id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2018:1955
|
Red Hat Security Advisory: glusterfs security update
|
glusterfs: access trusted peer group via remote-host command
|
[
"cpe:/a:redhat:storage:3.3:server:el6",
"cpe:/a:redhat:storage:3:client:el6"
] | null | null | 6.6 | null |
RHSA-2024:1878
|
Red Hat Security Advisory: RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements
|
python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator python-aiohttp: HTTP request smuggling via llhttp HTTP request parser python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()`` python-django: Denial-of-service possibility in django.utils.text.Truncator python-aiohttp: numerous issues in HTTP parser with header parsing aiohttp: HTTP request modification aiohttp: CRLF injection if user controls the HTTP method using aiohttp client python-cryptography: NULL-dereference when loading PKCS7 certificates jinja2: HTML attribute injection when passing user input as keys to xmlattr filter aiohttp: follow_symlinks directory traversal vulnerability python-ecdsa: vulnerable to the Minerva attack python-aiohttp: http request smuggling Django: denial-of-service in ``intcomma`` template filter python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
|
[
"cpe:/a:redhat:rhui:4::el8"
] | null | 7.5 | null | null |
RHSA-2022:0990
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update
|
openstack-neutron: Routes middleware memory leak for nonexistent controllers
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 6.5 | null | null |
RHSA-2017:1384
|
Red Hat Security Advisory: Red Hat Enterprise Linux 7.2 Extended Update Support Six-Month Notice
|
This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 7.2 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.2.
|
[
"cpe:/o:redhat:rhel_eus:7.2::computenode",
"cpe:/o:redhat:rhel_eus:7.2::server"
] | null | null | null | null |
RHSA-2014:0216
|
Red Hat Security Advisory: XStream security update
|
XStream: remote code execution due to insecure XML deserialization
|
[
"cpe:/a:redhat:jboss_fuse_service_works:6.0"
] | null | null | null | null |
RHSA-2022:1781
|
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
|
grafana: directory traversal vulnerability
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.3 | null | null |
RHSA-2016:0430
|
Red Hat Security Advisory: xerces-c security update
|
xerces-c: parser crashes on malformed input
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2022:6838
|
Red Hat Security Advisory: expat security update
|
expat: a use-after-free in the doContent function in xmlparse.c
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 8.1 | null | null |
RHSA-2003:274
|
Red Hat Security Advisory: pine security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:5202
|
Red Hat Security Advisory: thunderbird security update
|
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 0 | null | null |
RHSA-2023:0046
|
Red Hat Security Advisory: xorg-x11-server security update
|
xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2023:4130
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
|
[
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 7.8 | null | null |
RHSA-2016:0599
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update
|
tomcat: non-persistent DoS attack by feeding data by aborting an upload EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
] | null | null | null | null |
RHBA-2022:0051
|
Red Hat Bug Fix Advisory: openvswitch2.13 update
|
openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets
|
[
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 7.5 | null | null |
RHSA-2010:0704
|
Red Hat Security Advisory: kernel security update
|
kernel: 64-bit Compatibility Mode Stack Pointer Underflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2019:2966
|
Red Hat Security Advisory: Red Hat Quay v3.1.1 security update
|
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service
|
[
"cpe:/a:redhat:quay:3::el7"
] | null | null | 6.5 | null |
RHSA-2008:0602
|
Red Hat Security Advisory: redhat-ds-base and redhat-ds-admin security and bug fix update
|
Server: temporary DoS via crafted pattern searches Server: multiple memory leaks
|
[
"cpe:/a:redhat:directory_server:8::el4",
"cpe:/a:redhat:directory_server:8::el5"
] | null | null | null | null |
RHSA-2017:2444
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: crypto: GPF in lrw_crypt caused by null-deref kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature kernel: Null pointer dereference in search_keyring
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7.8 | null |
RHSA-2024:6312
|
Red Hat Security Advisory: python3.11-setuptools security update
