id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2012:1028 | Red Hat Security Advisory: JBoss Enterprise BRMS Platform 5.3.0 update | Invoker servlets authentication bypass (HTTP verb tampering) JNDI: unauthenticated remote write access is permitted by default JBoss: authentication bypass when running under JACC with ignoreBaseDecision on JBossWebRealm JGroups diagnostics service enabled by default with no authentication when a JGroups channel is started | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:5.3"
] | null | null | null | null |
RHSA-2006:0735 | Red Hat Security Advisory: thunderbird security update | security flaw security flaw security flaw security flaw seamonkey < 1.0.6 multiple vulnerabilities | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2019:2046 | Red Hat Security Advisory: polkit security and bug fix update | polkit: Improper handling of user with uid > INT_MAX leading to authentication bypass | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null |
RHSA-2014:0420 | Red Hat Security Advisory: qemu-kvm security update | qemu: crash by possible division by zero Qemu: block: multiple integer overflow flaws Qemu: block: missing input validation Qemu: prevent possible buffer overflows Qemu: qcow2: NULL dereference in qcow2_open() error path Qemu: block: possible crash due signed types or logic error Qemu: vhdx: bounds checking for block_size and logical_sector_size qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2019:4273 | Red Hat Security Advisory: container-tools:1.0 security update | HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 7.5 | null |
RHSA-2013:0621 | Red Hat Security Advisory: kernel security update | kernel: x86/msr: /dev/cpu/*/msr local privilege escalation kernel: race condition with PTRACE_SETREGS | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:6258 | Red Hat Security Advisory: OpenShift Container Platform 4.10.31 security update | go-getter: command injection vulnerability go-getter: unsafe download (issue 1 of 3) go-getter: unsafe download (issue 2 of 3) go-getter: unsafe download (issue 3 of 3) | [
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 8.6 | null | null |
RHSA-2019:2663 | Red Hat Security Advisory: firefox security update | Mozilla: Sandbox escape through Firefox Sync firefox: stored passwords in 'Saved Logins' can be copied without master password entry Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 Mozilla: Content security policy bypass through hash-based sources in directives Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images Mozilla: Cross-origin access to unload event attributes Mozilla: XSS by breaking out of title and textarea elements using innerHTML Mozilla: Use-after-free while manipulating video Mozilla: 'Forget about this site' removes sites from pre-loaded HSTS list Mozilla: Persistence of WebRTC permissions in a third party context Mozilla: Camera information available without prompting using getUserMedia Mozilla: Type confusion in Spidermonkey Mozilla: Use-after-free while extracting a key value in IndexedDB | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2009:0261 | Red Hat Security Advisory: vnc security update | vnc: vncviewer insufficient encoding value validation in CMsgReader::readRect | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHBA-2020:1540 | Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.6.4-1 - RHEL7 Container | expat: Integer overflow leading to buffer overflow in XML_GetBuffer() libxml2: DoS caused by incorrect error detection during XZ decompression libxml2: Use after free triggered by XPointer paths beginning with range-to libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c libxml2: Unrestricted memory usage in xz_head() function in xzlib.c file: out-of-bounds read via a crafted ELF file libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c libxml2: Infinite loop caused by incorrect error detection during LZMA decompression python-requests: Redirect from HTTPS to HTTP does not remove Authorization header python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure python: Cookie domain check returns incorrect results gnome-shell: partial lock screen bypass curl: TFTP receive heap buffer overflow in tftp_receive_packet() function bash: BASH_CMD is writable in restricted bash shells python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service python: email.utils.parseaddr wrongly parses email addresses rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c Ansible: archive traversal vulnerability in ansible-galaxy collection install Ansible: two random password lookups in same task return same value | [
"cpe:/a:redhat:ansible_tower:3.6::el7"
] | null | 5 | 7.5 | null |
RHSA-2024:2550 | Red Hat Security Advisory: buildah bug fix update | golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9 | null | null |
RHSA-2023:3822 | Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update | libvirt: Memory leak in virPCIVirtualFunctionList cleanup | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.3 | null | null |
