id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:7587
Red Hat Security Advisory: Updated IBM Business Automation Manager Open Editions 8.0.4 SP1 Images
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.5
null
null
RHSA-2021:4396
Red Hat Security Advisory: sqlite security update
sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces sqlite: dropping of shadow tables not restricted in defensive mode sqlite: fts3: improve detection of corrupted records sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
6.5
null
RHSA-2020:5232
Red Hat Security Advisory: thunderbird security update
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
6.1
null
RHSA-2012:1174
Red Hat Security Advisory: kernel security and bug fix update
kernel: unfiltered netdev rio_ioctl access by users
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:3222
Red Hat Security Advisory: systemd security and bug fix update
systemd: line splitting via fgets() allows for state injection during daemon-reexec systemd: out-of-bounds read when parsing a crafted syslog message
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
4.3
null
RHSA-2024:1155
Red Hat Security Advisory: fence-agents security update
urllib3: Request body not stripped after redirect from 303 status changes request method to GET pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::highavailability", "cpe:/a:redhat:rhel_eus:9.0::resilientstorage" ]
null
5.4
null
null
RHSA-2013:1208
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.1.1 update
httpd: multiple XSS flaws due to unescaped hostnames httpd: XSS flaw in mod_proxy_balancer manager interface httpd: mod_rewrite allows terminal escape sequences to be written to the log file httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav PicketBox: Insecure storage of masked passwords Java: XML signature spoofing JGroups: Authentication via cached credentials Bayeux: Reflected Cross-Site Scripting (XSS)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2024:2582
Red Hat Security Advisory: kernel security and bug fix update
kernel: netfilter: divide error in nft_limit_init kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
4.7
null
null
RHSA-2019:0580
Red Hat Security Advisory: openstack-ceilometer security and bug fix update
openstack-ceilometer: ceilometer-agent prints sensitive data from config files through log files
[ "cpe:/a:redhat:openstack:14::el7" ]
null
null
4
null
RHSA-2024:4081
Red Hat Security Advisory: [23.0] Security update for the 23.0 release (RPMs)
graalvm: Unauthorized Read Access graalvm: unauthorized ability to cause a partial denial of service
[ "cpe:/a:redhat:quarkus:3.2::el8" ]
null
3.7
null
null
RHSA-2019:1619
Red Hat Security Advisory: vim security update
vim/neovim: ': source!' command allows arbitrary command execution via modelines
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2018:3463
Red Hat Security Advisory: [ansible] security and bug fix update
Ansible: Information leak in "user" module
[ "cpe:/a:redhat:ansible_engine:2.7::el7" ]
null
null
7.8
null
RHSA-2011:0334
Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3", "cpe:/a:redhat:jboss_enterprise_portal_platform:5" ]
null
null
null
null
RHSA-2024:7052
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available (RHBQ 3.8.6.GA)
io.vertx:vertx-grpc-client: io.vertx:vertx-grpc-server: Vertx gRPC server does not limit the maximum message size apache: cxf: org.apache.cxf:cxf-rt-rs-security-jose: Denial of Service vulnerability in JOSE azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients org.hl7.fhir.core: org.hl7.fhir.dstu3: org.hl7.fhir.r4: org.hl7.fhir.r4b: org.hl7.fhir.r5: org.hl7.fhir.utilities: XXE vulnerability in XSLT transforms in `org.hl7.fhir.core`
[ "cpe:/a:redhat:camel_quarkus:3.8" ]
null
8.6
null
null
RHSA-2023:5675
Red Hat Security Advisory: OpenShift Container Platform 4.13.17 packages and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2022:1287
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in NSSToken objects Mozilla: Use-after-free after VR Process destruction Mozilla: Denial of Service via complex regular expressions Mozilla: Out of bounds write due to unexpected WebAuthN Extensions Mozilla: Use-after-free in DocumentL10n::TranslateDocument Mozilla: Incorrect AliasSet used in JIT Codegen Mozilla: iframe contents could be rendered outside the border Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2022:4786
Red Hat Security Advisory: openvswitch2.13 security update
DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash dpdk: sending vhost-user-inflight type messages could lead to DoS
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
6.5
null
null
RHSA-2021:2243
Red Hat Security Advisory: rust-toolset-1.49 and rust-toolset-1.49-rust update
rust: memory safety violation in String::retain() rust: use-after-free or double free in VecDeque::make_contiguous
[ "cpe:/a:redhat:devtools:2021" ]
null
9.8
null
null
RHSA-2023:4570
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2013:0806
Red Hat Security Advisory: openstack-keystone security and bug fix update
keystone: DEBUG level LDAP password disclosure in log files
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2017:2966
Red Hat Security Advisory: ansible security, bug fix, and enhancement update
ansible: jenkins_plugin module exposes passwords in remote host logs
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
8.5
null
RHSA-2019:3931
Red Hat Security Advisory: Red Hat JBoss Web Server 5.2 security release
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) tomcat: Apache Tomcat HTTP/2 DoS tomcat: XSS in SSI printenv openssl: 0-byte record padding oracle tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.2" ]
null
5.9
5.3
null
RHSA-2022:8869
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (puppet-firewall) security update
puppetlabs-firewall: unmanaged rules could leave system in an unsafe state via duplicate comment
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
9.8
null
null
RHSA-2016:1841
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags eap: HTTP header injection / response splitting EAP7 Privilege escalation when managing domain including earlier version slaves
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7" ]
null
null
7.5
null
RHSA-2024:10787
Red Hat Security Advisory: postgresql:15 security update
postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2018:1447
