/write of zero byte httpd: mod_proxy_ajp: Possible request smuggling httpd: mod_proxy: HTTP response splitting
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2023:7065
Red Hat Security Advisory: tomcat security and bug fix update
FileUpload: FileUpload DoS with excessive parts tomcat: not including the secure attribute causes information disclosure tomcat: Fix for CVE-2023-24998 was incomplete
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:2948
Red Hat Security Advisory: device-mapper-multipath security and bug fix update
device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2019:0747
Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update
grafana: File exfiltration
[ "cpe:/a:redhat:ceph_storage:2::el7" ]
null
null
6.5
null
RHSA-2020:5410
Red Hat Security Advisory: Red Hat Data Grid 7.3.8 security update
wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:jboss_data_grid:7.3" ]
null
7.5
null
null
RHSA-2018:0058
Red Hat Security Advisory: qemu-kvm-rhev security update
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
null
null
RHSA-2016:0466
Red Hat Security Advisory: openssh security update
openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices openssh: missing sanitisation of input for X11 forwarding
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:2651
Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins security update
jenkins-plugin-script-security: Sandbox bypass through type casts in Script Security Plugin jenkins-plugin-script-security: Sandbox bypass through method pointer expressions in Script Security Plugin jenkins-plugin-workflow-cps-global-lib: Missing permission check in Pipeline: Shared Groovy Libraries Plugin
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
4.3
null
RHSA-2020:2669
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7
null
null
RHSA-2024:5814
Red Hat Security Advisory: nodejs:20 security update
nodejs: fs.lstat bypasses permission model nodejs: Bypass network import restriction via data URL node-tar: denial of service while parsing a tar file due to lack of folders depth validation nodejs: fs.fchown/fchmod bypasses permission model
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
3.9
2.9
null
RHSA-2022:6263
Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update
golang: out-of-bounds read in golang.org/x/text/language leads to DoS
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2024:5322
Red Hat Security Advisory: firefox security update
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.1
null
null
RHSA-2018:2402
Red Hat Security Advisory: rhvm-appliance security update
Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF) kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
RHSA-2005:640
Red Hat Security Advisory: fetchmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2021:2508
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
RHSA-2020:2850
Red Hat Security Advisory: nghttp2 security update
nghttp2: overly large SETTINGS frames can lead to DoS
[ "cpe:/o:redhat:rhel_e4s:8.0::baseos" ]
null
7.5
null
null
RHSA-2016:0040
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.1.2 Hotfix 11 update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_operations_network:3.1.2" ]
null
null
null
null
RHSA-2024:4625
Red Hat Security Advisory: thunderbird security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in NSS Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2022:6062
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (collectd-libpod-stats) security update
golang: compress/gzip: stack exhaustion in Reader.Read
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2013:0128
Red Hat Security Advisory: conga security, bug fix, and enhancement update
conga: insecure handling of luci web interface sessions
[ "cpe:/a:redhat:rhel_cluster:5" ]
null
null
null
null
RHSA-2022:8415
Red Hat Security Advisory: mingw-gcc security and bug fix update
gcc: uncontrolled recursion in libiberty/rust-demangle.c
[ "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
3.3
null
null
RHSA-2019:2775
Red Hat Security Advisory: rh-nginx114-nginx security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: 0-length headers lead to denial of service
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHSA-2024:0271
Red Hat Security Advisory: Logging Subsystem 5.8.2 - Red Hat OpenShift security update
follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()
[ "cpe:/a:redhat:logging:5.8::el9" ]
null
6.1
null
null
RHBA-2020:2017
Red Hat Bug Fix Advisory: Advanced Virtualization bug fix and enhancement update
libvirt: Potential DoS by holding a monitor job while querying QEMU guest-agent
[ "cpe:/a:redhat:advanced_virtualization:8.2::el8" ]
null
5.8
null
null
RHSA-2012:1054
Red Hat Security Advisory: libtiff security update
libtiff: Type conversion flaw leading to heap-buffer overflow libtiff: integer overflow in tiff2pdf leading to heap-buffer overflow when reading a tiled tiff file
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHBA-2024:8186
Red Hat Bug Fix Advisory: Updated rhel9/thunderbird-flatpak container image
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
RHSA-2023:6705
Red Hat Security Advisory: procps-ng security and bug fix update
procps: ps buffer overflow
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
3.3
null
null
RHSA-2015:0864
Red Hat Security Advisory: kernel security and bug fix update
policycoreutils: local privilege escalation via seunshare kernel: kvm: vmx: invalid host cr4 handling across vm entries kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: memcg: OOM handling DoS kernel: usb: buffer overflow in ttusb-dec kernel: use-after-free during key garbage collection kernel: isofs: unchecked printing of ER records kernel: net: slab corruption from use after free on INIT collisions
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2004:441
Red Hat Security Advisory: ruby security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:6136
Red Hat Security Advisory: httpd:2.4 security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
9.1
null
null
RHSA-2018:1354
Red Hat Security Advisory: kernel-rt security update
Kernel: error in exception handling leads to DoS kernel: ptrace() incorrect error handling leads to corruption and DoS
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
7.8
null
RHSA-2011:0859
Red Hat Security Advisory: cyrus-imapd security update
cyrus-imapd: STARTTLS plaintext command injection
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2022:7470
Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security and bug fix update
pki-core: access to external entities when parsing XML can lead to XXE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2008:0827