RHSA-2014:0421 | Red Hat Security Advisory: qemu-kvm-rhev security update | qemu: crash by possible division by zero Qemu: block: multiple integer overflow flaws Qemu: block: missing input validation Qemu: prevent possible buffer overflows Qemu: qcow2: NULL dereference in qcow2_open() error path Qemu: block: possible crash due signed types or logic error Qemu: vhdx: bounds checking for block_size and logical_sector_size qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2020:2379 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2012:0518 | Red Hat Security Advisory: openssl security update | openssl: asn1_d2i_read_bio integer errors leading to buffer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:3472 | Red Hat Security Advisory: rh-nodejs14 security update | nodejs: CONTINUATION frames DoS | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.5 | null | null |
RHSA-2020:0366 | Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update | hw: TSX Transaction Asynchronous Abort (TAA) QEMU: slirp: heap buffer overflow during packet reassembly | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null |
RHSA-2014:1340 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support 6-Month Notice | This is the 6-Month notification for the retirement of Red Hat Enterprise
Linux 5.9 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support channel for Red
Hat Enterprise Linux 5.9. | [
"cpe:/o:redhat:rhel_eus:5.9"
] | null | null | null | null |
RHSA-2004:674 | Red Hat Security Advisory: acroread security update | security flaw | [
"cpe:/a:redhat:rhel_extras:3"
] | null | null | null | null |
RHSA-2023:6021 | Red Hat Security Advisory: varnish:6 security update | HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2019:2804 | Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R13 security and bug fix update | jolokia: system-wide CSRF that could lead to Remote Code Execution jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. | [
"cpe:/a:redhat:jboss_amq:6.3"
] | null | null | 7.5 | null |
RHSA-2013:1151 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.1.0 security update | remote-naming: Session fixation due improper connection caching ejb-client: Session fixation due improper connection caching | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null |
RHSA-2024:6146 | Red Hat Security Advisory: python3.12 security update | cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.8 | null | null |
RHSA-2014:0886 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update | PicketLink: XXE via insecure DocumentBuilderFactory usage | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
] | null | null | null | null |
RHSA-2016:1604 | Red Hat Security Advisory: rh-mariadb100-mariadb security update | mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016) | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 4.9 | null |
RHSA-2023:2806 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2013:0533 | Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.3.1 update | JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure Console: XSS in invoke operation Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs JBoss invoker servlets do not require authentication JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided jruby: Murmur hash function collisions (oCERT-2012-001) JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure JBoss: allows empty password to authenticate against LDAP | [
"cpe:/a:redhat:jboss_enterprise_soa_platform:5.3"
] | null | null | null | null |
RHSA-2014:1825 | Red Hat Security Advisory: php security update | php: xmlrpc ISO8601 date format parsing buffer overflow | [
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es"
] | null | null | null | null |
RHSA-2023:0839 | Red Hat Security Advisory: kpatch-patch security update | kernel: mm/mremap.c use-after-free vulnerability kernel: nfsd buffer overflow by RPC message over TCP with garbage data | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2015:2558 | Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.2.1 update | Camel: XXE in via SAXSource expansion Camel: XXE via XPath expression evaluation groovy: remote execution of untrusted code in class MethodClosure | [
"cpe:/a:redhat:jboss_fuse_service_works:6.2"
] | null | null | 9.6 | null |
RHSA-2013:0981 | Red Hat Security Advisory: firefox security update | Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Privileged content access and execution via XBL (MFSA 2013-51) Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53) Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54) Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55) Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56) Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59) | [
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2008:0836 | Red Hat Security Advisory: libxml2 security update | libxml2 denial of service | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2018:2482 | Red Hat Security Advisory: docker security and bug fix update | docker: container breakout without selinux in enforcing mode | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | null | 6.3 | null |
RHSA-2020:1333 | Red Hat Security Advisory: ksh security update | ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.4 | null | null |
RHSA-2025:3091 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP2) | camel-http: org.apache.camel: bypass of header filters via specially crafted response | [
"cpe:/a:redhat:camel_quarkus:3.15"
] | null | 6.3 | null | null |
RHSA-2017:1581 | Red Hat Security Advisory: freeradius security update | freeradius: TLS resumption authentication bypass | [
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.4 | null |
RHSA-2022:1756 | Red Hat Security Advisory: samba security, bug fix and enhancement update | samba: Symlink race error can allow metadata read and modify outside of the exported share samba: Information leak via symlinks of existance of files or directories outside of the exported share | [
"cpe:/a:redhat:storage:3.5:samba:el8"
] | null | 6.5 | null | null |
RHSA-2011:0879 | Red Hat Security Advisory: Red Hat Network Satellite server spacewalk-java security update | Spacewalk: CSRF in all web portal forms | [
"cpe:/a:redhat:network_satellite:5.4::el5"
] | null | null | null | null |
RHSA-2002:261 | Red Hat Security Advisory: Canna security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null |
RHSA-2017:3376 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 TUS Retirement Notice | This is the final notification for the retirement of Red Hat Enterprise Linux 6.5 Telecommunications Update Support (TUS). This notification applies only to those customers subscribed to the Telecommunications Update Support (TUS) channel for Red Hat Enterprise Linux 6.5. | [
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.5::server"
] | null | null | null | null |
RHSA-2007:0956 | Red Hat Security Advisory: java-1.5.0-bea security update | java-jre: GIF buffer overflow Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit BMP image parser vulnerability HTML files generated with Javadoc are vulnerable to a XSS Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition java: Vulnerability in the font parsing code | [
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2018:1957 | Red Hat Security Advisory: git security update | git: arbitrary code execution when recursively cloning a malicious repository | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.8 | null |
RHSA-2024:4277 | Red Hat Security Advisory: qemu-kvm security update | qemu-kvm: 'qemu-img info' leads to host file read/write | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.8 | null | null |
RHSA-2015:0919 | Red Hat Security Advisory: kernel security update | kernel: infiniband: uverbs: unprotected physical memory access | [
"cpe:/o:redhat:rhel_mission_critical:5.6"
] | null | null | null | null |
RHSA-2015:0349 | Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update | qemu: slirp: NULL pointer deref in sosendto() qemu: vnc: insufficient bits_per_pixel from the client sanitization qemu: insufficient parameter validation during ram load qemu: cirrus: insufficient blit region checks | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:1379 | Red Hat Security Advisory: kernel-alt security and bug fix update | kernel: powerpc: guest can cause DoS on POWER9 KVM hosts kernel: Use after free via PI futex state kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7.8 | null | null |
RHSA-2019:2197 | Red Hat Security Advisory: elfutils security, bug fix, and enhancement update | elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file elfutils: Double-free due to double decompression of sections in crafted ELF causes crash elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl elfutils: eu-size cannot handle recursive ar files elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.3 | null |
RHSA-2020:2406 | Red Hat Security Advisory: freerdp security update | freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.3 | null | null |
RHSA-2021:1761 | Red Hat Security Advisory: python27:2.7 security and bug fix update | python: CRLF injection via HTTP request method in httplib/http.client python-urllib3: CRLF injection via HTTP request method python-lxml: mXSS due to the use of improper parser python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2024:3843 | Red Hat Security Advisory: cockpit security update | cockpit: command injection when deleting a sosreport with a crafted name | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.3 | null | null |
RHSA-2013:1201 | Red Hat Security Advisory: ruby193-v8 security update | v8: remote DoS or unspecified other impact via type confusion | [
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2021:5065 | Red Hat Security Advisory: virt:av and virt-devel:av security, bug fix, and enhancement update | QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c | [
"cpe:/a:redhat:advanced_virtualization:8.4::el8"
] | null | 3.2 | null | null |
RHSA-2018:1642 | Red Hat Security Advisory: kernel-rt security update | hw: cpu: speculative store bypass | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 5.6 | null |
RHSA-2020:2906 | Red Hat Security Advisory: thunderbird security update | Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 Mozilla: Information disclosure due to manipulated URL object Mozilla: Use-after-free in nsGlobalWindowInner Mozilla: Use-After-Free when trying to connect to a STUN server Mozilla: Add-On updates did not respect the same certificate trust rules as software updates Mozilla: Automatic account setup leaks Microsoft Exchange login credentials | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.9 | 6.1 | null |
RHSA-2022:8532 | Red Hat Security Advisory: Satellite 6.9.10 Async Security Update | puma-5.6.4: http request smuggling vulnerabilities | [
"cpe:/a:redhat:satellite:6.9::el7",
"cpe:/a:redhat:satellite_capsule:6.9::el7"
] | null | 7.5 | null | null |
RHSA-2018:2654 | Red Hat Security Advisory: OpenShift Container Platform 3.6 security and bug fix update | atomic-openshift: oc patch with json causes masterapi service crash | [
"cpe:/a:redhat:openshift:3.6::el7"
] | null | null | 7.7 | null |
RHSA-2014:0448 | Red Hat Security Advisory: firefox security update | Mozilla: Miscellaneous memory safety hazards (rv:24.5) (MFSA 2014-34) Mozilla: Out of bounds read while decoding JPG images (MFSA-2014-37) Mozilla: Buffer overflow when using non-XBL object as XBL (MFSA 2014-38) Mozilla: Privilege escalation through Web Notification API (MFSA 2014-42) Mozilla: Cross-site scripting (XSS) using history navigations (MFSA 2014-43) Mozilla: Use-after-free in imgLoader while resizing images (MFSA 2014-44) Mozilla: Use-after-free in nsHostResolver (MFSA 2014-46) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:5190 | Red Hat Security Advisory: microcode_ctl security, bug fix, and enhancement update | hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 5.5 | null | null |
RHSA-2022:0482 | Red Hat Security Advisory: Red Hat Ansible Ansible Tower 3.8 security update | ansible-tower: Privilege escalation via job isolation escape | [
"cpe:/a:redhat:ansible_automation_platform:3.8::el7",
"cpe:/a:redhat:ansible_automation_platform:3.8::el8"
] | null | 8.8 | null | null |
RHSA-2018:3618 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: Information Disclosure vulnerability (APSB18-39) | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 6.5 | null |
RHSA-2007:0556 | Red Hat Security Advisory: httpd security update | httpd mod_status XSS httpd mod_cache segfault httpd scoreboard lack of PID protection | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2009:1682 | Red Hat Security Advisory: kdegraphics security update | xpdf: buffer overflow in FoFiType1::parse | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:0020 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.6 | null | null |
RHBA-2015:2395 | Red Hat Bug Fix Advisory: redhat-upgrade-tool bug fix update | redhat-upgrade-tool: does not check GPG signatures on package installation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:3598 | Red Hat Security Advisory: OpenShift Virtualization 4.8.2 Images security and bug fix update | golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic | [
"cpe:/a:redhat:container_native_virtualization:4.8::el8"
] | null | 6.5 | null | null |
RHSA-2020:0203 | Red Hat Security Advisory: libarchive security update | libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2023:3223 | Red Hat Security Advisory: Red Hat AMQ Streams 2.4.0 release and security update | jackson-databind: denial of service via a large depth of nested objects okhttp: information disclosure via improperly used cryptographic function netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode netty: world readable temporary file containing sensitive data scala: deserialization gadget chain jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays Streams: component version with information disclosure flaw json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) kafka: RCE/DoS via SASL JAAS JndiLoginModule configuration in Kafka Connect | [
"cpe:/a:redhat:amq_streams:2"
] | null | 8.8 | null | null |
RHSA-2020:4344 | Red Hat Security Advisory: Open Liberty 20.0.0.11 Runtime security update | Open Liberty 20.0.0.11 Runtime is now available from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | [
"cpe:/a::openliberty:20"
] | null | null | null | null |
RHSA-2022:0730 | Red Hat Security Advisory: cyrus-sasl security update | cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream",
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 8.8 | null | null |
RHSA-2009:0001 | Red Hat Security Advisory: kernel security update | kernel Race condition in mincore can cause "ps -ef" to hang fib_semantics.c out of bounds access vulnerability Privilege escalation via PR_SET_PDEATHSIG kernel: Missing ioctl() permission checks in aacraid driver Linux Kernel isdn_net_setcfg buffer overflow I4L: fix isdn_ioctl memory issue Issue with core dump owner kernel: insufficient range checks in fault handlers with mremap kernel: sit memory leak Linux kernel local filesystem DoS kernel: missing capability checks in sbni_ioctl() kernel: open() call allows setgid bit when user is not in new file's group | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2020:3471 | Red Hat Security Advisory: bind security update | bind: BIND does not sufficiently limit the number of fetches performed when processing referrals bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c | [
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 7.5 | null | null |
RHSA-2019:0902 | Red Hat Security Advisory: rh-python35-python security update | python: Information Disclosure due to urlsplit improper NFKC normalization | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 9.8 | null |
RHSA-2016:0997 | Red Hat Security Advisory: qemu-kvm security update | qemu: incorrect banked access bounds checking in vga module | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.6 | null |
RHSA-2024:0012 | Red Hat Security Advisory: firefox security update | Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> Mozilla: Clickjacking permission prompts using the popup transition | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.1 | null | null |
RHSA-2021:4702 | Red Hat Security Advisory: Satellite 6.10 Release | python-ecdsa: Unexpected and undocumented exceptions during signature decoding python-ecdsa: DER encoding is not being verified in signatures rubygem-activerecord-session_store: hijack sessions by using timing attacks targeting the session id rake: OS Command Injection via egrep in Rake::FileList guava: local information disclosure via temporary directory created with unsafe permissions PyYAML: incomplete fix for CVE-2020-1747 rubygem-nokogiri: XML external entity injection via Nokogiri::XML::Schema Satellite: Azure compute resource secret_key leak to authenticated users foreman: possible man-in-the-middle in smart_proxy realm_freeipa Satellite: BMC controller credential leak via API python-aiohttp: Open redirect in aiohttp.web_middlewares.normalize_path_middleware rubygem-actionpack: Possible Information Disclosure / Unintended Method Execution in Action Pack rails: Possible Denial of Service vulnerability in Action Dispatch rails: Possible DoS Vulnerability in Action Controller Token Authentication django: potential directory-traversal via uploaded files rubygem-puma: incomplete fix for CVE-2019-16770 allows Denial of Service (DoS) django: Potential directory-traversal via uploaded files rubygem-addressable: ReDoS in templates django: Potential directory traversal via ``admindocs`` python-urllib3: ReDoS in the parsing of authority part of URL django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses | [
"cpe:/a:redhat:satellite:6.10::el7",
"cpe:/a:redhat:satellite_capsule:6.10::el7"
] | null | 7.5 | 7.4 | null |
RHSA-2008:0058 | Red Hat Security Advisory: wireshark security update | wireshark mp3 and ncp flaws wireshark ppp flaws wireshark DNP3 flaws wireshark SSL and OS/400 trace flaws wireshark ANSI MAP flaws wireshark firebird/interbase flaws wireshark HTTP dissector flaws wireshark MEGACO dissector flaws wireshark DCP ETSI dissector flaws wireshark Bluetooth SDP dissector flaws wireshark RPC Portmap flaws wireshark SMB dissector crash wireshark IPv6 and USB dissector crash wireshark WiMAX dissector possible crash wireshark RPL dissector crash wireshark CIP dissector crash | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:6999 | Red Hat Security Advisory: kernel security update | kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing | [
"cpe:/o:redhat:rhel_aus:7.7::server"
] | null | 7.8 | null | null |
RHSA-2016:0125 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update | jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
] | null | null | 7.6 | null |
RHSA-2024:10800 | Red Hat Security Advisory: postgresql:13 security update | postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8.8 | null | null |
RHSA-2015:2019 | Red Hat Security Advisory: sssd security and bug fix update | sssd: memory leak in the sssd_pac_plugin | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2005:040 | Red Hat Security Advisory: enscript security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:6114 | Red Hat Security Advisory: Red Hat support for Spring Boot 2.7.17 security update | apache-johnzon: Prevent inefficient internal conversion from BigDecimal at large scale HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 7.5 | null | null |
RHSA-2020:5620 | Red Hat Security Advisory: postgresql:12 security update | postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in logical replication postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2019:3841 | Red Hat Security Advisory: kernel security update | hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write hw: TSX Transaction Asynchronous Abort (TAA) | [
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 6.5 | null |
RHSA-2014:1025 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt() | [
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | null | null |
RHSA-2022:0073 | Red Hat Security Advisory: cpio security update | cpio: improper input validation when writing tar header fields leads to unexpected tar generation | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | null | 6.7 | null |
RHSA-2003:278 | Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities | security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2023:2135 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.3 security update | keycloak: path traversal via double URL encoding codehaus-plexus: Directory Traversal codehaus-plexus: XML External Entity (XXE) Injection jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays apache-commons-text: variable interpolation RCE jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: directory listing / code exfiltration CXF: SSRF Vulnerability Undertow: Infinite loop in SslConduit during close | [
"cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13"
] | null | 7.5 | null | null |
RHSA-2022:7021 | Red Hat Security Advisory: thunderbird security update | expat: a use-after-free in the doContent function in xmlparse.c | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.1 | null | null |
RHSA-2020:5599 | Red Hat Security Advisory: web-admin-build security and bug fix update | grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL | [
"cpe:/a:redhat:storage:3.5:na:el7",
"cpe:/a:redhat:storage:3.5:wa:el7"
] | null | 8.2 | null | null |
RHSA-2024:3422 | Red Hat Security Advisory: linux-firmware security update | hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi | [
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 8.2 | null | null |
RHSA-2013:0516 | Red Hat Security Advisory: evolution security and bug fix update | evolution: mailto URL scheme attachment header improper input validation | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2018:2826 | Red Hat Security Advisory: rh-perl524-mod_perl security update | mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 6.3 | null |
RHSA-2016:1844 | Red Hat Security Advisory: libarchive security update | libarchive: NULL pointer access in RAR parser through bsdtar libarchive: NULL pointer access in CAB parser libarchive: Heap out of bounds read in LHA/LZH parser libarchive: Stack out of bounds read in ar parser libarchive: Global out of bounds read in mtree parser libarchive: NULL pointer access in 7z parser libarchive: Unclear crashes in ZIP parser libarchive: Heap out of bounds read in TAR parser libarchive: Unclear invalid memory read in mtree parser libarchive: NULL pointer access in RAR parser libarchive: Heap out of bounds read in mtree parser libarchive: Endless loop in ISO parser libarchive: Undefined behavior (signed integer overflow) in mtree parser libarchive: Undefined behavior / invalid shiftleft in TAR parser libarchive: out of bounds heap read in RAR parser libarchive: zip_read_mac_metadata() heap-based buffer overflow libarchive: Heap buffer overflow vulnerability in the 7zip read_SubStreamsInfo libarchive: Heap buffer overflow in the Rar decompression functionality libarchive: Memory allocate error with symbolic links in cpio archives libarchive: Archive Entry with type 1 (hardlink), but has a non-zero data size file overwrite libarchive: undefined behaviour (integer overflow) in iso parser libarchive: Buffer overflow when writing large iso9660 containers libarchive: Denial of service using a crafted gzip file | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.5 | null |
RHSA-2024:9195 | Red Hat Security Advisory: cyrus-imapd security update | cyrus-imapd: unbounded memory allocation by sending many LITERALs in a single command | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2020:5260 | Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and packages update | kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider | [
"cpe:/a:redhat:openshift:4.6::el7",
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 6.3 | null | null |
RHSA-2024:7102 | Red Hat Security Advisory: grafana security update | encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2022:7745 | Red Hat Security Advisory: freetype security update | FreeType: Buffer overflow in sfnt_init_face FreeType: Segmentation violation via FNT_Size_Request Freetype: Segmentation violation via FT_Request_Size | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.1 | null | null |
RHSA-2014:0304 | Red Hat Security Advisory: mutt security update | mutt: heap-based buffer overflow when parsing certain headers | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2017:2858 | Red Hat Security Advisory: samba security update | samba: Some code path don't enforce smb signing, when they should samba: SMB2 connections don't keep encryption across DFS redirects Samba: Server memory information leak over SMB1 | [
"cpe:/a:redhat:storage:3.3:samba:el6",
"cpe:/a:redhat:storage:3.3:samba:el7"
] | null | null | 4.1 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.