id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2005:430
Red Hat Security Advisory: gnutls security update
gnutls record packet parsing DoS [GNUTLS-SA-2005-1]
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:2777
Red Hat Security Advisory: squid:4 security update
squid: Denial of Service in HTTP Chunked Decoding squid: denial of service in HTTP header parser
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.6
null
null
RHSA-2024:5838
Red Hat Security Advisory: bind security update
bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.5
null
null
RHSA-2018:3249
Red Hat Security Advisory: setup security and bug fix update
setup: nologin listed in /etc/shells violates security expectations
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.8
null
RHSA-2023:4877
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
3.7
null
null
RHSA-2023:5218
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.1
null
null
RHSA-2021:2663
Red Hat Security Advisory: Ansible security and bug fix update (2.9.23)
ansible: Template Injection through yaml multi-line strings with ansible facts used in template.
[ "cpe:/a:redhat:ansible_engine:2.9::el7", "cpe:/a:redhat:ansible_engine:2.9::el8" ]
null
6.6
null
null
RHSA-2014:0801
Red Hat Security Advisory: kernel security update
kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
null
null
RHSA-2018:1195
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in Disk Cache chromium-browser: Use after free in Disk Cache chromium-browser: Use after free in WebAssembly chromium-browser: Use after free in PDFium chromium-browser: Same origin policy bypass in Service Worker chromium-browser: Heap buffer overflow in Skia chromium-browser: Incorrect handling of plug-ins by Service Worker chromium-browser: Integer overflow in WebAssembly chromium-browser: Same origin bypass in Service Worker chromium-browser: Exploit hardening regression in Oilpan chromium-browser: Lack of meaningful user interaction requirement before file upload chromium-browser: Fullscreen UI spoof chromium-browser: Fullscreen UI spoof chromium-browser: URL spoof in Omnibox chromium-browser: CORS bypass in ServiceWorker chromium-browser: URL spoof in Omnibox chromium-browser: Insufficient protection of remote debugging prototol in DevTools chromium-browser: URL spoof in Omnibox chromium-browser: UI spoof in Permissions chromium-browser: URL spoof in Omnibox chromium-browser: URL spoof in Omnibox chromium-browser: Incorrect handling of promises in V8 chromium-browser: URL spoof in Omnibox chromium-browser: URL spoof in Omnibox chromium-browser: Incorrect handling of files by FileAPI chromium-browser: Incorrect handling of plaintext files via file:// chromium-browser: Heap-use-after-free in DevTools chromium-browser: Incorrect URL handling in DevTools chromium-browser: URL spoof in Navigation chromium-browser: CSP bypass chromium-browser: Incorrect low memory handling in WebAssembly chromium-browser: Confusing autofill settings
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
4.3
null
RHSA-2023:1666
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7.8
null
null
RHSA-2013:1582
Red Hat Security Advisory: python security, bug fix, and enhancement update
python: hostname check bypassing vulnerability in SSL module
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:0237
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: crypto/tls: certificate of wrong type is causing TLS client to panic golang: net/http: limit growth of header canonicalization cache
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2022:9032
Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.3.4 security update
SnakeYaml: Constructor Deserialization Remote Code Execution jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.5
null
null
RHSA-2021:0266
Red Hat Security Advisory: gnome-settings-daemon security update
gnome-settings-daemon: Red Hat Customer Portal password logged and passed as command line argument when user registers through GNOME control center
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5
null
null
RHSA-2023:5675
Red Hat Security Advisory: OpenShift Container Platform 4.13.17 packages and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2020:4431
