id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:3167
Red Hat Security Advisory: OpenShift Container Platform 4.2.z ose-openshift-controller-manager-container security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7.5
null
null
RHSA-2009:1431
Red Hat Security Advisory: seamonkey security update
firefox: URL bar spoofing vulnerability Firefox 3.5.3 3.0.14 browser engine crashes Firefox 3.5.2 3.0.14 JavaScript engine crashes Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:1943
Red Hat Security Advisory: libssh2 security update
libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
7.5
null
RHSA-2011:0258
Red Hat Security Advisory: subversion security update
Subversion: Access restriction bypass by checkout of the root of the repository (mod_dav_svn): DoS (crash) by processing certain requests to display all available repositories to a web browser Subversion: DoS (memory consumption) by processing blame or log -g requests on certain files
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2017:0171
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.4 for RHEL 7
EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
4.3
null
RHSA-2021:4626
Red Hat Security Advisory: RHV Manager (ovirt-engine) security update [ovirt-4.4.9]
nodejs-ua-parser-js: Regular expression denial of service via the regex nodejs-glob-parent: Regular expression denial of service
[ "cpe:/a:redhat:rhev_manager:4.4:el8" ]
null
7.5
null
null
RHSA-2022:5116
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (puppet-firewall) security update
puppetlabs-firewall: unmanaged rules could leave system in an unsafe state via duplicate comment
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
9.8
null
null
RHSA-2022:0993
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-oslo-utils) security update
python-oslo-utils: incorrect password masking in debug output
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
6
null
null
RHSA-2023:7373
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.8
null
null
RHSA-2020:5499
Red Hat Security Advisory: nodejs:12 security and bug fix update
nodejs-yargs-parser: prototype pollution vulnerability nodejs-y18n: prototype pollution vulnerability c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.6
null
null
RHSA-2010:0723
Red Hat Security Advisory: kernel security and bug fix update
kernel: information leak via userspace USB interface kernel: ecryptfs_uid_hash() buffer overflow kernel: gfs2: rename causes kernel panic kernel: guest crashes on non-EPT machines may crash the host as well kernel: net sched: fix some kernel memory leaks kernel: xfs: validate inode numbers in file handles correctly kernel: integer overflow in ext4_ext_get_blocks()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6878
Red Hat Security Advisory: Red Hat AMQ Broker 7.10.5 release and security update
activemq-openwire: OpenWire Module: Unbounded deserialization causes ActiveMQ to be vulnerable to a remote code execution (RCE) attack
[ "cpe:/a:redhat:amq_broker:7.10" ]
null
9.8
null
null
RHSA-2020:3271
Red Hat Security Advisory: grub2 security and bug fix update
grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow grub2: Fail kernel validation without shim protocol grub2: Use-after-free redefining a function whilst the same function is already executing grub2: Integer overflow in initrd size handling
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5.7
null
null
RHSA-2022:1539
Red Hat Security Advisory: xmlrpc-c security update
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
9.8
null
null
RHSA-2018:1321
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in Media Cache
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
9.6
null
RHSA-2021:1242
Red Hat Security Advisory: mariadb:10.3 and mariadb-devel:10.3 security update
mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.2
null
null
RHSA-2007:0167
Red Hat Security Advisory: java-1.5.0-ibm security update
java-jre: GIF buffer overflow
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2023:3431
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.8
null
null
RHSA-2016:1815
Red Hat Security Advisory: kernel security and bug fix update
kernel: challenge ACK counter information disclosure.
