id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2008:0575
|
Red Hat Security Advisory: rdesktop security update
|
rdesktop: iso_recv_msg() Integer Underflow Vulnerability rdesktop: channel_process() Integer Signedness Vulnerability
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:0508
|
Red Hat Security Advisory: subversion:1.10 security update
|
subversion: Remote unauthenticated denial of service in mod_authz_svn
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2024:8123
|
Red Hat Security Advisory: OpenJDK 11.0.25 Security Update for Windows Builds
|
giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function JDK: HTTP client improper handling of maxHeaderSize (8328286) JDK: Array indexing integer overflow (8328544) JDK: Unbounded allocation leads to out-of-memory error (8331446) JDK: Integer conversion error leads to incorrect range check (8332644)
|
[
"cpe:/a:redhat:openjdk:11::windows"
] | null | 4.8 | null | null |
RHSA-2023:0170
|
Red Hat Security Advisory: dpdk security update
|
dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.6 | null | null |
RHSA-2021:3173
|
Red Hat Security Advisory: kernel security update
|
kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c kernel: race condition for removal of the HCI controller
|
[
"cpe:/a:redhat:rhel_eus:8.1::crb",
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 7 | null | null |
RHSA-2025:2699
|
Red Hat Security Advisory: firefox security update
|
firefox: AudioIPC StreamData could trigger a use-after-free in the Browser process firefox: Use-after-free in WebTransportChild firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access firefox: JIT corruption of WASM i32 return values on 64-bit CPUs firefox: Unexpected GC during RegExp bailout processing firefox: Clickjacking the registerProtocolHandler info-bar Reporter firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 8.8 | null | null |
RHSA-2017:0002
|
Red Hat Security Advisory: rh-nodejs4-nodejs and rh-nodejs4-http-parser security update
|
V8: integer overflow leading to buffer overflow in Zone::New c-ares: Single byte out of buffer write nodejs: reason argument in ServerResponse#writeHead() not properly validated nodejs: wildcard certificates not properly validated
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 7.4 | null |
RHSA-2013:0690
|
Red Hat Security Advisory: bind97 security update
|
bind: libdns regular expressions excessive resource consumption DoS
|
[
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:0756
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 XP 4.0.0.GA Security release
|
okhttp: information disclosure via improperly used cryptographic function libksba: integer overflow to code execution
|
[
"cpe:/a:redhat:jbosseapxp"
] | null | 8.6 | null | null |
RHSA-2014:0982
|
Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update
|
OpenJDK: null xmlns handling issue (Security, 8025026) OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) libjpeg: information leak (read of uninitialized memory) libpng: unhandled zero-length PLTE chunk or NULL palette OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insecure subject principals set handling (JAAS, 8024306) JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D) OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) OpenJDK: XXE issue in decoder (Beans, 8023245) JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) JDK: Vulnerability in the IBMSecureRandom implementation of the IBMJCE and IBMSecureRandom cryptographic providers OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
|
[
"cpe:/a:redhat:network_satellite:5.4::el5",
"cpe:/a:redhat:network_satellite:5.4::el6",
"cpe:/a:redhat:network_satellite:5.5::el5",
"cpe:/a:redhat:network_satellite:5.5::el6",
"cpe:/a:redhat:network_satellite:5.6::el5",
"cpe:/a:redhat:network_satellite:5.6::el6"
] | null | null | null | null |
RHSA-2013:0763
|
Red Hat Security Advisory: JBoss Web Framework Kit 2.2.0 update
|
JDK: XML parsing Denial-Of-Service (6845701) jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
|
[
"cpe:/a:redhat:jboss_enterprise_web_framework:2.2.0"
] | null | null | 3.7 | null |
RHSA-2015:0290
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: kvm: vmx: invalid host cr4 handling across vm entries Kernel: missing check during hugepage migration kernel: insufficient syscall number validation in perf and ftrace subsystems kernel: insufficient syscall number validation in perf and ftrace subsystems Kernel: fs: ext4 race condition kernel: iptables restriction bypass if a protocol handler kernel module not loaded kernel: soft lockup on aio kernel: NULL pointer dereference in madvise(MADV_WILLNEED) support kernel: net: mac80211: plain text information leak kernel: usb: buffer overflow in ttusb-dec kernel: xfs: replacing remote attributes memory corruption
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.2 | null |
RHSA-2018:1666
|
Red Hat Security Advisory: libvirt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 5.6 | null |
RHSA-2015:1740
|
Red Hat Security Advisory: qemu-kvm-rhev security fix update
|
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
|
[
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2008:0577
|
Red Hat Security Advisory: rhpki-common security update
|
System: incorrect handling of Extensions in CSRs (cs71)
|
[
"cpe:/a:redhat:certificate_system:7.2"
] | null | null | null | null |
RHSA-2013:1429
|
Red Hat Security Advisory: jakarta-commons-fileupload security update
|
commons-fileupload: Arbitrary file upload via deserialization
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:1.0.2"
] | null | null | null | null |
RHSA-2023:2111
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update
|
go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents
|
[
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2023:5441
|
Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 4.0.0 release and security update
|
batik: Server-Side Request Forgery vulnerability batik: Server-Side Request Forgery vulnerability apache-ivy: XML External Entity vulnerability jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies apache-johnzon: Prevent inefficient internal conversion from BigDecimal at large scale netty: SniHandler 16MB allocation leads to OOM jetty: Improper validation of HTTP/1 content-length
|
[
"cpe:/a:redhat:camel_spring_boot:4.0.0"
] | null | 5.3 | null | null |
RHSA-2007:0913
|
Red Hat Security Advisory: nfs-utils-lib security update
|
krb5 RPC library buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:7237
|
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.13
|
go-retryablehttp: url might write sensitive information to log file
|
[
"cpe:/a:redhat:logging:5.8::el9"
] | null | 6 | null | null |
RHSA-2022:5767
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | 6.1 | null |
RHSA-2023:0953
|
Red Hat Security Advisory: python3.9 security update
|
python: CPU denial of service via inefficient IDNA decoder
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2024:5329
|
Red Hat Security Advisory: firefox security update
|
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 6.1 | null | null |
RHSA-2007:0888
|
Red Hat Security Advisory: php security update
|
php CRLF injection php chunk_split integer overflow php cross-site cookie insertion php multiple integer overflows in gd php malformed cookie handling
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2014:0231
|
Red Hat Security Advisory: openstack-nova security and bug fix update
|
Nova: Metadata queries from Neutron to Nova are not restricted by tenant openstack-nova: DoS through ephemeral disk backing files Nova: insecure directory permissions in snapshots nova: Live migration can leak root disk into ephemeral storage
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2009:0410
|
Red Hat Security Advisory: krb5 security update
|
krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2018:2175
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: Arbitrary Code Execution vulnerability (APSB18-24) flash-plugin: Information Disclosure vulnerability (APSB18-24)
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 6.5 | null |
RHSA-2023:1221
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: net: CPU soft lockup in TC mirred egress-to-ingress action kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
|
[
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2009:0297
|
Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 3 Month End Of Life Notice
|
This is the 3-month notification of the End Of Life plans for Red Hat
Enterprise Linux 2.1.
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2016:1217
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Miscellaneous memory safety hazards (rv:45.2) (MFSA 2016-49) Mozilla: Buffer overflow parsing HTML5 fragments (MFSA 2016-50) Mozilla: Use-after-free deleting tables from a contenteditable document (MFSA 2016-51) Mozilla: Addressbar spoofing though the SELECT element (MFSA 2016-52) Mozilla: Use-after-free when textures are used in WebGL operations after recycle pool destruction (MFSA 2016-56) Mozilla: Entering fullscreen and persistent pointerlock without user permission (MFSA 2016-58)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2018:0152
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: local privesc in key management kernel: keyctl_set_reqkey_keyring() leaks thread keyrings kernel: NULL pointer dereference due to KEYCTL_READ on negative key kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation kernel: Use-after-free in the af_packet.c
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 7.8 | null |
RHSA-2023:3361
|
Red Hat Security Advisory: gnutls security update
|
gnutls: timing side-channel in the TLS RSA key exchange code
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7.4 | null | null |
RHSA-2022:1263
|
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
|
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: use-after-free in RDMA listen() kernel: fget: check that the fd still exists after getting a ref to it kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL aide: heap-based buffer overflow on outputs larger than B64_BUF kernel: possible privileges escalation due to missing TLB flush openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates kernel: failing usercopy allows for use-after-free exploitation cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames()
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | 9.8 | null | null |
RHSA-2020:3504
|
Red Hat Security Advisory: Red Hat Ceph Storage 3.3 security and bug fix update
|
ceph: radosgw: HTTP header injection via CORS ExposeHeader tag
|
[
"cpe:/a:redhat:ceph_storage:3::el7"
] | null | 5.4 | null | null |
RHEA-2024:7620
|
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
|
kernel: local privilege escalation on Intel microcode on Intel(R) Xeon(R) kernel: Local information disclosure on Intel(R) Atom(R) processors kernel: Local information disclosure in some Intel(R) processors kernel: Possible Denial of Service on Intel(R) Processors kernel: Local information disclosure on Intel(R) Xeon(R) D processors with Intel(R) SGX due to incorrect calculation in microcode intel-microcode: Race conditions in some Intel(R) Processors intel-microcode: Unexpected behavior in Intel(R) Core(TM) Ultra Processors
|
[
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.7 | null | null |
RHSA-2007:0082
|
Red Hat Security Advisory: php security update
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw php session extension information leak php session extension global variable clobber php imap_mail_compose() buffer overflow via type.parameters
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2019:0775
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2024:7487
|
Red Hat Security Advisory: go-toolset:rhel8 security update
|
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2004:234
|
Red Hat Security Advisory: ethereal security update
|
security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2020:3267
|
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
|
QEMU: seccomp: blacklist is not applied to all threads QEMU: vnc: memory leakage upon disconnect
|
[
"cpe:/a:redhat:rhev_manager:4.3",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | 3.5 | 5.3 | null |
RHSA-2022:6825
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
|
undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) undertow: Large AJP request may cause DoS snakeyaml: Denial of Service due to missing nested depth limitation for collections
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 7.5 | null | null |
RHSA-2024:2982
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents webkitgtk: User password may be read aloud by a text-to-speech accessibility feature webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Processing web content may lead to a denial of service webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: processing a malicious image may lead to a denial of service webkitgtk: processing malicious web content may lead to arbitrary code execution webkitgtk: Arbitrary Remote Code Execution
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2015:2551
|
Red Hat Security Advisory: CFME 5.5.0 bug fixes and enhancement update
|
CloudForms: insecure password storage in PostgreSQL database
|
[
"cpe:/a:redhat:cloudforms_managementengine:5::el7"
] | null | null | null | null |
RHSA-2020:4115
|
Red Hat Security Advisory: redhat-release-virtualization-host and redhat-virtualization-host security update
|
grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process QEMU: usb: out-of-bounds r/w access issue while processing usb packets
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | 5 | null | null |
RHSA-2021:4971
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
|
[
"cpe:/o:redhat:rhel_e4s:7.7::server"
] | null | 7.8 | null | null |
RHSA-2015:1768
|
Red Hat Security Advisory: libunwind security update
|
libunwind: off-by-one in dwarf_to_unw_regnum()
|
[
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2015:0866
|
Red Hat Security Advisory: Red Hat Satellite Server 5 - 40 day End Of Life Notice
|
This is the 40 day notification of the End Of Life (EOL) plans for the
following versions of Red Hat Satellite 5:
* Red Hat Satellite 5.2
* Red Hat Satellite 5.3
* Red Hat Satellite 5.4
* Red Hat Satellite 5.5
|
[
"cpe:/a:redhat:network_satellite:5.2::el5",
"cpe:/a:redhat:network_satellite:5.3::el5",
"cpe:/a:redhat:network_satellite:5.4::el5",
"cpe:/a:redhat:network_satellite:5.4::el6",
"cpe:/a:redhat:network_satellite:5.5::el5",
"cpe:/a:redhat:network_satellite:5.5::el6"
] | null | null | null | null |
RHSA-2022:1939
|
Red Hat Security Advisory: squid:4 security and bug fix update
|
squid: out-of-bounds read in WCCP protocol data may lead to information disclosure
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2024:4546
|
Red Hat Security Advisory: git-lfs security update
|
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2024:4036
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2023:7411
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free kernel: netfilter: potential slab-out-of-bound access due to integer underflow
|
[
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 7 | null | null |
RHSA-2022:1763
|
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
|
python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.8 | null | null |
RHSA-2021:1338
|
Red Hat Security Advisory: Release of OpenShift Serverless 1.14.0 security update
|
golang: crypto/elliptic: incorrect operations on the P-224 curve golang: cmd/go: packages using cgo can cause arbitrary code execution at build time
|
[
"cpe:/a:redhat:serverless:1.14::el8"
] | null | 7.5 | null | null |
RHSA-2011:0949
|
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.1 update
|
JBoss Seam EL interpolation in exception handling
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5.1"
] | null | null | null | null |
RHSA-2010:0428
|
Red Hat Security Advisory: postgresql security update
|
postgresql: SQL privilege escalation via modifications to session-local state postgresql: substring() negative length argument buffer overflow postgresql: Integer overflow in hash table size calculation PostgreSQL: PL/Perl Intended restriction bypass PostgreSQL: PL/Tcl Intended restriction bypass postgresql: improper privilege check during certain RESET ALL operations
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:3560
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
|
datatables.net: contents of array not escaped by HTML escape entities function EAP: wildfly-elytron has a SSRF security issue cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
] | null | 7.4 | null | null |
RHSA-2022:0990
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update
|
openstack-neutron: Routes middleware memory leak for nonexistent controllers
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 6.5 | null | null |
RHSA-2017:2800
|
Red Hat Security Advisory: kernel security update
|
kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary
|
[
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | 7.8 | null |
RHSA-2011:0376
|
Red Hat Security Advisory: dbus security update
|
D-BUS: Stack overflow by validating message with excessive number of nested variants
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2002:172
|
Red Hat Security Advisory: : : : Updated krb5 packages fix remote buffer overflow
|
security flaw
|
[
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2015:0086
|
Red Hat Security Advisory: java-1.6.0-sun security update
|
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982) OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807) OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
|
[
"cpe:/a:redhat:rhel_extras_oracle_java:5",
"cpe:/a:redhat:rhel_extras_oracle_java:6",
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | null | null |
RHSA-2010:0651
|
Red Hat Security Advisory: spice-xpi security and bug fix update
|
spice-xpi/qspice-client unix socket race spice-xpi symlink attack
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client"
] | null | null | null | null |
RHSA-2008:0789
|
Red Hat Security Advisory: dnsmasq security update
|
bind: implement source UDP port randomization (CERT VU#800113)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2018:1639
|
Red Hat Security Advisory: kernel security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 5.6 | null |
RHSA-2013:0202
|
Red Hat Security Advisory: rubygem-activesupport security update
|
rubygem-activesupport: json to yaml parsing
|
[
"cpe:/a:redhat:openshift:1::el6"
] | null | null | null | null |
RHSA-2022:5928
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update
|
minimist: prototype pollution netty: world readable temporary file containing sensitive data com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 7.5 | null | null |
RHSA-2021:2599
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: security bypass in certs/blacklist.c and certs/system_keyring.c kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 7.8 | null | null |
RHSA-2014:1973
|
Red Hat Security Advisory: Red Hat JBoss Portal 6.1.1 security update
|
RichFaces: Cross-site scripting due to incomplete URL sanitization
|
[
"cpe:/a:redhat:jboss_enterprise_portal_platform:6.1.1"
] | null | null | null | null |
RHSA-2023:3615
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.22 bug fix and security update
|
go-yaml: Denial of Service in go-yaml
|
[
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 5.5 | null | null |
RHSA-2022:4671
|
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
|
argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server argocd: Login screen allows message spoofing if SSO is enabled argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
|
[
"cpe:/a:redhat:openshift_gitops:1.3::el8"
] | null | 10 | null | null |
RHSA-2024:1444
|
Red Hat Security Advisory: nodejs:16 security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2018:0103
|
Red Hat Security Advisory: qemu-kvm security update
|
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | null | null |
RHSA-2024:6839
|
Red Hat Security Advisory: firefox update
|
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | null | null | null |
RHSA-2021:3872
|
Red Hat Security Advisory: Ansible security and bug fix update (2.9.27)
|
Ansible: ansible-connection module discloses sensitive info in traceback error message
|
[
"cpe:/a:redhat:ansible_engine:2::el7",
"cpe:/a:redhat:ansible_engine:2::el8"
] | null | 5.5 | null | null |
RHSA-2015:1544
|
Red Hat Security Advisory: java-1.5.0-ibm security update
|
JDK: plain text data stored in memory dumps OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401) OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865) OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853) ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment) LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397) OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405) OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409) OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374) OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 3.7 | null |
RHSA-2022:8958
|
Red Hat Security Advisory: bcel security update
|
Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2022:1299
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j-core: remote code execution via JDBC Appender log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4"
] | null | 8.8 | null | null |
RHSA-2020:2009
|
Red Hat Security Advisory: OpenShift Container Platform 4.3.19 ose-cluster-image-registry-operator-container security update
|
openshift/cluster-image-registry-operator: secrets disclosed in logs
|
[
"cpe:/a:redhat:openshift:4.3::el7"
] | null | 7 | null | null |
RHSA-2017:0215
|
Red Hat Security Advisory: kernel security update
|
kernel: Use-after-free in the recvmmsg exit path
|
[
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | 8.1 | null |
RHSA-2023:2650
|
Red Hat Security Advisory: curl security update
|
curl: FTP too eager connection reuse
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.9 | null | null |
RHSA-2013:0269
|
Red Hat Security Advisory: axis security update
|
axis: missing connection hostname check against X.509 certificate name
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2006:0543
|
Red Hat Security Advisory: spamassassin security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:3984
|
Red Hat Security Advisory: freeradius security and bug fix update
|
freeradius: privilege escalation due to insecure logrotate configuration freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access
|
[
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | 5.3 | null |
RHSA-2017:2899
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: remote code execution vulnerability (APSB17-32)
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2023:6508
|
Red Hat Security Advisory: libreoffice security update
|
libreoffice: Empty entry in Java class path libreoffice: Array index underflow in Calc formula parsing libreoffice: Arbitrary file write libreoffice: Remote documents loaded without prompt via IFrame
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.3 | null | null |
RHSA-2020:5112
|
Red Hat Security Advisory: rh-postgresql12-postgresql security update
|
postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in logical replication postgresql: Uncontrolled search path element in CREATE EXTENSION
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.1 | null | null |
RHSA-2020:5622
|
Red Hat Security Advisory: thunderbird security update
|
chromium-browser: Uninitialized Use in V8 Mozilla: Heap buffer overflow in WebGL Mozilla: CSS Sanitizer performed incorrect sanitization Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: The proxy.onRequest API did not catch view-source URLs Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2018:2096
|
Red Hat Security Advisory: patch security update
|
patch: Malicious patch files cause ed to execute arbitrary commands
|
[
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | 7.8 | null |
RHSA-2023:5460
|
Red Hat Security Advisory: bind9.16 security update
|
bind: stack exhaustion in control channel code may lead to DoS
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2010:0149
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: create_elf_tables can leave urandom in a bad state kernel: sctp remote denial of service kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference
|
[
"cpe:/o:redhat:rhel_eus:5.3"
] | null | null | null | null |
RHSA-2022:5046
|
Red Hat Security Advisory: .NET 6.0 security and bugfix update
|
dotnet: NuGet Credential leak due to loss of control of third party symbol server domain
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5 | null | null |
RHSA-2022:2081
|
Red Hat Security Advisory: bluez security update
|
bluez: memory leak in the SDP protocol
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 4.3 | null | null |
RHSA-2002:150
|
Red Hat Security Advisory: apache security update for Stronghold
|
security flaw
|
[
"cpe:/a:redhat:rhel_stronghold:4"
] | null | null | null | null |
RHSA-2020:2683
|
Red Hat Security Advisory: dpdk security, bug fix, and enhancement update
|
dpdk: librte_vhost Integer overflow in vhost_user_set_log_base() dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
|
[
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 6.7 | null | null |
RHSA-2021:3546
|
Red Hat Security Advisory: cyrus-imapd security update
|
cyrus-imapd: Denial of service via string hashing algorithm collisions
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2003:270
|
Red Hat Security Advisory: kdebase security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2021:3741
|
Red Hat Security Advisory: Red Hat JBoss Web Server 5.5.1 Security Update
|
tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:5.5::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.5::el8"
] | null | 7.5 | null | null |
RHSA-2020:0166
|
Red Hat Security Advisory: openvswitch2.11 security and bug fix update
|
dpdk: possible memory leak leads to denial of service
|
[
"cpe:/o:redhat:enterprise_linux:7::fastdatapath"
] | null | null | 7.5 | null |
RHSA-2017:1793
|
Red Hat Security Advisory: graphite2 security update
|
graphite2: out of bounds read in "graphite2::Pass::readPass" graphite2: heap-buffer-overflow write "lz4::decompress" (CVE-2017-7772) graphite2: heap-buffer-overflow write "lz4::decompress" (src/Decompressor) graphite2: out of bounds read "graphite2::Silf::readGraphite" graphite2: assertion error "size() > n" graphite2: heap-buffer-overflow read "graphite2::Silf::getClassGlyph" graphite2: use of uninitialized memory "graphite2::GlyphCache::Loader::read_glyph" Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
RHSA-2024:3258
|
Red Hat Security Advisory: xorg-x11-server security update
|
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.