|
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 8.8 | null | null |
RHSA-2003:015
|
Red Hat Security Advisory: : : : Updated fileutils package fixes race condition in recursive operations
|
security flaw
|
[
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2019:2017
|
Red Hat Security Advisory: zsh security and bug fix update
|
zsh: Improper handling of shebang line longer than 64
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
RHSA-2003:197
|
Red Hat Security Advisory: xpdf security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2017:2710
|
Red Hat Security Advisory: Red Hat JBoss Core Services security update
|
httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) httpd: Uninitialized memory reflection in mod_auth_digest
|
[
"cpe:/a:redhat:jboss_core_services:1::el6"
] | null | null | 4.8 | null |
RHSA-2019:3476
|
Red Hat Security Advisory: squid:4 security and bug fix update
|
squid: XSS via user_name or auth parameter in cachemgr.cgi
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 4.3 | null |
RHSA-2018:3843
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service
|
[
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 5.5 | null |
RHSA-2023:4571
|
Red Hat Security Advisory: iperf3 security update
|
iperf3: memory allocation hazard and crash
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2009:0057
|
Red Hat Security Advisory: squirrelmail security update
|
squirrelmail: session management flaw SquirrelMail: Session fixation vulnerability
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2008:0269
|
Red Hat Security Advisory: redhat-ds-base security update
|
Server: insufficient buffer size for search patterns
|
[
"cpe:/a:redhat:directory_server:8::el4",
"cpe:/a:redhat:directory_server:8::el5"
] | null | null | null | null |
RHSA-2017:0386
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: kvm: x86: NULL pointer dereference during instruction decode kernel: Race condition in packet_set_ring leads to use after free kernel: State machine confusion bug in vfio driver leading to memory corruption kernel: Integer overflow when using kzalloc in vfio driver
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
RHSA-2006:0052
|
Red Hat Security Advisory: squid security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:4134
|
Red Hat Security Advisory: CloudForms 5.0.8 security, bug fix and enhancement update
|
CloudForms: Cross Site Request Forgery in API notifications
|
[
"cpe:/a:redhat:cloudforms_managementengine:5.11::el8"
] | null | 6.3 | null | null |
RHSA-2020:4252
|
Red Hat Security Advisory: Red Hat build of Quarkus 1.7.5 release and security update
|
hibernate: SQL injection issue in Hibernate ORM keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution keycloak: security headers missing on REST endpoints hibernate-validator: Improper input validation in the interpolation of constraint error messages netty: compression/decompression codecs don't enforce limits on buffer allocation sizes
|
[
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 7.5 | 7.5 | null |
RHSA-2024:3500
|
Red Hat Security Advisory: ruby:3.0 security update
|
ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.6 | null | null |
RHSA-2020:5619
|
Red Hat Security Advisory: postgresql:9.6 security update
|
postgresql: Selectivity estimators bypass row security policies postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | 7.5 | null |
RHSA-2016:2068
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 6
|
tomcat: Usage of vulnerable FileUpload package can result in denial of service
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | 7.5 | null |
RHSA-2016:0066
|
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.2.0 security update
|
groovy: remote execution of untrusted code in class MethodClosure
|
[
"cpe:/a:redhat:jboss_data_virtualization:6.2"
] | null | null | 9.6 | null |
RHSA-2024:3349
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.58 security update
|
jose-go: improper handling of highly compressed data
|
[
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 4.3 | null | null |
RHSA-2020:5110
|
Red Hat Security Advisory: rh-postgresql10-postgresql security update
|
postgresql: Uncontrolled search path element in logical replication postgresql: Uncontrolled search path element in CREATE EXTENSION
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.1 | null | null |
RHSA-2022:0580
|
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
|
gitops: Path traversal and dereference of symlinks when passing Helm value files
|
[
"cpe:/a:redhat:openshift_gitops:1.2::el8"
] | null | 7.7 | null | null |
RHSA-2020:1454
|
Red Hat Security Advisory: Satellite 6.7 release.
|
rubygem-net-ldap: Missing SSL Certificate Validation mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. rubygem-foreman_ansible: "User input" entry from Job Invocation may contain sensitive data
|
[
"cpe:/a:redhat:satellite:6.7::el7",
"cpe:/a:redhat:satellite_capsule:6.7::el7"
] | null | 4.3 | 0 | null |
RHSA-2024:3501
|
Red Hat Security Advisory: nghttp2 security update
|
nghttp2: CONTINUATION frames DoS
|
[
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.3 | null | null |
RHSA-2024:8680
|
Red Hat Security Advisory: mod_http2 security update
|
mod_http2: DoS by null pointer in websocket over HTTP/2
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 3.7 | null | null |
RHSA-2020:3678
|
Red Hat Security Advisory: Red Hat Process Automation Manager 7.8.1 Security Update
|
keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML
|
[
"cpe:/a:redhat:jboss_enterprise_bpms_platform:7.8"
] | null | 7.7 | 7.5 | null |
RHSA-2019:0188
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: Use-after-free due to race condition in AF_PACKET implementation
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 7 | null |
RHSA-2020:1337
|
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP2 security update
|
openssl: side-channel weak encryption vulnerability openssl: information disclosure in fork() openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey httpd: memory corruption on early pushes httpd: read-after-free in h2 connection shutdown httpd: limited cross-site scripting in mod_proxy error page httpd: null-pointer dereference in mod_remoteip httpd: mod_rewrite potential open redirect httpd: mod_rewrite configurations vulnerable to open redirect
|
[
"cpe:/a:redhat:jboss_core_services:1::el6",
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | 6.1 | 3.7 | null |
RHSA-2015:2065
|
Red Hat Security Advisory: xen security update
|
qemu: Heap overflow vulnerability in ne2000_receive() function
|
[
"cpe:/a:redhat:rhel_virtualization:5::client",
"cpe:/a:redhat:rhel_virtualization:5::server",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:0508
|
Red Hat Security Advisory: java-1.6.0-ibm security update
|
libjpeg: information leak (read of uninitialized memory) libpng: unhandled zero-length PLTE chunk or NULL palette OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) JDK: Vulnerability in the IBMSecureRandom implementation of the IBMJCE and IBMSecureRandom cryptographic providers OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:3892
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 security update
|
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7.6.4"
] | null | 3.5 | null | null |
RHSA-2024:4222
|
Red Hat Security Advisory: pki-core security update
|
ca: token authentication bypass vulnerability
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2023:4177
|
Red Hat Security Advisory: java-17-openjdk security and bug fix update
|
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: modulo operator array indexing issue (8304460) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2017:3200
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: Divide-by-zero in __tcp_select_window kernel: Heap out-of-bounds read in AF_PACKET sockets kernel: Exploitable memory corruption due to UFO to non-UFO path switch
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7 | null |
RHSA-2025:4339
|
Red Hat Security Advisory: kernel security update
|
kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu()
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 8.1 | null | null |
RHSA-2012:0100
|
Red Hat Security Advisory: MRG Grid security, bug fix, and enhancement update
|
Condor: Multiple format string flaws
|
[
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2020:2933
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 4.7 | null | null |
RHSA-2023:0467
|
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
|
ArgoCD: JWT audience claim is not verified argocd: Controller reconciles apps outside configured namespaces when sharding is enabled
|
[
"cpe:/a:redhat:openshift_gitops:1.7::el8"
] | null | 8.5 | null | null |
RHSA-2005:021
|
Red Hat Security Advisory: kdegraphics security update
|
security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:7258
|
Red Hat Security Advisory: dotnet6.0 security update
|
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null |
RHSA-2017:1550
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 5
|
tomcat: security manager bypass via IntrospectHelper utility function tomcat: security manager bypass via JSP Servlet config parameters wildfly: Arbitrary file read via path traversal
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | 7.7 | null |
RHSA-2024:0072
|
Red Hat Security Advisory: squid security update
|
squid: DoS against HTTP and HTTPS squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2018:0059
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/a:redhat:openstack:11::el7"
] | null | null | null | null |
RHSA-2020:3087
|
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.5 container images security update
|
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
|
[
"cpe:/a:redhat:jaeger:1.17::el7"
] | null | 7.5 | null | null |
RHSA-2016:1439
|
Red Hat Security Advisory: Red Hat Single Sign-On security update
|
JGroups: Authorization bypass
|
[
"cpe:/a:redhat:jboss_single_sign_on:7.0"
] | null | null | 9.8 | null |
RHSA-2024:8034
|
Red Hat Security Advisory: firefox security update
|
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 9.8 | null | null |
RHSA-2011:0199
|
Red Hat Security Advisory: krb5 security update
|
krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002) krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)
|
[
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:1992
|
Red Hat Security Advisory: opencryptoki security update
|
opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)
|
[
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.9 | null | null |
RHSA-2019:2327
|
Red Hat Security Advisory: mariadb security and bug fix update
|
mysql: MyISAM unspecified vulnerability (CPU Jul 2018) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) mysql: Server: Options unspecified vulnerability (CPU Jul 2018) mysql: Client programs unspecified vulnerability (CPU Jul 2018) mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: C API unspecified vulnerability (CPU Jul 2020) mysql: C API unspecified vulnerability (CPU Jan 2021)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.9 | 4.9 | null |
RHSA-2006:0675
|
Red Hat Security Advisory: firefox security update
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw seamonkey < 1.0.5 multiple vulnerabilities; to replace Mozilla
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2005:848
|
Red Hat Security Advisory: libc-client security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2014:0365
|
Red Hat Security Advisory: python-django-horizon security and bug fix update
|
openstack: horizon multiple XSS vulnerabilities.
