id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2023:3373
|
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
|
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
|
[
"cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8"
] | null | 7.5 | null | null |
RHSA-2024:0140
|
Red Hat Security Advisory: ipa security update
|
ipa: Invalid CSRF protection
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 6.5 | null | null |
RHSA-2021:4409
|
Red Hat Security Advisory: libgcrypt security and bug fix update
|
libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2012:0137
|
Red Hat Security Advisory: texlive security update
|
t1lib: Heap based buffer overflow in DVI file AFM font parser t1lib: Heap-based buffer overflow DVI file AFM font parser t1lib: Invalid pointer dereference via crafted Type 1 font t1lib: invalid read crash via crafted Type 1 font t1lib: Use-after-free via crafted Type 1 font t1lib: Off-by-one via crafted Type 1 font
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2016:0123
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 7
|
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | 7.6 | null |
RHSA-2024:5024
|
Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update
|
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:5.8::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.8::el8",
"cpe:/a:redhat:jboss_enterprise_web_server:5.8::el9"
] | null | 7.5 | null | null |
RHSA-2018:2391
|
Red Hat Security Advisory: kernel security update
|
Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF) kernel: kvm: vmx: host GDT limit corruption
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 7.8 | null |
RHSA-2018:0316
|
Red Hat Security Advisory: httpd24-apr security update
|
apr: Out-of-bounds array deref in apr_time_exp*() functions
|
[
"cpe:/a:redhat:rhel_software_collections:3::el6"
] | null | null | 7.4 | null |
RHSA-2022:8643
|
Red Hat Security Advisory: varnish security update
|
varnish: Request Forgery Vulnerability
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2003:256
|
Red Hat Security Advisory: : : : Updated Perl packages fix security issues.
|
security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2024:2883
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.1 | null | null |
RHSA-2011:0300
|
Red Hat Security Advisory: Red Hat Network Satellite Server security update
|
Spacewalk: Session fixation flaw Spacewalk: Prone to brute force password guessing attacks
|
[
"cpe:/a:redhat:network_satellite:5.4::el5"
] | null | null | null | null |
RHSA-2024:3755
|
Red Hat Security Advisory: idm:DL1 security update
|
freeipa: delegation rules allow a proxy service to impersonate any user to access another target service freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2010:0557
|
Red Hat Security Advisory: seamonkey security update
|
Mozilla arbitrary free flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2018:0095
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) OpenJDK: loading of classes from untrusted locations (I18n, 8182601) OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) OpenJDK: insufficient strength of key agreement (JCE, 8185292) OpenJDK: GSS context use-after-free (JGSS, 8186212) OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) OpenJDK: GTK library loading use-after-free (AWT, 8185325) OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null |
RHSA-2009:1461
|
Red Hat Security Advisory: Red Hat Application Stack v2.4 security and enhancement update
|
mysql: mysql command line client XSS flaw MySQL: Format string vulnerability by manipulation with database instances (crash) php: exif_read_data crash on corrupted JPEG files httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header postgresql: authenticated user server DoS via plugin re-LOAD-ing postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600 postgresql: LDAP authentication bypass when anonymous LDAP bind are allowed
|
[
"cpe:/a:redhat:rhel_application_stack:2"
] | null | null | null | null |
RHSA-2021:2313
|
Red Hat Security Advisory: samba security and bug fix update
|
samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.8 | null | null |
RHSA-2023:7315
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.3 bug fix and security update
|
golang.org/x/net/html: Cross site scripting golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2024:6503
|
Red Hat Security Advisory: Red Hat build of Keycloak 24.0.7 Update
|
keycloak-core: Open Redirect on Account page keycloak-core: One Time Passcode (OTP) is valid longer than expiration timeSeverity wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters
|
[
"cpe:/a:redhat:build_keycloak:24"
] | null | 7.1 | null | null |
RHSA-2021:3871
|
Red Hat Security Advisory: Ansible security and bug fix update (2.9.27)
|
Ansible: ansible-connection module discloses sensitive info in traceback error message
|
[
"cpe:/a:redhat:ansible_engine:2.9::el7",
"cpe:/a:redhat:ansible_engine:2.9::el8"
] | null | 5.5 | null | null |
RHSA-2025:3814
|
Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release
|
golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
|
[
"cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
] | null | 7.5 | null | null |
RHSA-2024:1940
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2011:1266
|
Red Hat Security Advisory: seamonkey security update
|
Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having
important security impact.
