id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2023:0822
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.8 | null | null |
RHSA-2016:2642
|
Red Hat Security Advisory: jboss-ec2-eap package for EAP 7.0.3
|
undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 6.5 | null |
RHSA-2024:3214
|
Red Hat Security Advisory: gmp security update
|
gmp: Integer overflow and resultant buffer overflow via crafted input
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.2 | null | null |
RHSA-2024:9093
|
Red Hat Security Advisory: xorg-x11-server-Xwayland security update
|
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.8 | null | null |
RHSA-2014:0579
|
Red Hat Security Advisory: openstack-heat-templates security update
|
openstack-heat-templates: use of HTTP to download signing keys/code openstack-heat-templates: use of HTTPS url and sslverify=false openstack-heat-templates: setting gpgcheck=0 for signed packages
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2014:0473
|
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 update
|
Java: Java XML Signature DoS Attack apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
|
[
"cpe:/a:redhat:jboss_operations_network:3.2.1"
] | null | null | null | null |
RHSA-2014:0473
|
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 update
|
Java: Java XML Signature DoS Attack apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
|
[
"cpe:/a:redhat:jboss_operations_network:3.2.1"
] | null | null | null | null |
RHSA-2025:0324
|
Red Hat Security Advisory: rsync security update
|
rsync: Info Leak via Uninitialized Stack Contents
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2023:5719
|
Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:devtools:2023::el7"
] | null | 7.5 | null | null |
RHSA-2022:6741
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: race condition in perf_event_open leads to privilege escalation
|
[
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 7.4 | null | null |
RHSA-2014:0186
|
Red Hat Security Advisory: mysql55-mysql security update
|
mysql: unspecified DoS related to Optimizer (CPU October 2013) mysql: unspecified flaw related to Replication (CPU October 2013) mysql: unspecified vulnerability related to Partition DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014) mysql: command-line tool buffer overflow via long server version string mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014) mysql: unspecified DoS vulnerability (CPU Jan 2014) mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Replication DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:6236
|
Red Hat Security Advisory: binutils security update
|
binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | null | null |
RHSA-2010:0166
|
Red Hat Security Advisory: gnutls security update
|
deprecate MD2 in SSL cert validation (Kaminsky) TLS: MITM attacks via session renegotiation
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2012:0680
|
Red Hat Security Advisory: tomcat5 security and bug fix update
|
tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: password disclosure vulnerability tomcat: security manager restrictions bypass tomcat: authentication bypass and information disclosure tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: large number of parameters DoS
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:1::el5",
"cpe:/a:redhat:jboss_enterprise_web_server:1::el6"
] | null | null | null | null |
RHSA-2008:0218
|
Red Hat Security Advisory: gnome-screensaver security update
|
gnome-screensaver using NIS auth will unlock if NIS goes away
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:1051
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18) flash-plugin: multiple code execution or security bypass flaws (APSB14-18)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2019:0435
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.1 | null |
RHSA-2024:0576
|
Red Hat Security Advisory: avahi security update
|
avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket avahi: Reachable assertion in avahi_dns_packet_append_record avahi: Reachable assertion in avahi_escape_label avahi: Reachable assertion in dbus_set_host_name avahi: Reachable assertion in avahi_rdata_parse avahi: Reachable assertion in avahi_alternative_host_name
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 6.2 | null | null |
RHSA-2007:0085
|
Red Hat Security Advisory: kernel security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:5210
|
Red Hat Security Advisory: open-vm-tools security update
|
open-vm-tools: SAML token signature bypass
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.1 | null | null |
RHSA-2023:0770
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update
|
goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
|
[
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7 | null | null |
RHSA-2019:1569
|
Red Hat Security Advisory: redhat-virtualization-host security and enhancement update
|
cockpit: Crash when parsing invalid base64 headers
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 7.5 | null |
RHSA-2003:190
|
Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities
|
cisco: information leak in ethernet frames. security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.1"
] | null | 5.3 | null | null |
RHSA-2022:4856
|
Red Hat Security Advisory: postgresql:12 security update
|
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2024:11111
|
Red Hat Security Advisory: python3.11 security update
|
python: Virtual environment (venv) activation scripts don't quote paths
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.3 | null | null |
RHSA-2022:5834
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 7.8 | null | null |
RHSA-2023:0918
|
Red Hat Security Advisory: Service Binding Operator security update
|
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:ocp_tools:4.9::el8"
] | null | 5.3 | null | null |
RHSA-2014:0747
|
Red Hat Security Advisory: python-jinja2 security update
|
python-jinja2: FileSystemBytecodeCache insecure cache temporary file use
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2010:0428
|
Red Hat Security Advisory: postgresql security update
|
postgresql: SQL privilege escalation via modifications to session-local state postgresql: substring() negative length argument buffer overflow postgresql: Integer overflow in hash table size calculation PostgreSQL: PL/Perl Intended restriction bypass PostgreSQL: PL/Tcl Intended restriction bypass postgresql: improper privilege check during certain RESET ALL operations
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2021:2323