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.20 security update
Artemis: Deserialization of untrusted input vulnerability solr: Directory traversal via Index Replication HTTP API jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
8.1
null
RHSA-2024:0627
Red Hat Security Advisory: gnutls security update
gnutls: incomplete fix for CVE-2023-5981
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2016:1607
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
3.4
null
RHSA-2012:1363
Red Hat Security Advisory: bind security update
bind: Specially crafted DNS data can cause a lockup in named
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2003:209
Red Hat Security Advisory: : : : updated ghostscript packages fix vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2022:8647
Red Hat Security Advisory: varnish:6 security update
varnish: Request Forgery Vulnerability
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2007:0740
Red Hat Security Advisory: bind security update
bind cryptographically weak query ids
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:6612
Red Hat Security Advisory: fence-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/a:redhat:rhel_e4s:9.0::highavailability", "cpe:/a:redhat:rhel_e4s:9.0::resilientstorage" ]
null
8.8
null
null
RHSA-2013:0237
Red Hat Security Advisory: java-1.7.0-oracle security update
JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install) OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) JDK: unspecified vulnerability fixed in 7u13 (2D) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493) OpenJDK: insufficient privilege checking issue (AWT, 8001057) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) JDK: unspecified vulnerability fixed in 7u13 (Libraries) JDK: unspecified vulnerability fixed in 7u13 (Deployment) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325) 7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2011:0305
Red Hat Security Advisory: samba security update
Samba unsafe fd_set usage
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:2584
Red Hat Security Advisory: pcs security update
rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing rubygem-rack: Possible DoS Vulnerability with Range Header in Rack rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing
[ "cpe:/a:redhat:rhel_e4s:8.4::highavailability", "cpe:/a:redhat:rhel_tus:8.4::highavailability" ]
null
5.3
null
null
RHSA-2019:3136
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.7
null
RHSA-2014:0171
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update
Java: Java XML Signature DoS Attack Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter jboss-as-server: Unchecked access to MSC Service Registry under JSM
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2022:1934
Red Hat Security Advisory: mod_auth_mellon security update
mod_auth_mellon: Open Redirect vulnerability in logout URLs
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
6.1
null
RHSA-2020:3723
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in presentation API chromium-browser: Insufficient policy enforcement in autofill chromium-browser: Inappropriate implementation in Content Security Policy chromium-browser: Insufficient policy enforcement in Blink chromium-browser: Insufficient policy enforcement in intent handling chromium-browser: Incorrect security UI in permissions chromium-browser: Incorrect security UI in Omnibox chromium-browser: Insufficient policy enforcement in media chromium-browser: Insufficient validation of untrusted input in command line handling chromium-browser: Insufficient policy enforcement in intent handling chromium-browser: Integer overflow in WebUSB chromium-browser: Side-channel information leakage in WebRTC chromium-browser: Incorrect security UI in Omnibox
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2021:1551
Red Hat Security Advisory: OpenShift Container Platform 4.7.11 security and bug fix update
golang: math/big: panic during recursive division of very large numbers golang: crypto/elliptic: incorrect operations on the P-224 curve jenkins: lack of type validation in agent related REST API jenkins: view name validation bypass jetty: Symlink directory exposes webapp directory contents jetty: Resource exhaustion when receiving an invalid large TLS frame
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.5
null
null
RHSA-2003:098
Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2024:0191
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) security update
openstack/kolla: sudo privilege escalation vulnerability
[ "cpe:/a:redhat:openstack:17.1::el8" ]
null
7.8
null
null
RHSA-2003:270
Red Hat Security Advisory: kdebase security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2017:1486
Red Hat Security Advisory: kernel security update
kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
2.9
null
RHSA-2014:0348
Red Hat Security Advisory: xalan-j2 security update
Xalan-Java: insufficient constraints in secure processing feature
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2015:1888
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 security update
CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix XStream: remote code execution due to insecure XML deserialization Xalan-Java: insufficient constraints in secure processing feature Seam: RCE via unsafe logging in AuthenticationFilter PicketLink: XXE via insecure DocumentBuilderFactory usage CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix SSL: Hostname verification susceptible to MITM attack
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
4.8
null
RHSA-2018:2553
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Node.js 10.9.0 security update
openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang nodejs: Unintentional exposure of uninitialized memory nodejs: Out of bounds (OOB) write via UCS-2 encoding
[ "cpe:/a:redhat:openshift_application_runtimes:1.0::el7" ]
null
null
8.1
null
RHSA-2021:0258
Red Hat Security Advisory: cryptsetup security update
cryptsetup: Out-of-bounds write when validating segments
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
7.8
null
null
RHSA-2023:3945
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: authentication bypass vulnerability in the vgauth module
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
3.9
null
null