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP03 security update
Cross-site scripting (XSS) vulnerability in Sun Java Server Faces JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" ]
null
null
null
null
RHSA-2020:0815
Red Hat Security Advisory: firefox security update
usrsctp: Out of bounds reads in sctp_load_addresses_from_init() Mozilla: Use-after-free when removing data about origins Mozilla: BodyStream:: OnInputStreamReady was missing protections against state confusion Mozilla: Use-after-free in cubeb during stream destruction Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
6.1
null
RHSA-2010:0837
Red Hat Security Advisory: rhpki security and enhancement update
MD5: MD5 Message-Digest Algorithm is not collision resistant System: unauthenticated user can request SCEP one-time PIN decryption System: SCEP one-time PIN reuse
[ "cpe:/a:redhat:certificate_system:7.3" ]
null
null
null
null
RHSA-2008:0158
Red Hat Security Advisory: JBoss Enterprise Application Platform security update
OpenOffice.org-base allows Denial-of-Service and command injection Absolute path traversal Apache Tomcat WEBDAV JFreeChart: XSS vulnerabilities in the image map feature EJBQL injection via 'order' parameter Tomcat information disclosure vulnerability
[ "cpe:/a:redhat:rhel_application_stack:1", "cpe:/a:redhat:rhel_application_stack:2" ]
null
null
null
null
RHSA-2017:1216
Red Hat Security Advisory: java-1.7.1-ibm security update
JDK: buffer overflow vulnerability in the IBM JVM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) OpenJDK: insufficient byte type checks (Hotspot, 8132051) SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment) JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) OpenJDK: DSA implementation timing attack (Libraries, 8168728) OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) OpenJDK: insecure class construction (Hotspot, 8167104)
[ "cpe:/a:redhat:network_satellite:5.6::el6", "cpe:/a:redhat:network_satellite:5.7::el6" ]
null
null
8.8
null
RHSA-2013:0237
Red Hat Security Advisory: java-1.7.0-oracle security update
JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install) OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) JDK: unspecified vulnerability fixed in 7u13 (2D) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493) OpenJDK: insufficient privilege checking issue (AWT, 8001057) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 7u13 (Libraries) JDK: unspecified vulnerability fixed in 7u13 (Deployment) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325) 7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2023:5532
Red Hat Security Advisory: nodejs security and bug fix update
nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:0421
Red Hat Security Advisory: expat security update
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.5
null
null
RHSA-2009:1688
Red Hat Security Advisory: condor security update
Condor: queue super user cannot drop privs
[ "cpe:/a:redhat:enterprise_mrg:1.0::el4" ]
null
null
null
null
RHSA-2004:240
Red Hat Security Advisory: squirrelmail security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2016:1433
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.9 update
tomcat: URL Normalization issue JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
9.8
null
RHSA-2023:3517
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
[ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ]
null
8.1
null
null
RHSA-2013:1764
Red Hat Security Advisory: ruby security update
ruby: heap overflow in floating point parsing
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:8832
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
nodejs-minimatch: ReDoS via the braceExpand function nodejs: DNS rebinding in inspect via invalid octal IP address
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:0058
Red Hat Security Advisory: kernel security update
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2015:0165
Red Hat Security Advisory: subversion security update
subversion: credentials leak via MD5 collision subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2007:0395
Red Hat Security Advisory: mod_perl security update
mod_perl PerlRun denial of service
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:1845
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: TCP Pipelining doesn't limit TCP clients on a single connection
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
RHSA-2024:6487
Red Hat Security Advisory: MTV 2.6.6 Images
Migration Toolkit for Virtualization: forklift-controller: Empty bearer token may perform authentication
[ "cpe:/a:redhat:migration_toolkit_virtualization:2.6::el8", "cpe:/a:redhat:migration_toolkit_virtualization:2.6::el9" ]
null
7.5
null
null
RHSA-2024:11120
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
9.8
null
null
RHSA-2018:1657
Red Hat Security Advisory: qemu-kvm security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
5.6
null
RHSA-2025:1339
Red Hat Security Advisory: thunderbird security update
thunderbird: Address of e-mail sender can be spoofed by malicious email firefox: thunderbird: Use-after-free in XSLT firefox: thunderbird: Use-after-free in Custom Highlight firefox: thunderbird: A bug in WebAssembly code generation could result in a crash firefox: thunderbird: Use-after-free during concurrent delazification firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows firefox: thunderbird: Certificate length was not properly checked thunderbird: Unsanitized address book fields firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, Thunderbird 115.20, and Thunderbird 128.7 firefox: thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2005:564
Red Hat Security Advisory: php security update
shtool: insecure temporary file creation security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:1943
Red Hat Security Advisory: libssh2 security update
libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
7.5
null
RHSA-2022:0108
Red Hat Security Advisory: ansible-runner security and bug fix update
Ansible: Improper shell escaping in ansible-runner
[ "cpe:/a:redhat:ansible_automation_platform:2.0::el8" ]
null
7.3
null
null
RHSA-2024:6611
Red Hat Security Advisory: fence-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::highavailability", "cpe:/a:redhat:rhel_eus:9.2::resilientstorage" ]
null
8.8
null
null
RHSA-2023:0918
Red Hat Security Advisory: Service Binding Operator security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:ocp_tools:4.9::el8" ]
null
5.3
null
null
RHSA-2023:5976
Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update
golang: crypto/tls: large handshake records may cause panics golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:service_telemetry_framework:1.5::el8" ]
null
7.5
null
null