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHBA-2019:0959
|
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 images update
|
xterm.js: Mishandling of special characters allows for remote code execution
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2023:7222
|
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.2 security and bug fix update
|
nodejs-semver: Regular expression denial of service tough-cookie: prototype pollution in cookie memstore
|
[
"cpe:/a:redhat:rhmt:1.8::el8"
] | null | 6.5 | null | null |
RHSA-2018:2768
|
Red Hat Security Advisory: nss security update
|
nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.8 | null |
RHSA-2016:2595
|
Red Hat Security Advisory: mariadb security and bug fix update
|
mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016) mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016) mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016) mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016) mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null |
RHSA-2025:3670
|
Red Hat Security Advisory: redhat-ds:12 security update
|
389-ds-base: null pointer dereference leads to denial of service
|
[
"cpe:/a:redhat:directory_server_eus:12.4::el9"
] | null | 4.9 | null | null |
RHSA-2024:6166
|
Red Hat Security Advisory: krb5 security update
|
krb5: GSS message token handling krb5: GSS message token handling
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.5 | null | null |
RHSA-2020:4082
|
Red Hat Security Advisory: squid security update
|
squid: Information Disclosure issue in FTP Gateway squid: Improper input validation issues in HTTP Request processing squid: Buffer overflow in reverse-proxy configurations squid: Request smuggling and poisoning attack against the HTTP cache squid: HTTP Request Smuggling could result in cache poisoning squid: HTTP Request Splitting could result in cache poisoning squid: Improper input validation could result in a DoS
|
[
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2019:1267
|
Red Hat Security Advisory: firefox security update
|
mozilla: Cross-origin theft of images with ImageBitmapRenderingContext chromium-browser: Out of bounds read in Skia libpng: use-after-free in png_image_free in png.c Mozilla: Cross-origin theft of images with createImageBitmap Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 Mozilla: Type confusion with object groups and UnboxedObjects Mozilla: Stealing of cross-domain images using canvas Mozilla: Compartment mismatch with fetch API Mozilla: Use-after-free of ChromeEventHandler by DocShell Mozilla: Use-after-free in XMLHttpRequest Mozilla: Use-after-free removing listeners in the event listener manager Mozilla: Buffer overflow in WebGL bufferdata on Linux Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.1 | null |
RHSA-2018:1661
|
Red Hat Security Advisory: qemu-kvm security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 5.6 | null |
RHSA-2023:0931
|
Red Hat Security Advisory: Logging Subsystem 5.4.12 - Red Hat OpenShift
|
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:logging:5.4::el8"
] | null | 5.3 | null | null |
RHSA-2023:4697
|
Red Hat Security Advisory: kernel security update
|
kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
|
[
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 7.8 | null | null |
RHSA-2024:6422
|
Red Hat Security Advisory: bubblewrap and flatpak security update
|
flatpak: Access to files outside sandbox for apps using persistent= (--persist)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.4 | null | null |
RHSA-2025:1870
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (osp-director-operator) security update
|
go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
|
[
"cpe:/a:redhat:openstack:17.1::el9"
] | null | 7.5 | null | null |
RHSA-2016:0351
|
Red Hat Security Advisory: kubernetes security update
|
server: patch operation should use patched object to check admission control server: build config to a strategy that isn't allowed by policy
|
[
"cpe:/a:redhat:openshift:3.0::el7"
] | null | null | null | null |
RHSA-2018:3761
|
Red Hat Security Advisory: ghostscript security and bug fix update
|
ghostscript: incomplete fix for CVE-2018-16509
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.3 | null |
RHSA-2019:2405
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: hw: Spectre SWAPGS gadget vulnerability kernel: broken permission and object lifetime handling for PTRACE_TRACEME
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | null | 7.8 | null |
RHSA-2023:2784
|
Red Hat Security Advisory: grafana security update
|
golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY grafana: using email as a username can block other users from signing in golang: regexp/syntax: limit memory used by parsing regexps
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2005:720
|
Red Hat Security Advisory: ucd-snmp security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2014:0475
|
Red Hat Security Advisory: kernel security and bug fix update
|
Kernel: AACRAID Driver compat IOCTL missing capability check kernel: vhost-net: insufficiency in handling of big packets in handle_rx() kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0229
|