RHSA-2013:0670
Red Hat Security Advisory: Django security update
Django: Data leakage via admin history log Django: Formset denial-of-service bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2025:0055
Red Hat Security Advisory: kernel security update
kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
5.9
null
null
RHSA-2024:4004
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2023:6801
Red Hat Security Advisory: squid:4 security update
squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.6
null
null
RHSA-2017:0847
Red Hat Security Advisory: curl security update
curl: negotiate not treated as connection-oriented (incomplete fix for CVE-2015-3148)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.8
null
RHSA-2008:1021
Red Hat Security Advisory: enscript security update
enscript: "setfilename" special escape buffer overflow enscript: "font" special escape buffer overflows enscript: "epsf" special escape buffer overflows
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:7259
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
5.5
null
null
RHSA-2024:2730
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (collectd-sensubility) security update
golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
7.5
null
null
RHSA-2022:7276
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates
search-api: SQL injection leads to remote denial of service terser: insecure use of regular expressions leads to ReDoS moment: inefficient parsing algorithm resulting in DoS nodejs: undici vulnerable to CRLF via content headers nodejs: undici.request vulnerable to SSRF
[ "cpe:/a:redhat:acm:2.4::el8" ]
null
5.3
null
null
RHSA-2021:3297
Red Hat Security Advisory: libsndfile security update
libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
8.8
null
null
RHSA-2023:4536
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
nodejs: mainModule.proto bypass experimental policy mechanism nodejs: process interuption due to invalid Public Key information in x509 certificates nodejs: HTTP Request Smuggling via Empty headers separated by CR nodejs: DiffieHellman do not generate keys after setting a private key
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:6496
Red Hat Security Advisory: haproxy security and bug fix update
haproxy: data leak via fcgi requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:4200
Red Hat Security Advisory: Red Hat Build of OptaPlanner 8.38.0 for Quarkus 2.13.8 security update
spring-boot: Spring Boot Welcome Page DoS Vulnerability
[ "cpe:/a:redhat:optaplanner:::el6" ]
null
7.5
null
null
RHSA-2019:0622
Red Hat Security Advisory: firefox security update
Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 Mozilla: Use-after-free when removing in-use DOM elements Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script Mozilla: Improper bounds checks when Spectre mitigations are disabled Mozilla: Type-confusion in IonMonkey JIT compiler Mozilla: Use-after-free with SMIL animation controller
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2022:7643
Red Hat Security Advisory: bind9.16 security update
bind: DNS forwarders - cache poisoning vulnerability bind: DoS from specifically crafted TCP packets
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2024:1486
Red Hat Security Advisory: firefox security update
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 Mozilla: Improve handling of out-of-memory conditions in ICU Mozilla: Privileged JavaScript Execution via Event Handlers
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2024:1500
Red Hat Security Advisory: thunderbird security update
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: Leaking of encrypted email subjects to other conversations Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.5
null
null
RHSA-2019:0481
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use-after-free in FileReader
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:5487
Red Hat Security Advisory: pacemaker security update
pacemaker: ACL restrictions bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
7.2
null
null
RHSA-2022:4807
Red Hat Security Advisory: postgresql:12 security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2023:0441
Red Hat Security Advisory: kpatch-patch security update
kernel: i915: Incorrect GPU TLB flush can lead to random memory access
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7
null
null
RHSA-2020:3981
Red Hat Security Advisory: samba security, bug fix, and enhancement update
samba: Crash after failed character conversion at log level 3 or above
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2021:1354
Red Hat Security Advisory: xstream security update
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2020:5259
Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and bug fix update
kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
5.3
null
null
RHSA-2022:8940
Red Hat Security Advisory: kernel security and bug fix update
kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.8
null
null
RHSA-2019:2400
Red Hat Security Advisory: perl security update
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
null
8.1
null
RHSA-2023:6243
Red Hat Security Advisory: openshift-gitops-kam security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift_gitops:1.10::el8" ]
null
7.5
null
null
RHSA-2020:0800
Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-mysql-apb security update
openshift/mysql-apb: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
7
null
null
RHSA-2024:5858
Red Hat Security Advisory: kpatch-patch-5_14_0-70_85_1 security update
kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: net: kernel: UAF in network route management kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.1
null
null
RHSA-2023:6180
Red Hat Security Advisory: Red Hat OpenShift distributed tracing 2.9.0 containers security update
browserify-sign: upper bound check issue in dsaVerify leads to a signature forgery attack
[ "cpe:/a:redhat:openshift_distributed_tracing:2.9::el8" ]
null
7.5
null
null
RHSA-2005:524
Red Hat Security Advisory: freeradius security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::es" ]
null
null
null
null
RHSA-2013:0762
Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 1-Year Notice
This is the 1-Year notification for the retirement of Red Hat Enterprise MRG Version 1 and Version 2 for Red Hat Enterprise Linux 5.