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure kernel: use after free due to race condition in the video driver leads to local privilege escalation kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service kernel: use-after-free in drivers/bluetooth/hci_ldisc.c kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c kernel: memory leak in af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free kernel: information leak bug caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c kernel: race condition caused by a malicious USB device in the USB character device driver layer kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c kernel: out-of-bounds write via crafted keycode table kernel: af_packet: TPACKET_V3: invalid timer timeout on error kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c kernel: bad kfree in auditfilter.c may lead to escalation of privilege kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c kernel: uninitialized kernel data leak in userspace coredumps kernel: SELinux netlink permission check bypass kernel: kernel stack information leak on s390/s390x kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c kernel: sync of excessive duration via an XFS v5 image with crafted metadata kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption kernel: sg_write function lacks an sg_remove_request call in a certain failure case kernel: possible to send arbitrary signals to a privileged (suidroot) parent process kernel: referencing inode of removed superblock in get_futex_key() causes UAF kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS kernel: use-after-free in route4_change() in net/sched/cls_route.c
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
4.6
null
RHSA-2023:3705
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.8
null
null
RHBA-2017:2117
Red Hat Bug Fix Advisory: dnsmasq bug fix and enhancement update
dnsmasq: Improper bounds checking leads to a buffer overread
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2019:1477
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in ServiceWorker chromium-browser: Use after free in Download Manager chromium-browser: Incorrectly credentialed requests in CORS chromium-browser: Incorrect map processing in V8 chromium-browser: Incorrect CORS handling in XHR chromium-browser: Inconsistent security UI placement chromium-browser: Out of bounds read in Swiftshader chromium-browser: Heap buffer overflow in Angle chromium-browser: Cross-origin resources size disclosure in Appcache chromium-browser: Overly permissive tab access in Extensions chromium-browser: Incorrect handling of certain code points in Blink chromium-browser: Popup blocker bypass
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
4.3
null
RHSA-2005:878
Red Hat Security Advisory: cups security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:0611
Red Hat Security Advisory: ruby security update
ruby: entity expansion DoS vulnerability in REXML
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2002:161
Red Hat Security Advisory: openssl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2020:3099
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.3
null
null
RHSA-2007:0473
Red Hat Security Advisory: gcc security and bug fix update
Directory traversal issue in fastjar
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2017:2706
Red Hat Security Advisory: kernel security update
kernel: stack buffer overflow in the native Bluetooth stack
[ "cpe:/o:redhat:rhel_eus:7.2::computenode", "cpe:/o:redhat:rhel_eus:7.2::server" ]
null
null
7.5
null
RHSA-2022:6439
Red Hat Security Advisory: booth security update
booth: authfile directive in booth config file is completely ignored.
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
6.5
null
null
RHSA-2016:1973
Red Hat Security Advisory: Red Hat Ceph Storage 1.3.3 security, bug fix, and enhancement update
ceph: RGW permits bucket listing when authenticated_users=read
[ "cpe:/a:redhat:ceph_storage:1.3::ubuntu:14.04" ]
null
null
3
null
RHSA-2002:287
Red Hat Security Advisory: vnc security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2013:0199
Red Hat Security Advisory: libvirt security update
libvirt: use-after-free in virNetMessageFree()
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:8840
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody httpd: mod_sed: Read/write beyond bounds httpd: mod_proxy_ajp: Possible request smuggling curl: CERTINFO never-ending busy-loop httpd: Out-of-bounds read via ap_rwrite() httpd: Out-of-bounds read in ap_strcmp_match() httpd: mod_sed: DoS vulnerability httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism curl: HTTP compression denial of service curl: Unpreserved file permissions curl: FTP-KRB bad message verification curl: POST following PUT confusion curl: Incorrect handling of control code characters in cookies curl: HTTP proxy double-free curl: HSTS bypass via IDN
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
7.5
null
null
RHSA-2025:3208
Red Hat Security Advisory: kernel security update
kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7
null
null
RHSA-2021:4386
Red Hat Security Advisory: gcc security and bug fix update
libiberty: Integer overflow in demangle_template() function
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.3
null
RHSA-2017:3265
Red Hat Security Advisory: rh-mysql56-mysql security update
mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) mysql: Server: FTS unspecified vulnerability (CPU Oct 2017) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017) mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) mysql: Client programs unspecified vulnerability (CPU Oct 2017) mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHSA-2007:0909