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
4.8
null
RHEA-2020:0343
Red Hat Enhancement Advisory: libpq bug fix and enhancement update
postgresql: Stack-based buffer overflow via setting a password
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHSA-2016:0011
Red Hat Security Advisory: samba security update
samba: Insufficient symlink verification in smbd samba: client requesting encryption vulnerable to downgrade attack Samba: Missing access control check in shadow copy code
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:0274
Red Hat Security Advisory: openjpeg2 security update
openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.1
null
null
RHSA-2007:0342
Red Hat Security Advisory: ipsec-tools security update
ipsec-tools racoon DoS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:0781
Red Hat Security Advisory: Red Hat Ansible Automation Platform 1.2.2 security and bug fix update
nodejs-node-notifier: command injection due to the options params not being sanitised when being passed an array nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function django: Potential directory-traversal via archive.extract() python-pygments: Infinite loop in SML lexer may lead to DoS python-bleach: Mutation cross-site scripting in bleach.clean python-pygments: ReDoS in multiple lexers
[ "cpe:/a:redhat:ansible_automation_platform:4.2::el7", "cpe:/a:redhat:ansible_automation_platform:4.2::el8" ]
null
7.5
null
null
RHSA-2025:1954
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update
aap-gateway: aap-gateway privilege escalation
[ "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el9" ]
null
8.1
null
null
RHSA-2023:7836
Red Hat Security Advisory: avahi security update
avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket avahi: Reachable assertion in avahi_dns_packet_append_record avahi: Reachable assertion in avahi_escape_label avahi: Reachable assertion in dbus_set_host_name avahi: Reachable assertion in avahi_rdata_parse avahi: Reachable assertion in avahi_alternative_host_name
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.2
null
null
RHSA-2011:0946
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.1 update
JBoss Seam EL interpolation in exception handling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2024:7811
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 Security update
apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
8.8
null
null
RHSA-2024:0988
Red Hat Security Advisory: rh-postgresql13-postgresql security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8
null
null
RHSA-2016:0364
Red Hat Security Advisory: openstack-nova security update
openstack-nova: Host data leak through resize/migration
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2002:151
Red Hat Security Advisory: : Updated libpng packages fix buffer overflow
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2010:0862
Red Hat Security Advisory: nss security update
firefox/nss: doesn't handle IP-based wildcards in X509 certificates safely
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:8799
Red Hat Security Advisory: pki-core security update
pki-core: access to external entities when parsing XML can lead to XXE
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2024:4731
Red Hat Security Advisory: kernel security update
kernel: GSM multiplexing race condition leads to privilege escalation kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
6.4
null
null
RHSA-2014:1050
Red Hat Security Advisory: openstack-ceilometer security and bug fix update
pycadf: token leak to message queue
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2018:3006
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 Mozilla: Crash with nested event loops Mozilla: Integer overflow during Unicode conversion while loading JavaScript Mozilla: WebExtension bypass of domain restrictions through header rewriting Mozilla: WebExtension content scripts can execute in disallowed contexts Mozilla: WebExtension local file permission check bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.1
null
RHSA-2005:831
Red Hat Security Advisory: php security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:8299
Red Hat Security Advisory: curl security update
curl: bad local IPv6 connection reuse
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2024:7457
Red Hat Security Advisory: mod_jk bug fix update
mod_jk: information Disclosure / DoS
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2020:2817
Red Hat Security Advisory: rh-nginx116-nginx security update
nginx: HTTP request smuggling in configurations with URL redirect used as error_page
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.3
null
null
RHSA-2017:0173
Red Hat Security Advisory: eap7-jboss-ec2-eap security update
EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
4.3
null
RHSA-2024:1533
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
4.7
null
null
RHSA-2024:0888
Red Hat Security Advisory: edk2 security update
openssl: Excessive time spent checking DH keys and parameters
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHBA-2020:3614
Red Hat Bug Fix Advisory: Satellite 6.7.3 Async Bug Fix Update
foreman-installer: Candlepin plaintext password disclosure while Satellite update
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
5.3
null
null
RHSA-2017:3372
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 (MFSA 2017-25) Mozilla: Use-after-free of PressShell while restyling layout (MFSA 2017-25) Mozilla: Cross-origin URL information leak through Resource Timing API (MFSA 2017-25)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2019:1179
Red Hat Security Advisory: qemu-kvm-rhev security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
3.8
null
RHSA-2014:0578
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
openstack-nova: Nova host data leak to vm instance in rescue mode
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2008:0768
Red Hat Security Advisory: mysql security, bug fix, and enhancement update
mysql server DoS MySQL improper permission revocation mysql DROP privilege not enforced when renaming tables mysql: privilege escalation via DATA/INDEX DIRECTORY directives
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:0146
Red Hat Security Advisory: libarchive security update
libarchive: NULL pointer dereference in archive_write.c
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
5.9
null
null
RHSA-2013:0169
Red Hat Security Advisory: vino security update
vino: Out of bounds read flaw by processing certain client raw encoding framebuffer update requests vino: Out of bounds read flaw by processing certain client tight encoding framebuffer update requests vino: vino-preferences incorrectly indicates that computer is only reachable over local network vino-preferences does not warn about UPnP especially with no password and no confirmation. vino: information leak and authentication bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:0208
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2024:4586
Red Hat Security Advisory: firefox security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
7.5
null
null
RHSA-2016:2842
Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.x - 30 Day End Of Life Notice
This is the 30 Day notification for the End of Production Phase 1 of Red Hat OpenShift Enterprise 2.x (2.0, 2.1 and 2.2).
[ "cpe:/a:redhat:openshift:2.0::enterprise" ]
null
null
null
null
RHSA-2016:1080
Red Hat Security Advisory: chromium-browser security update
chromium-browser: same origin bypass in dom chromium-browser: same origin bypass in blink v8 bindings V8: integer overflow leading to buffer overflow in Zone::New chromium-browser: race condition in loader
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
5.6
null
RHSA-2018:2918
Red Hat Security Advisory: ghostscript security update
ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c ghostscript: LockDistillerParams type confusion (699656) ghostscript: /invalidaccess bypass after failed restore (699654) ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.3
null
RHSA-2022:6347
Red Hat Security Advisory: VolSync 0.5 security fixes and updates
golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: crash in a golang.org/x/crypto/ssh server golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
6.5
null
null
RHSA-2016:0512
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:3379
Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update
golang: html/template: improper handling of JavaScript whitespace
[ "cpe:/a:redhat:advanced_cluster_security:3.73::el8" ]
null
8.1
null
null
RHSA-2023:7479
Red Hat Security Advisory: OpenShift Container Platform 4.11.54 bug fix and security update
OpenShift: modification of node role labels golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2023:7509
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2012:1131
Red Hat Security Advisory: krb5 security update
krb5: kadmind denial of service krb5: KDC daemon crash via free() of an uninitialized pointer
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:6165
Red Hat Security Advisory: skupper-cli and skupper-router security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:service_interconnect:1::el8", "cpe:/a:redhat:service_interconnect:1::el9" ]
null
7.5
null
null
RHSA-2011:0472
Red Hat Security Advisory: nss security update
Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:1887
Red Hat Security Advisory: OpenShift Container Platform 4.15.10 bug fix and security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics go-git: Maliciously crafted Git server replies can cause DoS on go-git clients cluster-monitoring-operator: credentials leak
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.7
null
null
RHSA-2024:0248
Red Hat Security Advisory: java-21-openjdk security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.4
null
null
RHSA-2022:0997
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (golang-qpid-apache) security update
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.3
null
null
RHSA-2024:4416
Red Hat Security Advisory: less security update
less: OS command injection
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
8.6
null
null
RHSA-2017:2292
Red Hat Security Advisory: gnutls security, bug fix, and enhancement update
gnutls: Incorrect certificate validation when using OCSP responses (GNUTLS-SA-2016-3) gnutls: Double-free while decoding crafted X.509 certificates gnutls: Out of memory while parsing crafted OpenPGP certificate gnutls: Stack overflow in cdk_pk_get_keyid gnutls: Heap read overflow in read-packet.c gnutls: Crash upon receiving well-formed status_request extension gnutls: Out-of-bounds write related to the cdk_pkt_read function (GNUTLS-SA-2017-3)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.1
null
RHSA-2017:1833
Red Hat Security Advisory: chromium-browser security update
chromium-browser: use after free in indexeddb chromium-browser: use after free in ppapi chromium-browser: ui spoofing in blink chromium-browser: type confusion in extensions chromium-browser: out-of-bounds write in pdfium chromium-browser: user information leak via android intents chromium-browser: out-of-bounds read in skia chromium-browser: use after free in v8 chromium-browser: out-of-bounds write in ppapi chromium-browser: use after free in chrome apps chromium-browser: url spoofing in omnibox chromium-browser: uninitialized use in skia chromium-browser: uninitialized use in skia chromium-browser: ui spoofing in browser chromium-browser: url spoofing in omnibox chromium-browser: url spoofing in omnibox chromium-browser: user information leak via svg chromium-browser: type confusion in pdfium chromium-browser: ui spoofing in browser chromium-browser: ui spoofing in payments dialog chromium-browser: pointer disclosure in sqlite
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2024:0804
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.7 security update
guava: insecure temporary directory creation keycloak: reflected XSS via wildcard in OIDC redirect_uri keycloak: redirect_uri validation bypass keycloak: Log Injection during WebAuthn authentication or registration keycloak: open redirect via "form_post.jwt" JARM response mode jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies santuario: Private Key disclosure in debug-log output
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6" ]
null
6.5
null
null
RHSA-2025:1282
Red Hat Security Advisory: kernel security update
kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
7.3
null
null
RHSA-2020:1445
Red Hat Security Advisory: Red Hat AMQ Broker 7.4.3 release and security update
activemq: Corrupt MQTT frame can cause broker shutdown HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service HTTP/2: request for large response leads to denial of service HTTP/2: flood using empty frames results in excessive resource consumption jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions jetty: error path information disclosure netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:amq_broker:7" ]
null
7.5
7.5
null
RHSA-2025:1582
Red Hat Security Advisory: nodejs:18 security update
undici: Undici Uses Insufficiently Random Values nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2020:5586
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
3.7
null
null
RHSA-2020:4349