Red Hat Security Advisory: OpenJDK 11.0.14 security update for Windows Builds
|
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
|
[
"cpe:/a:redhat:openjdk:11::windows"
] | null | 5.3 | null | null |
RHSA-2025:3581
|
Red Hat Security Advisory: firefox security update
|
firefox: thunderbird: Use-after-free triggered by XSLTProcessor firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2011:0350
|
Red Hat Security Advisory: tomcat5 and tomcat6 security update
|
JDK Double.parseDouble Denial-Of-Service tomcat: remote DoS via NIO connector
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:1.0"
] | null | null | null | null |
RHSA-2022:4802
|
Red Hat Security Advisory: rsyslog security update
|
rsyslog: Heap-based overflow in TCP syslog server
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.1 | null | null |
RHSA-2023:4817
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: OOB access in the Linux kernel's XFS subsystem kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
|
[
"cpe:/a:redhat:rhel_tus:8.2::nfv",
"cpe:/a:redhat:rhel_tus:8.2::realtime"
] | null | 7.8 | null | null |
RHSA-2020:2852
|
Red Hat Security Advisory: nodejs:12 security update
|
nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload nodejs: TLS session reuse can lead to hostname verification bypass nodejs: memory corruption in napi_get_value_string_* functions nghttp2: overly large SETTINGS frames can lead to DoS
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2021:2727
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7.8 | null | null |
RHSA-2016:2584
|
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
|
kernel: File descriptors passed over unix sockets are not properly accounted kernel: Information leak when truncating of compressed/inlined extents on BTRFS kernel: IPv6 connect causes DoS via NULL pointer dereference kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic. kernel: incorrect restoration of machine specific registers from userspace kernel: incorrect restoration of machine specific registers from userspace kernel: NULL dereference in RFCOMM bind callback kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature() kernel: race condition in the TLB flush logic kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers kernel: double-free in usb-audio triggered by invalid USB descriptor kernel: pipe: limit the per-user amount of pages allocated in pipes kernel: Null pointer dereference in trace_writeback_dirty_page() kernel: ipv4: denial of service when destroying a network interface kernel: ACPI table override allowed when securelevel is enabled kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. kernel: Information leak in Linux sound module in timer.c kernel: Information leak in events in timer.c kernel: Slave being first propagated copy causes oops in propagate_mnt kernel: Use after free in array_map_alloc kernel: Heap buffer overflow in hiddev driver kernel: Race condition vulnerability in execve argv arguments kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs kernel: infiniband: Kernel crash by sending ABORT_TASK command kernel: scsi: aacraid: double fetch in ioctl_send_fib() kernel: sound: a race condition in the kernel sound timer in snd_timer_user_read()
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 3.6 | null |
RHSA-2024:9317
|
Red Hat Security Advisory: NetworkManager security update
|
NetworkManager: Denial of Service
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 3.1 | null | null |
RHSA-2020:5638
|
Red Hat Security Advisory: libpq security update
|
postgresql: Reconnection can downgrade connection security settings postgresql: psql's \gset allows overwriting specially treated variables
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 7.5 | null | null |
RHSA-2005:802
|
Red Hat Security Advisory: xloadimage security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2019:2484
|
Red Hat Security Advisory: rh-mysql80-mysql security update
|
mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: Server: Parser unspecified vulnerability (CPU Jan 2019) mysql: Server: Replication unspecified vulnerability (CPU Jan 2019) mysql: Server: Parser unspecified vulnerability (CPU Jan 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: Server: PS unspecified vulnerability (CPU Jan 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2019) mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) mysql: InnoDB unspecified vulnerability (CPU Jan 2019) mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: InnoDB unspecified vulnerability (CPU Jan 2019) mysql: Server: Partition unspecified vulnerability (CPU Jan 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) mysql: Server: Replication unspecified vulnerability (CPU Jan 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2019) mysql: Server: Replication unspecified vulnerability (CPU Jan 2019) mysql: Server: Options unspecified vulnerability (CPU Jan 2019) mysql: Server: Packaging unspecified vulnerability (CPU Jan 2019) mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) mysql: Server: Connection unspecified vulnerability (CPU Jan 2019) mysql: InnoDB unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: InnoDB unspecified vulnerability (CPU Apr 2019) mysql: Server: Partition unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: Server: PS unspecified vulnerability (CPU Apr 2019) mysql: InnoDB unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: Server: Options unspecified vulnerability (CPU Apr 2019) mysql: InnoDB unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: DDL unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) mysql: InnoDB unspecified vulnerability (CPU Apr 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2019) mysql: Server: DDL unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Options unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Security: Roles unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) mysql: Server: Compiling unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) mysql: Server: XML unspecified vulnerability (CPU Jul 2019) mysql: Server: Options unspecified vulnerability (CPU Jul 2019) mysql: Server: Replication unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: InnoDB unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) mysql: Server: Components / Services unspecified vulnerability (CPU Jul 2019) mysql: Server: DML unspecified vulnerability (CPU Jul 2019) mysql: InnoDB unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) mysql: Server: Charsets unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Client programs unspecified vulnerability (CPU Jul 2019) mysql: InnoDB unspecified vulnerability (CPU Jul 2019) mysql: Server: Replication unspecified vulnerability (CPU Jul 2019) mysql: Server: FTS unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: InnoDB unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) mysql: InnoDB unspecified vulnerability (CPU Jul 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Client programs unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022)
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 4.3 | 4.9 | null |
RHSA-2014:1998
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 8.4 | null |
RHSA-2023:7174
|
Red Hat Security Advisory: perl-HTTP-Tiny security update
|
http-tiny: insecure TLS cert default
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.8 | null | null |
RHSA-2024:11189
|
Red Hat Security Advisory: python3.11-urllib3 security update
|
urllib3: Request body not stripped after redirect from 303 status changes request method to GET
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.2 | null | null |
RHSA-2011:1438
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client"
] | null | null | null | null |
RHSA-2016:2135
|
Red Hat Security Advisory: Red Hat Enterprise Linux 6.6 Extended Update Support Retirement Notice
|
This is the final notification for the retirement of Red Hat Enterprise Linux 6.6 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.6.
|
[
"cpe:/o:redhat:rhel_eus:6.6::server"
] | null | null | null | null |
RHSA-2012:1278
|
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.2 security update
|
cumin: authentication bypass flaws cumin: weak session keys cumin: multiple XSS flaws cumin: SQL injection flaw cumin: DoS via large image requests cumin: CSRF flaw cumin: session fixation flaw cumin: allows for editing internal Condor job attributes condor: local users can abort any idle jobs condor: lock directories created mode 0777 allow for FS-based authentication challenge bypass condor: GIVE_REQUEST_AD leaks privileged ClaimId information
|
[
"cpe:/a:redhat:enterprise_mrg:2::el5"
] | null | null | null | null |
RHSA-2010:0361
|
Red Hat Security Advisory: sudo security update
|
sudo: incomplete fix for the sudoedit privilege escalation issue CVE-2010-0426
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2015:2538
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.5 update
|
EAP: missing authorization check for Monitor/Deployer/Auditor role when shutting down server apache-commons-collections: InvokerTransformer code execution during deserialisation
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | null | null |
RHSA-2023:7424
|
Red Hat Security Advisory: kernel-rt security update
|
hw: Intel: Gather Data Sampling (GDS) side channel vulnerability kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: out-of-bounds write in qfq_change_class function
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 7 | null | null |
RHSA-2016:2839
|
Red Hat Security Advisory: CFME 5.6.3 security, bug fix, and enhancement update
|
cfme: RCE via Capacity & Utilization feature
|
[
"cpe:/a:redhat:cloudforms_managementengine:5.6::el7"
] | null | null | 8.8 | null |
RHSA-2007:0368
|
Red Hat Security Advisory: tcpdump security and bug fix update
|
tcpdump denial of service tcpdump BGP integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:4242
|
Red Hat Security Advisory: libreoffice security update
|
libreoffice: create a document which without prompt will execute scripts built-into LibreOffice on clicking a graphic
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.3 | null | null |
RHSA-2005:175
|
Red Hat Security Advisory: kdenetwork security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2014:0014
|
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support Retirement Notice
|
This is the final notification for the retirement of Red Hat Enterprise
Linux 6.2 Extended Update Support (EUS).
|
[
"cpe:/o:redhat:rhel_eus:6.2::server"
] | null | null | null | null |
RHSA-2023:6117
|
Red Hat Security Advisory: Red Hat Integration Camel K 1.10.4 release and security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:camel_k:1.10.4"
] | null | 7.5 | null | null |
RHSA-2015:1190
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: pipe: iovec overrun leading to memory corruption
|
[
"cpe:/o:redhat:rhel_mission_critical:5.6"
] | null | null | null | null |
RHSA-2024:4644
|
Red Hat Security Advisory: qt5-qtbase security update
|
qtbase: qtbase: Delay any communication until encrypted() can be responded to
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2023:6143
|
Red Hat Security Advisory: OpenShift Container Platform 4.14.0 CNF vRAN extras security update
|
baremetal-operator: plain-text username and hashed password readable by anyone having a cluster-wide read-access golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
|
[
"cpe:/a:redhat:openshift:4.14::el8"
] | null | 7.5 | null | null |
RHSA-2021:3079
|
Red Hat Security Advisory: 389-ds:1.4 security and bug fix update
|
389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2019:3890
|
Red Hat Security Advisory: ghostscript security update
|
ghostscript: -dSAFER escape in .charkeys (701841)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 7.3 | null |
RHSA-2015:1023
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Use-after-free in Speech. chromium-browser: Sandbox escape in Chrome. chromium-browser: Cross-origin bypass in DOM. chromium-browser: Cross-origin bypass in Editing. chromium-browser: Use-after-free in WebAudio. chromium-browser: Use-after-free in SVG. chromium-browser: Container-overflow in SVG. chromium-browser: Negative-size parameter in Libvpx. chromium-browser: Uninitialized value in PDFium. chromium-browser: Use-after-free in WebRTC. chromium-browser: URL bar spoofing in unspecified component chromium-browser: Uninitialized value in Blink. chromium-browser: insecure download of spellcheck dictionary in unspecified component chromium-browser: Cross-site scripting in bookmarks. chromium-browser: Various fixes from internal audits, fuzzing and other initiatives.
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2024:10149
|
Red Hat Security Advisory: Red Hat build of MicroShift 4.16.24 security update
|
runc: file descriptor leak
|
[
"cpe:/a:redhat:openshift:4.16::el9"
] | null | 8.6 | null | null |
RHSA-2024:1142
|
Red Hat Security Advisory: haproxy security update
|
haproxy: Proxy forwards malformed empty Content-Length headers haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.3 | null | null |
RHSA-2018:1664
|
Red Hat Security Advisory: libvirt security update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 5.6 | null |
RHSA-2007:0403
|
Red Hat Security Advisory: freetype security update
|
freetype integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2022:4799
|
Red Hat Security Advisory: rsyslog security update
|
rsyslog: Heap-based overflow in TCP syslog server
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2024:1194
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.1 security update
|
parsson: Denial of Service due to large number parsing jgit: arbitrary file overwrite apache-mina-sshd: information exposure in SFTP server implementations ssh: Prefix truncation attack on Binary Packet Protocol (BPP) undertow: url-encoded request path information can be broken on ajp-listener mina-sshd: integrity check bypass vulnerability
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0"
] | null | 5.9 | null | null |
RHSA-2023:7574
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2014:1187
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
Qemu: qcow1: validate L2 table size to avoid integer overflows Qemu: qcow1: validate image size to avoid out-of-bounds memory access
|
[
"cpe:/a:redhat:openstack:4::el6",
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2020:3907
|
Red Hat Security Advisory: qemu-kvm-ma security update
|
QEMU: seccomp: blacklist is not applied to all threads QEMU: vnc: memory leakage upon disconnect
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 3.5 | 5.3 | null |
RHSA-2015:1925
|
Red Hat Security Advisory: kvm security update
|
qemu: Heap overflow vulnerability in ne2000_receive() function
|
[
"cpe:/a:redhat:rhel_virtualization:5::client",
"cpe:/a:redhat:rhel_virtualization:5::server"
] | null | null | null | null |
RHSA-2024:8790
|
Red Hat Security Advisory: thunderbird security update
|
firefox: thunderbird: Permission leak via embed or object elements firefox: thunderbird: Use-after-free in layout with accessibility firefox: thunderbird: Confusing display of origin for external protocol handler prompt firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response firefox: thunderbird: Origin of permission prompt could be spoofed by long URL firefox: thunderbird: Cross origin video frame leak firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser firefox: thunderbird: Clipboard "paste" button persisted across tabs firefox: DOM push subscription message could hang Firefox firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2016:1222
|
Red Hat Security Advisory: rhosp-director-images security and bug fix update
|
overcloud-full: Default root password set
|
[
"cpe:/a:redhat:openstack-director:8::el7"
] | null | null | null | null |
RHSA-2020:0388
|
Red Hat Security Advisory: sudo security update
|
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
|
[
"cpe:/o:redhat:rhel_e4s:8.0::baseos"
] | null | null | 7 | null |
RHSA-2019:1301
|
Red Hat Security Advisory: Red Hat Enterprise Linux 7.2 E4S and TUS Support 6 month Retirement Notice
|
This is the 6 month notification for the retirement of Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions (E4S) and Telecommunications Update Service (TUS). This notification applies only to those customers subscribed to the Update Services for SAP Solutions (E4S) and Telecommunications Update Service (TUS) channel for Red Hat Enterprise Linux 7.2.
|
[
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | null | null |
RHSA-2016:2043
|
Red Hat Security Advisory: python-django security update
|
python-django: CSRF protection bypass on a site with Google Analytics
|
[
"cpe:/a:redhat:openstack:9::el7"
] | null | null | 6.1 | null |
RHBA-2014:1513
|
Red Hat Bug Fix Advisory: virt-who bug fix and enhancement update
|
virt-who: plaintext hypervisor passwords in world-readable /etc/sysconfig/virt-who configuration file
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2002:094
|
Red Hat Security Advisory: : Updated tcpdump packages fix buffer overflow
|
security flaw
|
[
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2024:9605
|
Red Hat Security Advisory: kernel security update
|
kernel: net: nexthop: Initialize all fields in dumped nexthops kernel: iommufd: Require drivers to supply the cache_invalidate_user ops kernel: mptcp: pm: Fix uaf in __timer_delete_sync
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7 | null | null |
RHSA-2014:1007
|
Red Hat Security Advisory: Red Hat JBoss BRMS 5.3.1 update
|
XStream: remote code execution due to insecure XML deserialization Xalan-Java: insufficient constraints in secure processing feature
|
[
"cpe:/a:redhat:jboss_enterprise_brms_platform:5.3"
] | null | null | null | null |
RHSA-2021:4057
|
Red Hat Security Advisory: python3 security update
|
python: urllib: Regular expression DoS in AbstractBasicAuthHandler
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null |
RHSA-2015:0301
|
Red Hat Security Advisory: hivex security, bug fix, and enhancement update
|
hivex: missing checks for small-sized files
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:4933
|
Red Hat Security Advisory: nss security update
|
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
|
[
"cpe:/o:redhat:rhel_aus:7.6::server",
"cpe:/o:redhat:rhel_e4s:7.6::server",
"cpe:/o:redhat:rhel_tus:7.6::server"
] | null | 9.8 | null | null |
RHSA-2015:1898
|
Red Hat Security Advisory: openstack-nova security update
|
openstack-nova: Nova instance migration process does not stop when instance is deleted openstack-nova: Deleting instances in resize state fails
|
[
"cpe:/a:redhat:openstack:5::el6",
"cpe:/a:redhat:openstack:5::el7",
"cpe:/a:redhat:openstack:6::el7",
"cpe:/a:redhat:openstack:7::el7"
] | null | null | null | null |
RHSA-2024:2010
|
Red Hat Security Advisory: Satellite 6.15.0 release
|
pygments: ReDoS in pygments satellite: arithmetic overflow in satellite Hub: insecure galaxy-importer tarfile extraction jetty: Improper addition of quotation marks to user inputs in CgiServlet python-aiohttp: HTTP request smuggling via llhttp HTTP request parser rubygem-activesupport: File Disclosure of Locally Encrypted Files jetty: Improper validation of HTTP/1 content-length python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()`` python-django: Denial-of-service possibility in django.utils.text.Truncator python-aiohttp: numerous issues in HTTP parser with header parsing aiohttp: HTTP request modification aiohttp: CRLF injection if user controls the HTTP method using aiohttp client pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex rubygem-puma: HTTP request smuggling when parsing chunked Transfer-Encoding Bodies audited: race condition can lead to audit logs being incorrectly attributed to the wrong user jinja2: HTML attribute injection when passing user input as keys to xmlattr filter aiohttp: follow_symlinks directory traversal vulnerability python-aiohttp: http request smuggling
|
[
"cpe:/a:redhat:satellite:6.15::el8",
"cpe:/a:redhat:satellite_capsule:6.15::el8",
"cpe:/a:redhat:satellite_maintenance:6.15::el8",
"cpe:/a:redhat:satellite_utils:6.15::el8"
] | null | 6.5 | null | null |
RHSA-2023:1691
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: FUSE filesystem low-privileged user privileges escalation
|
[
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime"
] | null | 7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.