id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2015:0643 | Red Hat Security Advisory: qemu-kvm-rhev security update | qemu: cirrus: insufficient blit region checks | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
RHSA-2014:1123 | Red Hat Security Advisory: devtoolset-2-axis security update | axis: missing connection hostname check against X.509 certificate name | [
"cpe:/a:redhat:developer_toolset:2.1::el6"
] | null | null | null | null |
RHSA-2023:1705 | Red Hat Security Advisory: kernel security update | kernel: stack overflow in do_proc_dointvec and proc_skip_spaces | [
"cpe:/o:redhat:rhel_aus:7.6::server"
] | null | 7.8 | null | null |
RHSA-2003:081 | Red Hat Security Advisory: zlib security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2008:0617 | Red Hat Security Advisory: vim security update | vim format string flaw vim: command execution via scripts not sanitizing inputs to execute and system vim: heap buffer overflow in mch_expand_wildcards() vim: arbitrary code execution in commands: K, Control-], g] | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2022:0535 | Red Hat Security Advisory: thunderbird security update | Mozilla: Extensions could have bypassed permission confirmation during update Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable Mozilla: Sandboxed iframes could have executed script if the parent appended elements Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages Mozilla: Script Execution during invalid object state Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2023:5045 | Red Hat Security Advisory: flac security update | flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 7.8 | null | null |
RHSA-2009:0981 | Red Hat Security Advisory: util-linux security and bug fix update | util-linux: audit log injection via login | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2021:4179 | Red Hat Security Advisory: file-roller security update | file-roller: directory traversal via directory symlink pointing outside of the target directory (incomplete fix for CVE-2020-11736) | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 3.9 | null | null |
RHSA-2024:8994 | Red Hat Security Advisory: OpenShift Container Platform 4.15.38 packages and security update | buildah: Buildah allows arbitrary directory mount | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 7.8 | null | null |
RHSA-2016:1627 | Red Hat Security Advisory: rh-python35-python security update | python: smtplib StartTLS stripping attack python: http protocol steam injection attack CGIHandler: sets environmental variable based on user supplied Proxy request header | [
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5 | null |
RHSA-2023:7773 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | Hub: insecure galaxy-importer tarfile extraction ansible: Template Injection | [
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
] | null | 7.1 | null | null |
RHSA-2015:0116 | Red Hat Security Advisory: mysql55-mysql security update | mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015) | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
] | null | null | null | null |
RHSA-2021:0704 | Red Hat Security Advisory: grub2 security update | grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting | [
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 7.5 | null | null |
RHBA-2023:3300 | Red Hat Bug Fix Advisory: Release of Bug Advisories for the Jenkins image and Jenkins agent base image | dev-java/snakeyaml: DoS via stack overflow | [
"cpe:/a:redhat:ocp_tools:4.12::el8"
] | null | 6.5 | null | null |
RHSA-2004:023 | Red Hat Security Advisory: net-snmp security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2005:801 | Red Hat Security Advisory: gdb security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:5547 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update | go-retryablehttp: url might write sensitive information to log file golang: net: malformed DNS message can cause infinite loop golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses nodejs-ws: denial of service when handling a request with many HTTP headers | [
"cpe:/a:redhat:openshift_data_foundation:4.16::el9"
] | null | 5.9 | null | null |
RHSA-2017:2869 | Red Hat Security Advisory: kernel security and bug fix update | kernel: a race between inotify_handle_event() and sys_rename() | [
"cpe:/o:redhat:rhel_eus:7.2::computenode",
"cpe:/o:redhat:rhel_eus:7.2::server"
] | null | null | 7.8 | null |
RHSA-2022:2183 | Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview | kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service golang-github-miekg-dns: predictable TXID can lead to response forgeries containerd: unrestricted access to abstract Unix domain socket can lead to privileges escalation ulikunitz/xz: Infinite loop in readUvarint allows for denial of service containerd: pulling and extracting crafted container image may result in Unix file permission changes | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 5.5 | 7.5 | null |
RHSA-2021:4902 | Red Hat Security Advisory: ACS 3.67 security and enhancement update | civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API nodejs-axios: Regular expression denial of service in trim function nodejs-prismjs: ReDoS vulnerability nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet helm: information disclosure vulnerability golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) | [
"cpe:/a:redhat:advanced_cluster_security:3.67::el8"
] | null | 7.5 | null | null |
RHSA-2020:4766 | Red Hat Security Advisory: libexif security, bug fix, and enhancement update | libexif: out of bounds write in exif-data.c libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c libexif: integer overflow in exif_data_load_data_thumbnail function in exif-data.c libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c libexif: integer overflow in exif_data_load_data_content function in exif-data.c libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2015:2521 | Red Hat Security Advisory: jakarta-commons-collections security update | apache-commons-collections: InvokerTransformer code execution during deserialisation | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0587 | Red Hat Security Advisory: Service Telemetry Framework 1.3 (sg-core-container) security update | golang: net/http: limit growth of header canonicalization cache | [
"cpe:/a:redhat:service_telemetry_framework:1.3::el8"
] | null | 7.5 | null | null |
RHSA-2024:9551 | Red Hat Security Advisory: grafana-pcp security update | golang-fips: Golang FIPS zeroed buffer | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 6.5 | null | null |
RHSA-2020:0800 | Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-mysql-apb security update | openshift/mysql-apb: /etc/passwd is given incorrect privileges | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | 7 | null | null |
RHSA-2018:3837 | Red Hat Security Advisory: ansible security and bug fix update | ansible: Information disclosure in vvv+ mode with no_log on | [
"cpe:/a:redhat:ansible_engine:2.7::el7"
] | null | 5.3 | null | null |
RHSA-2016:2590 | Red Hat Security Advisory: dhcp security, bug fix, and enhancement update | dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2022:8139 | Red Hat Security Advisory: wavpack security update | wavpack: Heap out-of-bounds read in WavpackPackSamples() | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 3.5 | null | null |
RHBA-2019:1605 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update | jenkins-credentials-plugin: Certificate file read vulnerability in Credentials Plugin (SECURITY-1322) jenkins-plugin-workflow-remote-loader: Unsafe Script Security whitelist entry in Pipeline Remote Loader Plugin (SECURITY-921) jenkins: Jenkins accepted cached legacy CLI authentication jenkins: Improper escaping of job URLs in f:validateButton leads to cross-site scripting vulnerability. | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 5.4 | null |
RHSA-2005:434 | Red Hat Security Advisory: firefox security update | security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2021:2920 | Red Hat Security Advisory: OpenShift Virtualization 4.8.0 Images | golang-github-gorilla-websocket: integer overflow leads to denial of service golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference golang: crypto/elliptic: incorrect operations on the P-224 curve gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation ulikunitz/xz: Infinite loop in readUvarint allows for denial of service | [
"cpe:/a:redhat:container_native_virtualization:4.8::el8"
] | null | 7.5 | null | null |
RHSA-2025:3871 | Red Hat Security Advisory: kernel security update | kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources | [
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 7.1 | null | null |
RHSA-2024:6179 | Red Hat Security Advisory: python3.11 security update | cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.8 | null | null |
RHBA-2024:1793 | Red Hat Bug Fix Advisory: Red Hat Advanced Cluster Management 2.10.1 bug fix advisory | sanitize-html: Information Exposure when used on the backend jose: resource exhaustion | [
"cpe:/a:redhat:acm:2.10::el9"
] | null | 5.3 | null | null |
RHSA-2024:4460 | Red Hat Security Advisory: Red Hat Data Grid 8.5.0 security update | netty-codec-http: Allocation of Resources Without Limits or Throttling webpack-dev-middleware: lack of URL validation may lead to file leak | [
"cpe:/a:redhat:jboss_data_grid:8"
] | null | 7.4 | null | null |
RHSA-2015:0750 | Red Hat Security Advisory: postgresql security update | postgresql: information leak through constraint violation errors postgresql: buffer overflow in the to_char() function postgresql: buffer overflow flaws in contrib/pgcrypto postgresql: loss of frontend/backend protocol synchronization after an error | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2022:5904 | Red Hat Security Advisory: php security update | php: password of excessive length triggers buffer overflow leading to RCE | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2006:0598 | Red Hat Security Advisory: gimp security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:1178 | Red Hat Security Advisory: zziplib security update | zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.5 | null |
RHSA-2023:7258 | Red Hat Security Advisory: dotnet6.0 security update | dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null |
RHSA-2022:5528 | Red Hat Security Advisory: squid:4 security update | squid: DoS when processing gopher server responses | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2024:4160 | Red Hat Security Advisory: java-1.8.0-ibm security update | JDK: Object Request Broker (ORB) denial of service | [
"cpe:/a:redhat:rhel_extras:7"
] | null | 5.9 | null | null |
RHSA-2024:5002 | Red Hat Security Advisory: python3.11-setuptools security update | pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8.8 | null | null |
RHSA-2022:7056 | Red Hat Security Advisory: samba security, bug fix and enhancement update | samba: server memory information leak via SMB1 | [
"cpe:/a:redhat:storage:3.5:samba:el8"
] | null | 4.3 | null | null |
RHSA-2024:11560 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.5 Security update | undertow: information leakage via HTTP/2 request header reuse hornetq-core-client: Arbitrarily overwrite files or access sensitive information | [
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9"
] | null | 7.1 | null | null |
RHSA-2024:9167 | Red Hat Security Advisory: poppler security update | poppler: pdfinfo: crash in broken documents when using -dests parameter | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2015:1534 | Red Hat Security Advisory: kernel security and bug fix update | kernel: netfilter connection tracking extensions denial of service kernel: execution in the early microcode loader kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements. kernel: ping sockets: use-after-free leading to local privilege escalation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2019:0652 | Red Hat Security Advisory: Red Hat Ansible Tower 3.3.5 | Red Hat Ansible Tower 3.3.5 | [
"cpe:/a:redhat:ansible_tower:3.3::el7"
] | null | null | null | null |
RHSA-2022:0632 | Red Hat Security Advisory: unbound security update | unbound: integer overflow in the regional allocator via regional_alloc unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write unbound: out-of-bounds write in sldns_bget_token_par unbound: assertion failure and denial of service in synth_cname unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c unbound: integer overflow in a size calculation in respip/respip.c unbound: infinite loop via a compressed name in dname_pkt_copy unbound: assertion failure via a compressed name in dname_pkt_copy unbound: out-of-bounds write via a compressed name in rdata_copy unbound: symbolic link traversal when writing PID file | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 4.4 | null | null |
RHSA-2018:1659 | Red Hat Security Advisory: qemu-kvm security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2024:4273 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.6 security update | OpenStack: malicious qcow2/vmdk images | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 8.8 | null | null |
RHSA-2020:3410 | Red Hat Security Advisory: python-paunch and openstack-tripleo-heat-templates security update | openstack-tripleo-heat-templates: No sVirt protection for OSP16 VMs due to disabled SELinux | [
"cpe:/a:redhat:openstack:15::el8"
] | null | 9.9 | null | null |
RHSA-2022:5098 | Red Hat Security Advisory: grub2, mokutil, and shim security update | grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling grub2: Crafted JPEG image can lead to buffer underflow write in the heap grub2: Integer underflow in grub_net_recv_ip4_packets grub2: Out-of-bound write when handling split HTTP headers grub2: shim_lock verifier allows non-kernel files to be loaded grub2: use-after-free in grub_cmd_chainloader() shim: Buffer overflow when loading crafted EFI images | [
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 7.3 | null | null |
RHSA-2024:4631 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release | go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang-gopkg-yaml: crash when attempting to deserialize invalid input json5: Prototype Pollution in JSON5 via Parse Method logback: serialization vulnerability in logback receiver golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) tomcat: Open Redirect vulnerability in FORM authentication HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS tomcat: incorrectly parsed http trailer headers can cause request smuggling | [
"cpe:/a:redhat:openshift_devspaces:3::el8"
] | null | 5.3 | null | null |
RHSA-2023:4409 | Red Hat Security Advisory: mod_auth_openidc:2.3 security update | cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2023:7559 | Red Hat Security Advisory: kpatch-patch security update | kernel: use after free in nvmet_tcp_free_crypto in NVMe | [
"cpe:/o:redhat:rhel_e4s:8.4::baseos"
] | null | 8.8 | null | null |
RHSA-2021:3656 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.1 security update on RHEL 7 | velocity: arbitrary code execution when attacker is able to modify templates wildfly: XSS via admin console when creating roles in domain mode undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS wildfly-elytron: possible timing attack in ScramServer wildfly-core: Invalid Sensitivity Classification of Vault Expression undertow: buffer leak on incoming websocket PONG message may lead to DoS netty: possible request smuggling in HTTP/2 due missing validation netty: Request smuggling via content-length header jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
] | null | 4.8 | null | null |
RHSA-2023:0698 | Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update | go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents | [
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 7.5 | null | null |
RHSA-2003:205 | Red Hat Security Advisory: : : : Updated OpenSSL packages fix vulnerabilities | security flaw security flaw security flaw | [
"cpe:/o:redhat:linux:7.1"
] | null | null | null | null |
RHSA-2024:11028 | Red Hat Security Advisory: ruby:2.5 security update | rexml: REXML ReDoS vulnerability | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2022:6158 | Red Hat Security Advisory: php:7.4 security update | php: Uninitialized array in pg_query_params() leading to RCE | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7 | null | null |
RHSA-2015:2593 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 flash-plugin: multiple code execution issues fixed in APSB15-32 | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2019:3699 | Red Hat Security Advisory: evolution security and bug fix update | evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 8.1 | null |
RHSA-2019:2998 | Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security & bug fix update | keycloak: session hijack using the user access token undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed undertow: Information leak in requests for directories without trailing slashes undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: default typing mishandling leading to remote code execution | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | null | 9.8 | null |
RHSA-2004:610 | Red Hat Security Advisory: XFree86 security update | openmotif21 stack overflows in libxpm | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:2869 | Red Hat Security Advisory: OpenShift Container Platform 4.14.26 security update | jose-go: improper handling of highly compressed data | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 4.3 | null | null |
RHBA-2024:3593 | Red Hat Bug Fix Advisory: Red Hat Advanced Cluster Management 2.9.4 bug fixes and container updates | follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() braces: fails to limit the number of characters it can handle sanitize-html: Information Exposure when used on the backend jose: resource exhaustion | [
"cpe:/a:redhat:acm:2.9::el8"
] | null | 5.3 | null | null |
RHSA-2023:1582 | Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update | glob-parent: Regular Expression Denial of Service c-ares: buffer overflow in config_sortlist() due to missing string length check http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability Node.js: Permissions policies can be bypassed via process.mainModule Node.js: OpenSSL error handling issues in nodejs crypto library Node.js: insecure loading of ICU data through ICU_DATA environment variable Node.js: Fetch API did not protect against CRLF injection in host headers Node.js: Regular Expression Denial of Service in Headers fetch API | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2024:9371 | Red Hat Security Advisory: python3.9 security update | python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.3 | null | null |
RHSA-2022:0434 | Red Hat Security Advisory: Release of OpenShift Serverless 1.20.0 | golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: Command-line arguments may overwrite global data golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) | [
"cpe:/a:redhat:serverless:1.20::el8"
] | null | 7.5 | null | null |
RHSA-2018:1267 | Red Hat Security Advisory: openvswitch security and bug fix update | dpdk: Information exposure in unchecked guest physical to host virtual address translations | [
"cpe:/o:redhat:enterprise_linux:7::fastdatapath",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 6.1 | null |
RHSA-2022:1436 | Red Hat Security Advisory: OpenJDK 17.0.3 security update for Portable Linux Builds | OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972) | [
"cpe:/a:redhat:openjdk:17"
] | null | 5.3 | null | null |
RHSA-2023:2810 | Red Hat Security Advisory: poppler security update | poppler: integer overflow in JBIG2 decoder using malformed files | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2019:3724 | Red Hat Security Advisory: rh-php70-php security update | php: underflow in env_path_info in fpm_main.c | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.1 | null |
RHSA-2017:3217 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update | keycloak: SAML request parser replaces special strings with system properties | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | 6.5 | null |
RHSA-2024:1876 | Red Hat Security Advisory: shim bug fix update | shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries | [
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 5.1 | null | null |
RHSA-2018:1350 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: error in exception handling leads to DoS | [
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | 6.5 | null |
RHSA-2024:6558 | Red Hat Security Advisory: postgresql:13 security update | postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2024:0752 | Red Hat Security Advisory: container-tools:rhel8 security update | runc: file descriptor leak | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.6 | null | null |
RHSA-2020:2644 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update | expat: large number of colons in input makes parser consume high amount of resources, leading to DoS httpd: mod_http2: read-after-free on a string compare httpd: mod_http2: possible crash on late upgrade expat: heap-based buffer over-read via crafted XML input libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c httpd: mod_proxy_ftp use of uninitialized value libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations nghttp2: overly large SETTINGS frames can lead to DoS | [
"cpe:/a:redhat:jboss_core_services:1::el6",
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | 7.5 | 7.5 | null |
RHSA-2019:2745 | Red Hat Security Advisory: rh-nginx110-nginx security update | HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: 0-length headers lead to denial of service | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 6.5 | null |
RHSA-2021:0551 | Red Hat Security Advisory: nodejs:14 security and bug fix update | nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS nodejs-y18n: prototype pollution vulnerability nodejs-ini: Prototype pollution via malicious INI file nodejs: use-after-free in the TLS implementation c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS nodejs: HTTP request smuggling via two copies of a header field in an http request nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.6 | 4.3 | null |
RHSA-2024:4894 | Red Hat Security Advisory: thunderbird security update | Mozilla: Race condition in permission assignment Mozilla: Memory corruption in NSS Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2014:0560 | Red Hat Security Advisory: libvirt security and bug fix update | libvirt: unsafe parsing of XML documents allows libvirt DoS and/or arbitrary file read | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:0553 | Red Hat Security Advisory: rabbitmq-server security update | rabbitmq-server: not properly sanitized user input may lead to XSS | [
"cpe:/a:redhat:openstack:15::el8"
] | null | null | 3.1 | null |
RHSA-2022:0590 | Red Hat Security Advisory: kpatch-patch security update | kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: use-after-free in RDMA listen() kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 5.5 | null | null |
RHSA-2023:6812 | Red Hat Security Advisory: fence-agents bug fix, enhancement, and security update | python-certifi: Removal of e-Tugra root certificate python-urllib3: Cookie request header isn't stripped during cross-origin redirects | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream",
"cpe:/a:redhat:rhel_e4s:8.1::highavailability"
] | null | 5.9 | null | null |
RHSA-2005:261 | Red Hat Security Advisory: glibc security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:7376 | Red Hat Security Advisory: libqb security update | libqb: Buffer overflow in log_blackbox.c | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::highavailability",
"cpe:/a:redhat:rhel_eus:9.2::resilientstorage"
] | null | 7.2 | null | null |
RHSA-2022:5002 | Red Hat Security Advisory: virt:av and virt-devel:av security and bug fix update | QEMU: QXL: integer overflow in cursor_alloc() can lead to heap buffer overflow QEMU: QXL: double fetch in qxl_cursor() can lead to heap buffer overflow QEMU: virtio-net: map leaking on error during receive QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory leak | [
"cpe:/a:redhat:advanced_virtualization:8.4::el8"
] | null | 2.5 | null | null |
RHSA-2014:0441 | Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.5 security, bug fix, and enhancement update | cumin: weak password hashing | [
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2021:3891 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 3.7 | null | null |
RHSA-2020:0972 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.10 Jaeger and Kiali security update | kiali: ignoring JWT claim fields npmjs-url-parse: Improper validation of protocol of the returned URL | [
"cpe:/a:redhat:service_mesh:1.0::el7"
] | null | 5.3 | null | null |
RHSA-2024:8720 | Red Hat Security Advisory: firefox security update | firefox: thunderbird: Permission leak via embed or object elements firefox: thunderbird: Use-after-free in layout with accessibility firefox: thunderbird: Confusing display of origin for external protocol handler prompt firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response firefox: thunderbird: Origin of permission prompt could be spoofed by long URL firefox: thunderbird: Cross origin video frame leak firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser firefox: thunderbird: Clipboard "paste" button persisted across tabs firefox: DOM push subscription message could hang Firefox firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4 | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 8.8 | null | null |
RHSA-2020:4347 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2024:0230 | Red Hat Security Advisory: OpenJDK 8u402 security update | OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) | [
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 7.4 | null | null |
RHSA-2020:1792 | Red Hat Security Advisory: curl security update | curl: TFTP receive heap buffer overflow in tftp_receive_packet() function curl: double free due to subsequent call of realloc() curl: heap buffer overflow in function tftp_receive_packet() | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7 | 6.3 | null |
RHSA-2012:1375 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | kernel: sfc: potential remote denial of service through TCP MSS option | [
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2014:0368 | Red Hat Security Advisory: openstack-keystone security update | Keystone: trust circumvention through EC2-style tokens openstack-keystone: trustee token revocation does not work with memcache backend | [
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.