Red Hat Security Advisory: kdelibs security update
QT UTF8 improper character expansion konqueror XSS kdelibs KDE JavaScript denial of service (crash) FTP protocol PASV design flaw affects konqueror Spoofing of URI possible in Konqueror's address bar URL spoof in address bar
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:5893
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update
minimist: prototype pollution netty: world readable temporary file containing sensitive data com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
7.5
null
null
RHSA-2010:0377
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP08 update
JBoss EAP jmx authentication bypass with crafted HTTP request JBoss Application Server Web Console Authentication bypass JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" ]
null
null
null
null
RHSA-2013:0566
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: incomplete fix for CVE-2011-4131 kernel: stack disclosure in binfmt_script load_script() kernel: call_console_drivers() function log prefix stripping DoS kernel: VFAT slab-based buffer overflow
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2006:0726
Red Hat Security Advisory: wireshark security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:1194
Red Hat Security Advisory: jbossweb security update
Tomcat/JBossWeb: Arbitrary file upload via deserialization
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.1.0" ]
null
null
null
null
RHSA-2021:0878
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: performance counters race condition use-after-free kernel: umask not applied on filesystem without ACL support kernel: TOCTOU mismatch in the NFS client code kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
7.8
null
null
RHSA-2023:6967
Red Hat Security Advisory: qt5-qtbase security update
qt: buffer over-read via a crafted reply from a DNS server qt: allows remote attacker to bypass security restrictions caused by flaw in certificate validation qtbase: buffer overflow in QXmlStreamReader qtbase: infinite loops in QXmlStreamReader
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2007:0077
Red Hat Security Advisory: seamonkey security update
security flaw NSS: SSLv2 protocol buffer overflows NSS: SSLv2 protocol buffer overflows security flaw security flaw security flaw security flaw security flaw security flaw : seamonkey cookie setting / same-domain bypass vulnerability security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:1988
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: memory corruption in usbmon driver
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
6.7
null
null
RHSA-2019:1108
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.1 on RHEL 7 security update
jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class wildfly: Race condition on PID file allows for termination of arbitrary processes by local users wildfly: wrong SecurityIdentity for EE concurrency threads that are reused
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
5.4
null
RHSA-2013:0707
Red Hat Security Advisory: openstack-glance security and bug fix update
Glance: Backend credentials leak in Glance v1 API
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
RHSA-2023:7187
Red Hat Security Advisory: procps-ng security update
procps: ps buffer overflow
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
3.3
null
null
RHSA-2023:7025
Red Hat Security Advisory: ruby:2.5 security update
ruby/cgi-gem: HTTP response splitting in CGI ruby: Buffer overrun in String-to-Float conversion ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2023:7841
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer: MXF demuxer use-after-free vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2025:3123
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
jinja2: Jinja sandbox breakout through attr filter selecting format method
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ]
null
7.3
null
null
RHSA-2020:3601
Red Hat Security Advisory: Ansible security and bug fix update (2.9.13)
ansible: dnf module install packages with no GPG signature
[ "cpe:/a:redhat:ansible_engine:2.9::el7", "cpe:/a:redhat:ansible_engine:2.9::el8" ]
null
6.3
null
null
RHSA-2021:1560
Red Hat Security Advisory: Red Hat AMQ Streams 1.6.4 release and security update
jetty: Symlink directory exposes webapp directory contents jetty: Ambiguous paths can access WEB-INF jetty: Resource exhaustion when receiving an invalid large TLS frame
[ "cpe:/a:redhat:amq_streams:1" ]
null
7.5
null
null
RHSA-2002:218
Red Hat Security Advisory: tomcat security update for Stronghold
security flaw
[ "cpe:/a:redhat:rhel_stronghold:4" ]
null
null
null
null
RHSA-2023:7555
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.0 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:openshift_api_data_protection:1.3::el9" ]