|
[
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2015:1982
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Miscellaneous memory safety hazards (rv:38.4) (MFSA 2015-116) Mozilla: Trailing whitespace in IP address hostnames can bypass same-origin policy (MFSA 2015-122) Mozilla: Buffer overflow during image interactions in canvas (MFSA 2015-123) Mozilla: CORS preflight is bypassed when non-standard Content-Type headers are received (MFSA 2015-127) Mozilla: Memory corruption in libjar through zip files (MFSA 2015-128) Mozilla: JavaScript garbage collection crash with Java applet (MFSA 2015-130) Mozilla: Mixed content WebSocket policy bypass through workers (MFSA 2015-132) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:8688
|
Red Hat Security Advisory: OpenShift Container Platform 4.13.53 bug fix and security update
|
golang-github-gin-gonic-gin: Improper Input Validation golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 5.9 | null | null |
RHSA-2024:1376
|
Red Hat Security Advisory: squid security update
|
squid: denial of service in HTTP request parsing squid: Denial of Service in HTTP Chunked Decoding squid: denial of service in HTTP header parser
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.6 | null | null |
RHSA-2013:0749
|
Red Hat Security Advisory: apache-cxf security update
|
apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate
|
[
"cpe:/a:redhat:jboss_enterprise_portal_platform:6.0"
] | null | null | null | null |
RHSA-2013:0144
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free when displaying table with many columns and column groups (MFSA 2013-05) Mozilla: Compartment mismatch with quickstubs returned values (MFSA 2013-09) Mozilla: Address space layout leaked in XBL objects (MFSA 2013-11) Mozilla: Buffer overflow in Javascript string concatenation (MFSA 2013-12) Mozilla: Use-after-free in serializeToStream (MFSA 2013-16) Mozilla: Use-after-free in ListenerManager (MFSA 2013-17) Mozilla: Chrome Object Wrapper (COW) bypass through plugin objects (MFSA 2013-15) Mozilla: URL spoofing in addressbar during page loads (MFSA 2013-04) Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02) Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02) Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02) Mozilla: Miscellaneous memory safety hazards (rv:10.0.12) (MFSA 2013-01)
|
[
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHBA-2023:6928
|
Red Hat Bug Fix Advisory: go-toolset:rhel8 bug fix and enhancement update
|
golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake golang: cmd/go: line directives allows arbitrary execution during build
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2024:3846
|
Red Hat Security Advisory: python-idna security update
|
python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()
|
[
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.5 | null | null |
RHSA-2022:5232
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: race condition in perf_event_open leads to privilege escalation kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write) kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2021:3293
|
Red Hat Security Advisory: java-1.7.1-ibm security update
|
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) JDK: unspecified vulnerability fixed in 7u311 (JNDI)
|
[
"cpe:/a:redhat:rhel_extras:7"
] | null | 3.7 | null | null |
RHSA-2024:0376
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: use after free in unix_stream_sendpage kernel: netfilter: potential slab-out-of-bound access due to integer underflow
|
[
"cpe:/o:redhat:rhel_e4s:8.2::baseos"
] | null | 7 | null | null |
RHSA-2021:0967
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.6 security update on RHEL 6
|
nodejs-angular: XSS due to regex-based HTML replacement keycloak: reusable "state" parameter at redirect_uri endpoint enables possibility of replay attacks
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7::el6"
] | null | 3.5 | null | null |
RHSA-2025:3357
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update
|
narayana: deadlock via multiple join requests sent to LRA Coordinator netty: Denial of Service attack on windows app using Netty io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine netty: Denial of Service attack on windows app using Netty
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8",
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9"
] | null | 5.5 | null | null |
RHEA-2021:1580
|
Red Hat Enhancement Advisory: libarchive bug fix and enhancement update
|
libarchive: Heap-based buffer over-read in the atol8 function libarchive: Out-of-bounds read in parse_file_info libarchive: Off-by-one error in the read_header function
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | 3.3 | null |
RHSA-2023:1181
|
Red Hat Security Advisory: Release of OpenShift Serverless 1.27.1
|
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:openshift_serverless:1.27::el8"
] | null | 5.3 | null | null |
RHSA-2009:0427
|
Red Hat Security Advisory: udev security update
|
udev: Uncheck origin of NETLINK messages
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:1392
|
Red Hat Security Advisory: ovn22.12 security update
|
ovn: insufficient validation of BFD packets may lead to denial of service
|
[
"cpe:/o:redhat:enterprise_linux:9::fastdatapath"
] | null | 6.5 | null | null |
RHSA-2012:1288
|
Red Hat Security Advisory: libxml2 security update
|
libxml: An off-by-one out-of-bounds write by XPointer part evaluation (64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2006:0257
|
Red Hat Security Advisory: RealPlayer security update
|
security flaw
|
[
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2010:0891
|
Red Hat Security Advisory: pam security update
|
pam: pam_xauth missing return value checks from setuid() and similar calls pam: pam_env and pam_mail accessing users' file with root privileges pam: pam_namespace executes namespace.init with service's environment pam: pam_xauth: Does not check if certain ACL file is a regular file pam: pam_env: reading ~/.pam_environment is security risk
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0157
|
Red Hat Security Advisory: kernel security update
|
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free kernel: race condition for removal of the HCI controller
|
[
"cpe:/o:redhat:rhel_els:6"
] | null | 7 | null | null |
RHSA-2004:061
|
Red Hat Security Advisory: XFree86 security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:5080
|
Red Hat Security Advisory: keylime security update
|
keylime: registrar is subject to a DoS against SSL connections Keylime: challenge-response protocol bypass during agent registration
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2021:3232
|
Red Hat Security Advisory: exiv2 security update
|
exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream",
"cpe:/a:redhat:rhel_eus:8.1::crb"
] | null | 8.1 | null | null |
RHSA-2021:0245
|
Red Hat Security Advisory: dnsmasq security update
|
dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker
|
[
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 4 | null | null |
RHSA-2019:0204
|
Red Hat Security Advisory: systemd security update
|
systemd: stack overflow when calling syslog from a command with long cmdline systemd: stack overflow when receiving many journald entries
|
[
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 7.5 | null |
RHSA-2019:2792
|
Red Hat Security Advisory: OpenShift Container Platform 4.1.16 security and bug fix update
|
atomic-openshift: CSRF tokens not refreshing while user is logged in and are exposed in the URL
|
[
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 4.2 | null |
RHSA-2023:5805
|
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
|
golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
] | null | 7.5 | null | null |
RHSA-2023:6190
|
Red Hat Security Advisory: firefox security update
|
libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2024:4642
|
Red Hat Security Advisory: libndp security update
|
libndp: buffer overflow in route information length field
|
[
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 8.1 | null | null |
RHSA-2024:4733
|
Red Hat Security Advisory: linux-firmware security update
|
kernel: Reserved fields in guest message responses may not be zero initialized
|
[
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 4.4 | null | null |
RHSA-2022:1198
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: use-after-free in RDMA listen() kernel: fget: check that the fd still exists after getting a ref to it
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.4 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.