|
Red Hat Security Advisory: 389-ds-base security and bug fix update
|
389-ds-base: information disclosure during the binding of a DN
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2016:0492
|
Red Hat Security Advisory: tomcat6 security and bug fix update
|
Tomcat/JbossWeb: security manager bypass via EL expressions
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2013:1152
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.1.0 security update
|
remote-naming: Session fixation due improper connection caching ejb-client: Session fixation due improper connection caching
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6.1"
] | null | null | null | null |
RHSA-2009:1289
|
Red Hat Security Advisory: mysql security and bug fix update
|
mysql: privilege escalation via DATA/INDEX DIRECTORY directives MySQL: Using an empty binary value leads to server crash mysql: mysql command line client XSS flaw MySQL: Format string vulnerability by manipulation with database instances (crash)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2015:1623
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: net: incorrect processing of checksums in UDP implementation kernel: net: incorrect processing of checksums in UDP implementation
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:8029
|
Red Hat Security Advisory: thunderbird security update
|
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 9.8 | null | null |
RHSA-2024:11346
|
Red Hat Security Advisory: gstreamer1-plugins-good security update
|
gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c gstreamer1-plugins-good: OOB-write in convert_to_s334_1a gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 6.5 | null | null |
RHSA-2024:11194
|
Red Hat Security Advisory: edk2 security update
|
edk2: Integer overflows in PeCoffLoaderRelocateImage
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 5.9 | null | null |
RHSA-2020:5661
|
Red Hat Security Advisory: postgresql:9.6 security update
|
postgresql: Selectivity estimators bypass row security policies postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 7.5 | 7.5 | null |
RHSA-2022:4712
|
Red Hat Security Advisory: RHV Engine and Host Common Packages security update
|
python-paramiko: Race condition in the write_private_key_file function
|
[
"cpe:/a:redhat:rhev_manager:4.4:el8",
"cpe:/o:redhat:enterprise_linux:9::hypervisor",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 5.1 | null | null |
RHSA-2003:041
|
Red Hat Security Advisory: : : : Updated VNC packages fix replay and cookie vulnerabilities
|
security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2017:0365
|
Red Hat Security Advisory: kernel security update
|
kernel: use after free in dccp protocol
|
[
"cpe:/o:redhat:rhel_mission_critical:6.2::server"
] | null | null | 7.8 | null |
RHSA-2012:1011
|
Red Hat Security Advisory: mod_cluster security update
|
mod_cluster registers and exposes the root context of a server by default, despite ROOT being in the excluded-contexts list
|
[
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null |
RHSA-2014:0771
|
Red Hat Security Advisory: kernel security and bug fix update
|
Kernel: drivers: libertas: potential oops in debugfs kernel: fs: slab corruption due to the invalid last component type during do_filp_open() kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command Kernel: SELinux: local denial-of-service Kernel: s390: crash due to linkage stack instructions kernel: futex: pi futexes requeue issue
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:5200
|
Red Hat Security Advisory: firefox security update
|
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 0 | null | null |
RHSA-2019:0910
|
Red Hat Security Advisory: Red Hat Fuse 7.3 security update
|
struts2: ClassLoader manipulation via request parameters jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper jetty: HTTP request smuggling camel: Directory traversal in file producer
|
[
"cpe:/a:redhat:jboss_fuse:7"
] | null | null | 6.2 | null |
RHSA-2019:2859
|
Red Hat Security Advisory: OpenShift Container Platform 4.1.18 security update
|
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
|
[
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 7.5 | null |
RHSA-2023:4262
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
|
[
"cpe:/o:redhat:rhel_e4s:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2022:6985
|
Red Hat Security Advisory: nodejs:14 security and bug fix update
|
nodejs: DNS rebinding in --inspect via invalid IP addresses nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding nodejs: HTTP request smuggling due to improper delimiting of header fields nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 5.3 | null | null |
RHSA-2019:3981
|
Red Hat Security Advisory: 389-ds-base security and bug fix update
|
389-ds-base: Read permission check bypass via the deref plugin
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.5 | null |
RHSA-2005:383
|
Red Hat Security Advisory: firefox security update
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:0751
|
Red Hat Security Advisory: libmaxminddb security update
|
libmaxminddb: improper initialization in dump_entry_data_list() in maxminddb.c
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 6.5 | null | null |
RHSA-2023:7549
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: use-after-free due to race condition occurring in dvb_register_device() kernel: use-after-free due to race condition occurring in dvb_net.c kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c kernel: use-after-free in smb2_is_status_io_timeout() kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in nvmet_tcp_free_crypto in NVMe kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | null | null |
RHSA-2024:0371
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: netfilter: potential slab-out-of-bound access due to integer underflow
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7 | null | null |
RHSA-2022:7026
|
Red Hat Security Advisory: thunderbird security update
|
expat: a use-after-free in the doContent function in xmlparse.c
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.1 | null | null |
RHSA-2017:0983
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
Qemu: cirrus: heap buffer overflow via vnc connection Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines
|
[
"cpe:/a:redhat:openstack:8::el7"
] | null | null | 5.5 | null |
RHSA-2008:0521
|
Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 1-Year End Of Life Notice
|
This is the 1-year notification of the End Of Life plans for Red Hat
Enterprise Linux 2.1.
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:5534
|
Red Hat Security Advisory: libvpx security update
|
libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2005:394
|
Red Hat Security Advisory: RealPlayer security update
|
security flaw
|
[
"cpe:/a:redhat:rhel_extras:3"
] | null | null | null | null |
RHBA-2018:0135
|
Red Hat Bug Fix Advisory: org.ovirt.engine-root bug fix and enhancement update
|
ovirt-engine: When Wipe After Delete (WAD) and Enable Discard are both enabled for a VM disk, discarded data might not be wiped after the disk is removed.
|
[
"cpe:/a:redhat:rhev_manager:4"
] | null | null | 4.2 | null |
RHSA-2023:6162
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2008:0197
|
Red Hat Security Advisory: gnome-screensaver security update
|
gnome-screensaver using NIS auth will unlock if NIS goes away
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2016:1635
|
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
|
HTTPD: sets environmental variable based on user supplied Proxy request header Tomcat: CGI sets environmental variable based on user supplied Proxy request header
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7"
] | null | null | 3.5 | null |
RHSA-2004:061
|
Red Hat Security Advisory: XFree86 security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2003:235
|
Red Hat Security Advisory: : Updated KDE packages fix security issue
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2022:0047
|
Red Hat Security Advisory: Red Hat OpenShift Enterprise Logging security and bug fix update (5.0.11)
|
log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
|
[
"cpe:/a:redhat:logging:5.0::el8"
] | null | 5.9 | null | null |
RHSA-2021:0995
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2014:1319
|
Red Hat Security Advisory: xerces-j2 security update
|
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2018:2020
|
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R8 security and bug fix update
|
spark: Absolute and relative pathnames allow for unintended static file disclosure
|
[
"cpe:/a:redhat:jboss_amq:6.3",
"cpe:/a:redhat:jboss_fuse:6.3"
] | null | null | 5.3 | null |
RHSA-2022:1007
|
Red Hat Security Advisory: rh-mariadb105-mariadb security and bug fix update
|
mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref mariadb: save_window_function_values triggers an abort during IN subquery mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause mariadb: Integer overflow in sql_lex.cc integer leading to crash mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join mariadb: improper locking due to unreleased lock in the ds_xbstream.cc mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 5.5 | null | null |
RHSA-2020:2774
|
Red Hat Security Advisory: virt:rhel security update
|
QEMU: vnc: memory leakage upon disconnect QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.6 | null | null |
RHSA-2025:0168
|
Red Hat Security Advisory: iperf3 security update
|
iperf: Denial of Service in iperf Due to Improper JSON Handling
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2015:0113
|
Red Hat Security Advisory: libvncserver security update
|
libvncserver: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling libvncserver: server stacked-based buffer overflow flaws in file transfer handling
|
[
"cpe:/o:redhat:rhel_eus:6.5::server"
] | null | null | null | null |
RHSA-2023:4835
|
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 5.1.2 security update
|
kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation
|
[
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 8.8 | null | null |
RHSA-2024:2264
|
Red Hat Security Advisory: edk2 security update
|
EDK2: heap buffer overflow in Tcg2MeasureGptTable() EDK2: heap buffer overflow in Tcg2MeasurePeImage() openssl: Excessive time spent checking DH keys and parameters edk2: Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message edk2: Out of Bounds read when handling a ND Redirect message with truncated options edk2: Infinite loop when parsing unknown options in the Destination Options header edk2: Infinite loop when parsing a PadN option in the Destination Options header edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 8.8 | null | null |
RHSA-2020:0216
|
Red Hat Security Advisory: Ansible security and bug fix update (2.8.8)
|
Ansible: vulnerability in solaris_zone module via crafted solaris zone Ansible: malicious code could craft filename in nxos_file_copy module
|
[
"cpe:/a:redhat:ansible_engine:2.8::el7",
"cpe:/a:redhat:ansible_engine:2.8::el8"
] | null | 5.6 | 7.3 | null |
RHSA-2023:0099
|
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update
|
QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.5 | null | null |
RHSA-2020:5188
|
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
|
hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor
|
[
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 5.5 | null | null |
RHSA-2014:0743
|
Red Hat Security Advisory: qemu-kvm security and bug fix update
|
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2012:0060
|
Red Hat Security Advisory: openssl security update