null
7.5
null
null
RHSA-2022:4776
Red Hat Security Advisory: firefox security update
Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution Mozilla: Prototype pollution in Top-Level Await implementation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
8.8
null
RHSA-2022:5778
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
6.1
null
RHSA-2020:4181
Red Hat Security Advisory: unbound security update
unbound: amplification of an incoming query into a large number of queries directed to a target unbound: infinite loop via malformed DNS answers received from upstream servers
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.5
null
null
RHSA-2011:0869
Red Hat Security Advisory: flash-plugin security update
flash-plugin: memory corruption can lead to arbitrary code execution (APSB11-18)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2025:4229
Red Hat Security Advisory: thunderbird security update
thunderbird: Information Disclosure of /tmp directory listing thunderbird: Leak of hashed Window credentials via crafted attachment URL thunderbird: User Interface (UI) Misrepresentation of attachment URL
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.4
null
null
RHSA-2016:2676
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37 flash-plugin: multiple code execution issues fixed in APSB16-37
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:0830
Red Hat Security Advisory: OpenShift Container Platform 4.2 openshift-enterprise-mediawiki-container security update
openshift/mediawiki: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7
null
null
RHSA-2023:0565
Red Hat Security Advisory: OpenShift Container Platform 4.11.26 security update
goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7
null
null
RHSA-2018:2150
Red Hat Security Advisory: ansible security and bug fix update
ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution ansible: ansible.cfg is being read from current working directory allowing possible code execution
[ "cpe:/a:redhat:ansible_engine:2.5::el7" ]
null
null
7.8
null
RHSA-2015:1700
Red Hat Security Advisory: pcs security update
pcs: Incorrect authorization when using pcs web UI pcs: Command injection with root privileges.
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
null
null
RHSA-2023:4161
Red Hat Security Advisory: OpenJDK 11.0.20 Security Update for Windows Builds
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
7.5
null
null
RHSA-2023:7604
Red Hat Security Advisory: OpenShift Container Platform 4.13.25 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2023:1285
Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update
keycloak: path traversal via double URL encoding spring-security-oauth2-client: Privilege Escalation in spring-security-oauth2-client CXF: SSRF Vulnerability
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
9.8
null
null
RHSA-2023:5486
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9
nodejs-semver: Regular expression denial of service eap-7: heap exhaustion via deserialization wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor tough-cookie: prototype pollution in cookie memstore log4j1-socketappender: DoS via hashmap logging bouncycastle: potential blind LDAP injection attack using a self-signed certificate netty: SniHandler 16MB allocation leads to OOM
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
6.5
null
null
RHSA-2024:10850
Red Hat Security Advisory: ruby:2.5 security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2024:1616
Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.1 for RHEL 9
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:run_once_duration_override_operator:1.1::el9" ]
null
5.9
null
null
RHSA-2022:4943
Red Hat Security Advisory: OpenShift Container Platform 4.10.18 packages and security update
cri-o: memory exhaustion on the node when access to the kube api
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
6.8
null
null
RHSA-2023:4381
Red Hat Security Advisory: openssh security update
openssh: Remote code execution in ssh-agent PKCS#11 support
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
9.8
null
null
RHSA-2024:7461
Red Hat Security Advisory: cups-filters security update
cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes cups: libppd: remote command injection via attacker controlled data in PPD file cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source cups-browsed: cups-filters: cups-browsed vulnerable to DDoS amplification attack
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
7.5
null
null
RHSA-2021:1195
Red Hat Security Advisory: Red Hat JBoss Web Server 5.4.2 Security Update
openssl: NULL pointer dereference in signature_algorithms processing openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el8" ]
null
7.4
null
null
RHSA-2017:2831
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free with Fetch API (MFSA 2017-22) