id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2021:4845
Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.8.5 Security and Bug Fix Update
nodejs-ssh2: Command injection by calling vulnerable method with untrusted input
[ "cpe:/a:redhat:openshift_container_storage:4.8::el8" ]
null
5.4
null
null
RHSA-2023:4069
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2024:3102
Red Hat Security Advisory: python-jinja2 security update
jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.4
null
null
RHSA-2022:7105
Red Hat Security Advisory: gnutls security update
gnutls: Double free during gnutls_pkcs7_verify
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2024:0046
Red Hat Security Advisory: squid:4 security update
squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2014:0826
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2 httpd security update
httpd: mod_dav denial of service via crafted DAV WRITE request httpd: mod_log_config does not properly handle logging certain cookies resulting in DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2020:2831
Red Hat Security Advisory: kernel security and bug fix update
Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
5.3
null
null
RHSA-2015:2579
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.1.0 commons-collections security update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_bpms:6.0" ]
null
null
null
null
RHSA-2019:1822
Red Hat Security Advisory: Red Hat Decision Manager 7.4.0 Security Update
jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:7.4" ]
null
null
7.3
null
RHSA-2022:1199
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free in RDMA listen() kernel: fget: check that the fd still exists after getting a ref to it
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7.4
null
null
RHSA-2004:651
Red Hat Security Advisory: imlib security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:7547
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2021:3217
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
undertow: buffer leak on incoming websocket PONG message may lead to DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
7.5
null
null
RHSA-2020:1527
Red Hat Security Advisory: OpenShift Container Platform 4.2.29 openshift security update
kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion
[ "cpe:/a:redhat:openshift:4.2::el7", "cpe:/a:redhat:openshift:4.2::el8" ]
null
4.3
null
null
RHSA-2020:0704
Red Hat Security Advisory: xerces-c security update
xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2022:0988
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (golang-github-vbatts-tar-split) security update
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
6.5
null
null
RHSA-2019:0911
Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update
grafana: Cross-site Scripting (XSS) in dashboard links grafana: File exfiltration
[ "cpe:/a:redhat:ceph_storage:3::el7" ]
null
null
6.5
null
RHSA-2016:2973
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95) Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95) Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95) Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95) Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95) Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95) Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
RHSA-2024:2784
Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update
buildah: full container escape at build time cri-o: Arbitrary command injection via pod annotation jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
4.3
null
null
RHSA-2023:4349
Red Hat Security Advisory: libxml2 security update
libxml2: NULL dereference in xmlSchemaFixupComplexType libxml2: Hashing of empty dict strings isn't deterministic
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.9
null
null
RHSA-2018:1072
Red Hat Security Advisory: Kubernetes in the Extras channel - deprecation notice
Kubernetes and its dependencies have been deprecated in the Red Hat Enterprise Linux 7 Extras channel.
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
null
null
RHSA-2015:1137
Red Hat Security Advisory: kernel security and bug fix update
Kernel: fs: isofs: infinite loop in CE record entries kernel: use-after-free during key garbage collection kernel: isofs: unchecked printing of ER records kernel: panic while flushing nftables rules that reference deleted chains. kernel: Linux stack ASLR implementation Integer overflow kernel: pipe: iovec overrun leading to memory corruption kernel: int80 fork from 64-bit tasks mishandling
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2011:1311
Red Hat Security Advisory: jbossws-common security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:5" ]
null
null
null
null
RHSA-2024:2966
Red Hat Security Advisory: ghostscript security update
ghostscript: Divide by zero in eps_print_page in gdevepsn.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2017:3111
Red Hat Security Advisory: liblouis security update
liblouis: stack-based buffer overflow in findTable() liblouis: Illegal address access in the _lou_getALine function liblouis: Stack-buffer overflow in the parseChars() function liblouis: Use-after-free in the function compileBrailleIndicator() liblouis: Stack-buffer overflow in the function includeFile() liblouis: Buffer overflow in the function _lou_showString() liblouis: Illegal address access in the _lou_getALine() function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2015:1695
Red Hat Security Advisory: jakarta-taglibs-standard security update
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.6
null
RHSA-2021:4644
Red Hat Security Advisory: kpatch-patch security update
kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
8.8
null
null
RHSA-2017:2837
Red Hat Security Advisory: dnsmasq security update
dnsmasq: heap overflow in the code responsible for building DNS replies dnsmasq: heap overflow in the IPv6 router advertisement code dnsmasq: stack buffer overflow in the DHCPv6 code dnsmasq: information leak in the DHCPv6 relay code