|
openssl: DTLS plaintext recovery attack openssl: double-free in policy checks openssl: uninitialized SSL 3.0 padding openssl: SGC restart DoS attack
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:3637
|
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9
|
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
|
[
"cpe:/a:redhat:openshift_secondary_scheduler:1.3::el9"
] | null | 5.9 | null | null |
RHSA-2015:1739
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | null | null |
RHSA-2024:2303
|
Red Hat Security Advisory: gstreamer1-plugins-good security update
|
gstreamer-plugins-good: integer overflow leading to heap overwrite in FLAC image tag handling
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.5 | null | null |
RHSA-2020:3936
|
Red Hat Security Advisory: ipa security, bug fix, and enhancement update
|
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection ipa: No password length restriction leads to denial of service jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.1 | 5.6 | null |
RHSA-2013:1430
|
Red Hat Security Advisory: commons-fileupload security update
|
commons-fileupload: Arbitrary file upload via deserialization
|
[
"cpe:/a:redhat:jboss_enterprise_brms_platform:5.3.1",
"cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:update7",
"cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2",
"cpe:/a:redhat:jboss_enterprise_portal_platform:6.0.0"
] | null | null | null | null |
RHSA-2024:5040
|
Red Hat Security Advisory: python-setuptools security update
|
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
|
[
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 8.8 | null | null |
RHSA-2021:2775
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2022:4745
|
Red Hat Security Advisory: rh-varnish6-varnish security update
|
varnish: HTTP/1 request smuggling vulnerability
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 9.1 | null | null |
RHSA-2007:0845
|
Red Hat Security Advisory: libvorbis security update
|
libvorbis array boundary condition Multiple libvorbis flaws (CVE-2007-4066, CVE-2007-4029) Multiple libvorbis flaws (CVE-2007-4066, CVE-2007-4029) Multiple libvorbis flaws (CVE-2007-4066, CVE-2007-4029)
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2006:0177
|
Red Hat Security Advisory: gpdf security update
|
security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2018:3399
|
Red Hat Security Advisory: libvirt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 5.6 | null |
RHSA-2022:7055
|
Red Hat Security Advisory: RHOSDT 2.6.0 operator/operand containers Security Update
|
nodejs-json-schema: Prototype pollution vulnerability follow-redirects: Exposure of Sensitive Information via Authorization Header leak eventsource: Exposure of Sensitive Information Moment.js: Path traversal in moment.locale moment: inefficient parsing algorithm resulting in DoS
|
[
"cpe:/a:redhat:openshift_distributed_tracing:2.6::el8"
] | null | 7.5 | null | null |
RHSA-2024:4107
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: race condition in snd_pcm_hw_free leading to use-after-free kernel: netfilter: nf_tables: disallow anonymous set with timeout flag kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
|
[
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 5.5 | null | null |
RHSA-2024:1328
|
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.3 security and bug fix container updates
|
opentelemetry: DoS vulnerability in otelhttp opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics helm: Dependency management path traversal helm: Missing YAML Content Leads To Panic
|
[
"cpe:/a:redhat:acm:2.9::el8"
] | null | 7.5 | null | null |
RHSA-2003:079
|
Red Hat Security Advisory: : Updated zlib packages fix gzprintf buffer overflow vulnerability
|
security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2005:060
|
Red Hat Security Advisory: squid security update
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:5539
|
Red Hat Security Advisory: libvpx security update
|
libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2020:3141
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
|
wildfly: unsafe deserialization in Wildfly Enterprise Java Beans wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8"
] | null | 6.5 | null | null |
RHSA-2019:3391
|
Red Hat Security Advisory: libreswan security and bug fix update
|
libreswan: vulnerability in the processing of IKEv1 informational packets due to missing integrity check libreswan: null-pointer dereference by sending two IKEv2 packets
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 4.3 | null |
RHSA-2024:2086
|
Red Hat Security Advisory: shim security update
|
shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries
|
[
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.1 | null | null |
RHSA-2022:0449
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.1 security update
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender keycloak: Improper authorization for master realm log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7"
] | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.