[ "cpe:/a:redhat:enterprise_mrg:1::el5", "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
RHSA-2003:198
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2024:7417
Red Hat Security Advisory: python3 security update
python: incorrect IPv4 and IPv6 private ranges
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
3.7
null
null
RHSA-2021:4134
Red Hat Security Advisory: thunderbird security update
Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain thunderbird: Memory corruption when processing S/MIME messages Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
6.1
null
RHSA-2023:3460
Red Hat Security Advisory: curl security update
curl: HTTP compression denial of service curl: HTTP multi-header compression denial of service
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
6.5
null
null
RHSA-2021:3838
Red Hat Security Advisory: thunderbird security update
rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 Mozilla: Downgrade attack on SMTP STARTTLS connections
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
7.5
null
RHSA-2022:1932
Red Hat Security Advisory: python-lxml security update
python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2022:8913
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.1 release and security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.7" ]
null
6.7
null
null
RHSA-2022:0131
Red Hat Security Advisory: thunderbird security update
Mozilla: Iframe sandbox bypass with XSLT Mozilla: Race condition when playing audio files Mozilla: Heap-buffer-overflow in blendGaussianBlur Mozilla: Missing throttling on external protocol launch dialog Mozilla: Use-after-free of ChannelEventQueue::mOwner Mozilla: Browser window spoof using fullscreen mode Mozilla: Out-of-bounds memory access when inserting text in edit mode Mozilla: Browser window spoof using fullscreen mode Mozilla: Leaking cross-origin URLs through securitypolicyviolation event Mozilla: Crash when handling empty pkcs7 sequence Mozilla: Spoofed origin on external protocol launch dialog Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2023:5480
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.30.0 SP1 security update
quarkus: HTTP security policy bypass
[ "cpe:/a:redhat:openshift_serverless:1.30::el8" ]
null
8.1
null
null
RHSA-2024:3392
Red Hat Security Advisory: pcp security update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.8
null
null
RHSA-2019:1180
Red Hat Security Advisory: libvirt security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.8
null
RHSA-2023:6575
Red Hat Security Advisory: libtiff security update
libtiff: null pointer deference in LZWDecode() in libtiff/tif_lzw.c libtiff: tiffcrop: null pointer dereference in TIFFClose() libtiff: memory leak in tiffcrop.c libtiff: heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c libtiff: Buffer Overflow in uv_encode()
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.5
null
null
RHSA-2018:1318
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c Kernel: KVM: error in exception handling leads to wrong debug stack value kernel: guest kernel crash during core dump on POWER9 host Kernel: error in exception handling leads to DoS kernel: ptrace() incorrect error handling leads to corruption and DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2023:7504
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.8
null
null
RHSA-2012:0343
Red Hat Security Advisory: java-1.4.2-ibm-sap security update
HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) JDK: unspecified vulnerability fixed in 6u29 (Sound) OpenJDK: InputStream skip() information leak (Networking/IO, 7000600) OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773) JDK: unspecified vulnerability fixed in 6u29 (Swing) OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417) OpenJDK: RMI DGC server remote code execution (RMI, 7077466) OpenJDK: RMI registry privileged code execution (RMI, 7083012) OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)
[ "cpe:/a:redhat:rhel_extras_sap:4", "cpe:/a:redhat:rhel_extras_sap:5" ]
null
null
null
null
RHSA-2023:3579
Red Hat Security Advisory: firefox security update
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2024:0705
Red Hat Security Advisory: Red Hat AMQ Broker 7.11.6 release and security update
zookeeper: Authorization Bypass in Apache ZooKeeper
[ "cpe:/a:redhat:amq_broker:7.11" ]
null
9.1
null
null
RHSA-2021:3252
Red Hat Security Advisory: python27 security update
python: Unsafe use of eval() on data retrieved via HTTP in the test suite python-jinja2: ReDoS vulnerability in the urlize filter python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code python-pygments: Infinite loop in SML lexer may lead to DoS python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters python-pygments: ReDoS in multiple lexers python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.8
null
null