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server", "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
6.5
null
RHSA-2014:0791
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Seam: RCE via unsafe logging in AuthenticationFilter
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" ]
null
null
null
null
RHSA-2024:6311
Red Hat Security Advisory: resource-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
4.4
null
null
RHSA-2004:354
Red Hat Security Advisory: kernel security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2024:0225
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.4
null
null
RHSA-2023:3397
Red Hat Security Advisory: qatzip security and bug fix update
qatzip: local privilege escalation
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.8
null
null
RHSA-2024:3625
Red Hat Security Advisory: libxml2 security update
libxml2: use-after-free in XMLReader
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7.5
null
null
RHSA-2022:5467
Red Hat Security Advisory: php:7.4 security update
php: password of excessive length triggers buffer overflow leading to RCE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:3497
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.2 security update on RHEL 8
keycloak: security headers missing on REST endpoints keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el8" ]
null
7.5
null
null
RHSA-2021:1200
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP7 security update
openssl: NULL pointer dereference in signature_algorithms processing openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
7.4
null
null
RHSA-2019:3948
Red Hat Security Advisory: python27-python security, bug fix, and enhancement update
python: Cookie domain check returns incorrect results python: email.utils.parseaddr wrongly parses email addresses
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.3
null
RHSA-2023:6781
Red Hat Security Advisory: openshift-pipelines-client security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift_pipelines:1.11::el8" ]
null
7.5
null
null
RHSA-2017:1399
Red Hat Security Advisory: chromium-browser security update
chromium-browser: type confusion in v8 chromium-browser: out of bounds read in v8 chromium-browser: address spoofing in omnibox chromium-browser: use after free in print preview chromium-browser: use after free in apps bluetooth chromium-browser: information leak in csp reporting chromium-browser: address spoofing in omnibox chromium-browser: heap buffer overflow in skia chromium-browser: possible command injection in mailto handling chromium-browser: ui spoofing in blink chromium-browser: use after free in credit card autofill chromium-browser: extension verification bypass chromium-browser: insufficient hardening in credit card editor chromium-browser: ui spoofing in blink chromium-browser: inappropriate javascript execution on webui pages chromium-browser: address spoofing in omnibox
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2020:0803
Red Hat Security Advisory: OpenShift Container Platform 3.11 jenkins-slave-base-rhel7-container security update
openshift/jenkins: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
7
null
null
RHSA-2011:1299
Red Hat Security Advisory: Red Hat Network Satellite server security and enhancement update
Spacewalk: login page open redirect via url_bounce Spacewalk: XSS on SystemGroupList.do page Satellite: XSS flaw(s) in filter handling Satellite/Spacewalk: XSS flaw in channels search Satellite/Spacewalk: XSS on the Lost Password page
[ "cpe:/a:redhat:network_satellite:5.4::el5", "cpe:/a:redhat:network_satellite:5.4::el6" ]
null
null
null
null
RHSA-2020:1604
Red Hat Security Advisory: tcpdump security update
tcpdump: Stack-based buffer over-read in print-hncp.c:print_prefix() via crafted pcap
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
4.3
null
RHSA-2013:1866
Red Hat Security Advisory: ca-certificates security update
An updated ca-certificates package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact.
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:1106
Red Hat Security Advisory: kernel security update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: possible privileges escalation due to missing TLB flush
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
7
null
null
RHSA-2023:0194
Red Hat Security Advisory: java-17-openjdk security and bug fix update
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
3.7
null
null
RHSA-2022:5755
Red Hat Security Advisory: OpenJDK 11.0.16 Security Update for Portable Linux Builds
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:openjdk:11" ]
null
7.5
null
null
RHSA-2023:0496
Red Hat Security Advisory: kernel security and bug fix update
kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7
null
null
RHSA-2022:4880
Red Hat Security Advisory: ACS 3.70 enhancement and security update
json-pointer: type confusion vulnerability can lead to a bypass of CVE-2020-7709 when the pointer components are arrays opencontainers: OCI manifest and index parsing confusion
[ "cpe:/a:redhat:advanced_cluster_security:3.70::el8" ]
null
5
null
null
RHSA-2003:071
Red Hat Security Advisory: hanterm-xf security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:3231
Red Hat Security Advisory: kpatch-patch security update
hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
[ "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
7
null
RHSA-2009:1065
Red Hat Security Advisory: rhpki-ra security update
rhpki-ra: improper authorization checks in Cerificate System's Registration Authority
[ "cpe:/a:redhat:certificate_system:7.3" ]
null
null
null
null
RHSA-2017:0831
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.5 on RHEL 6
jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" ]
null
null
7.5
null
RHSA-2023:7215
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.2.12
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:service_mesh:2.2::el8" ]
null
7.5
null
null
RHSA-2021:5055
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: JavaScript unexpectedly enabled for the composition area Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