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.3
null
null
RHSA-2007:0276
Red Hat Security Advisory: shadow-utils security and bug fix update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6220
Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.1 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift_gitops:1.10::el8" ]
null
7.5
null
null
RHSA-2009:1232
Red Hat Security Advisory: gnutls security update
gnutls: incorrect verification of SSL certificate with NUL in name (GNUTLS-SA-2009-4)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:5808
Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm go-retryablehttp: url might write sensitive information to log file golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
6.7
null
null
RHSA-2013:0884
Red Hat Security Advisory: libtirpc security update
libtirpc: invalid pointer free leads to rpcbind daemon crash
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4672
Red Hat Security Advisory: containernetworking-plugins security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2011:0498
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: inotify memory leak kernel: CAN info leak kernel: IB/uverbs: Handle large number of entries in poll CQ kernel: ima: fix add LSM rule bug kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 kernel: ALSA: caiaq - Fix possible string-buffer overflow kernel: proc: protect mm start_code/end_code in /proc/pid/stat kernel: drm_modeset_ctl signedness issue kernel: drm/radeon/kms: check AA resolve registers on r300 kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN kernel: IB/uverbs: Handle large number of entries in poll CQ kernel: bnep device field missing NULL terminator kernel: ebtables stack infoleak kernel: dccp: fix oops on Reset after close kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:6549
Red Hat Security Advisory: libreswan security update
libreswan: Invalid IKEv2 REKEY proposal causes restart libreswan: Invalid IKEv1 Quick Mode ID causes restart libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2023:1064
Red Hat Security Advisory: OpenShift Developer Tools and Services for OCP 4.12 security update
Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin jenkins-plugin/mercurial: Webhook endpoint discloses job names to unauthorized users in Mercurial Plugin mina-sshd: Java unsafe deserialization vulnerability
[ "cpe:/a:redhat:ocp_tools:4.12::el8" ]
null
9.8
null
null
RHSA-2021:4785
Red Hat Security Advisory: rpm security update
rpm: Signature checks bypass via corrupted rpm package
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.7
null
null
RHSA-2020:5416
Red Hat Security Advisory: linux-firmware security and bug fix update
hardware: buffer overflow in bluetooth firmware
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.8
null
null
RHSA-2017:1205
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: cirrus: heap buffer overflow via vnc connection Qemu: VNC: memory corruption due to unchecked resolution limit Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
5.5
null
RHSA-2023:5197
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
0
null
null
RHSA-2021:1532
Red Hat Security Advisory: kpatch-patch security update
kernel: SCSI target (LIO) write to any block on ILO backstore kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
[ "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.8
null
null
RHSA-2021:4730
Red Hat Security Advisory: devtoolset-11-binutils security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8.5
null
null
RHSA-2015:1482
Red Hat Security Advisory: libuser security update
libuser: does not filter newline characters in the GECOS field libuser: Security flaw in handling /etc/passwd file
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:3248
Red Hat Security Advisory: OpenShift Container Platform 4.8.9 packages and security update
golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:openshift:4.8::el7", "cpe:/a:redhat:openshift:4.8::el8" ]
null
6.5
null
null
RHSA-2014:1312
Red Hat Security Advisory: bash Shift_JIS security update
bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271) bash: parser can allow out-of-bounds memory access while handling redir_stack bash: off-by-one error in deeply nested flow control constructs
[ "cpe:/a:redhat:rhel_sjis:5", "cpe:/a:redhat:rhel_sjis:6" ]
null
null
null
null
RHSA-2011:1853
Red Hat Security Advisory: krb5 security update
krb5: telnet client and server encrypt_keyid heap-based buffer overflow
[ "cpe:/o:redhat:rhel_els:3::as", "cpe:/o:redhat:rhel_els:3::es", "cpe:/o:redhat:rhel_eus:5.6", "cpe:/o:redhat:rhel_mission_critical:5.3" ]
null
null
null
null
RHSA-2023:3161
Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 security update
openstack-cinder: silently access other user's volumes
[ "cpe:/a:redhat:openstack:13::el7" ]
null
9.1
null
null
RHSA-2023:0824
Red Hat Security Advisory: thunderbird security update
Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2024:3636
Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP) jetty: stop accepting new connections from valid clients jenkins-2-plugins: git-server plugin arbitrary file read vulnerability jenkins-2-plugins: matrix-project plugin path traversal vulnerability golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies jenkins-plugin/script-security: sandbox bypass via sandbox-defined classes
[ "cpe:/a:redhat:ocp_tools:4.13::el8" ]
null
8.8
null
null
RHSA-2008:0235
Red Hat Security Advisory: speex security update
libfishsound: insufficient boundary checks
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4366
Red Hat Security Advisory: less security update
less: OS command injection
[ "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
8.6
null
null
RHSA-2014:0860
Red Hat Security Advisory: flash-plugin security update
flash-plugin: security protection bypass (APSB14-17) flash-plugin: security protection bypass (APSB14-17) flash-plugin: vulnerable JSONP callback APIs issue (APSB14-17)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null