5.4
6.1
null
RHSA-2018:3644
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Arbitrary code execution vulnerability (APSB18-44)
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2016:0001
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134) Mozilla: Underflow through code inspection (MFSA 2015-145) Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139) Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146) Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:0916
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.4 (etcd) security update
etcd: Large slice causes panic in decodeRecord method etcd: DoS in wal/wal.go etcd: directories created via os.MkdirAll are not checked for permissions etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS etcd: improper validation of passwords allow an attacker to guess or brute-force user's passwords etcd: no authentication is performed against endpoints provided in the --endpoints flag
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
6.5
null
null
RHSA-2023:0709
Red Hat Security Advisory: Release of OpenShift Serverless 1.27.0
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: regexp/syntax: limit memory used by parsing regexps
[ "cpe:/a:redhat:openshift_serverless:1.27::el8" ]
null
6.5
null
null
RHSA-2023:7820
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.10 Bug Fix Update
validator: Inefficient Regular Expression Complexity in Validator.js
[ "cpe:/a:redhat:openshift_data_foundation:4.12::el8" ]
null
7.5
null
null
RHSA-2007:0088
Red Hat Security Advisory: php security update
security flaw security flaw security flaw security flaw security flaw security flaw php session extension information leak php session extension global variable clobber php imap_mail_compose() buffer overflow via type.parameters
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2009:1484
Red Hat Security Advisory: postgresql security update
postgresql: potential DoS due to conversion functions postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:1064
Red Hat Security Advisory: Red Hat OpenShift Enterprise 3.2 security, bug fix, and enhancement update
3: logs from a deleted namespace can be revealed if a new namespace with the same name is created Privilege escalation when changing root password in sti builder image haproxy: Setting cookie containing internal IP address of a pod
[ "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
null
null
RHSA-2011:0464
Red Hat Security Advisory: kdelibs security update
kdelibs: SSL certificate for IP address accepted as valid for hosts that resolve to the IP kdelibs: partially universal XSS in Konqueror error pages
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2025:1744
Red Hat Security Advisory: libpq security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.1
null
null
RHSA-2020:2854
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: nfs: use-after-free in svc_process_common() kernel: use after free due to race condition in the video driver leads to local privilege escalation kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c kernel: use-after-free in drivers/bluetooth/hci_ldisc.c kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c kernel: out-of-bounds write via crafted keycode table Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption kernel: use-after-free read in napi_gro_frags() in the Linux kernel kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
5.3
6.5
null
RHSA-2024:5077
Red Hat Security Advisory: go-toolset:rhel8 security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.7
null
null
RHSA-2021:4599
Red Hat Security Advisory: annobin security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.5
null
null
RHSA-2022:1820
Red Hat Security Advisory: udisks2 security and bug fix update
udisks2: insecure defaults in user-accessible mount helpers allow for a DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
4.5
null
null
RHSA-2025:1213
Red Hat Security Advisory: tbb security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
6.1
null
null
RHSA-2023:5597
Red Hat Security Advisory: libqb security update
libqb: Buffer overflow in log_blackbox.c
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::highavailability", "cpe:/a:redhat:rhel_eus:9.0::resilientstorage" ]
null
7.2
null
null
RHSA-2017:2635
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.17 update on RHEL 6
log4j: Socket receiver deserialization vulnerability tomcat: Security constrained bypass in error page mechanism jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
8.1
null
RHSA-2004:051
Red Hat Security Advisory: : Updated mutt packages fix remotely-triggerable crash
security flaw
[ "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2011:1534
Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update
nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE nfs-utils: Improper authentication of an incoming request when an IP based authentication used
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2017:1482
Red Hat Security Advisory: kernel security update
kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable
[ "cpe:/o:redhat:rhel_els:5" ]
null
null
2.9
null
RHSA-2022:7398
Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update
go-yaml: Denial of Service in go-yaml golang: net/http: improper sanitization of Transfer-Encoding header golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters cri-o: incorrect handling of the supplementary groups python-scciclient: missing server certificate verification kubernetes: Unauthorized read of Custom Resources kube-apiserver: Aggregated API server can cause clients to be redirected (SSRF) OpenShift: Missing HTTP Strict Transport Security cri-o: Security regression of CVE-2022-27652 golang: net/http: handle server errors after sending GOAWAY golang: compress/gzip: stack exhaustion in Reader.Read golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances golang: regexp/syntax: limit memory used by parsing regexps
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9", "cpe:/a:redhat:openshift_ironic:4.12::el9" ]
null
6.5
null
null
RHSA-2007:0220
Red Hat Security Advisory: gcc security and bug fix update
Directory traversal issue in fastjar
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2007:1065
Red Hat Security Advisory: pcre security update
pcre integer overflow pcre regular expression flaws
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2025:2550
Red Hat Security Advisory: pcs security update
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
[ "cpe:/a:redhat:rhel_e4s:9.0::highavailability", "cpe:/a:redhat:rhel_e4s:9.0::resilientstorage" ]
null
7.5
null
null
RHSA-2021:3177
Red Hat Security Advisory: cloud-init security update
cloud-init: randomly generated passwords logged in clear-text to world-readable file
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.5
null
null
RHSA-2019:2476
Red Hat Security Advisory: kernel security update
kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members kernel: hw: Spectre SWAPGS gadget vulnerability
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
5.9
null
RHSA-2023:7050
Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update
python: tarfile module directory traversal python-requests: Unintended leak of Proxy-Authorization header
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.1
null
null
RHSA-2017:1481
Red Hat Security Advisory: glibc security update
glibc: heap/stack gap jumping via unbounded stack allocations
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.4
null
RHSA-2009:1160
Red Hat Security Advisory: httpd22 security update
apr-util heap buffer underwrite httpd: AllowOverride Options=IncludesNoExec allows Options Includes httpd: mod_proxy reverse proxy DoS (infinite loop) httpd: possible temporary DoS (CPU consumption) in mod_deflate apr-util billion laughs attack
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" ]
null
null
null
null
RHSA-2011:0475
Red Hat Security Advisory: thunderbird security update
Mozilla double free flaw (MFSA 2011-12) Mozilla directory traversal via resource protocol (MFSA 2011-16) Mozilla dangling pointer flaw (MFSA 2011-13) Mozilla crash from several marquee elements (MFSA 2011-12) Mozilla crash from bad iframe source (MFSA 2011-12) Mozilla integer overflow in frameset spec (MFSA 2011-12) Mozilla OOM condition arbitrary memory write (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12) Mozilla memory safety issue (MFSA 2011-12)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2008:0787
Red Hat Security Advisory: kernel security update
kernel: Local DoS with corrupted ELF kernel Race condition in mincore can cause "ps -ef" to hang fib_semantics.c out of bounds access vulnerability Privilege escalation via PR_SET_PDEATHSIG kernel: Missing ioctl() permission checks in aacraid driver Linux Kernel isdn_net_setcfg buffer overflow I4L: fix isdn_ioctl memory issue Issue with core dump owner kernel: insufficient range checks in fault handlers with mremap kernel: sit memory leak Linux kernel local filesystem DoS kernel: missing capability checks in sbni_ioctl() kernel: open() call allows setgid bit when user is not in new file's group
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2024:3958
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2021:4455
Red Hat Security Advisory: python-pip security update
python-pip: Incorrect handling of unicode separators in git references
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4.5
null
null
RHBA-2023:1750
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.12.13 bug fix update
golang: net/http, mime/multipart: denial of service from excessive resource consumption
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
7.5
null
null
RHSA-2023:3644
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0
golang: html/template: improper handling of JavaScript whitespace
[ "cpe:/a:redhat:service_mesh:2.4::el8" ]
null
8.1
null
null
RHSA-2019:3964
Red Hat Security Advisory: python-jinja2 security update
python-jinja2: Sandbox escape due to information disclosure via str.format
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
9
null
RHSA-2024:1501
Red Hat Security Advisory: grafana security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2021:3262
Red Hat Security Advisory: OpenShift Container Platform 4.7.28 security update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.6
null
null
RHSA-2003:071
Red Hat Security Advisory: hanterm-xf security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2013:1852
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.4 security update
rubygems: Two security fixes in v1.8.23 rubygems: Two security fixes in v1.8.23 rubygems: version regex algorithmic complexity vulnerability cumin: missing authorization checks in forms, charts, and csv export widgets cumin: CSRF protection does not work cumin: non-persistent XSS possible due to not escaping set limit form input cumin: filtering table operator not checked, leads to potential SQLi
[ "cpe:/a:redhat:enterprise_mrg:2:computenode:el6", "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2008:0268
Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 6 security update
Server: insufficient buffer size for search patterns
[ "cpe:/a:redhat:directory_server:7.1" ]
null
null
null
null
RHSA-2022:0431
Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.68 security and enhancement update
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
[ "cpe:/a:redhat:advanced_cluster_security:3.68::el8" ]
null
7.3
null
null
RHSA-2024:2348
Red Hat Security Advisory: python-jinja2 security update
jinja2: HTML attribute injection when passing user input as keys to xmlattr filter
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.4
null
null
RHSA-2013:1864
Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support 6-Month Notice
This is the 6-Month notification for the retirement of Red Hat Enterprise Linux 6.3 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
RHSA-2003:242
Red Hat Security Advisory: ddskk security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null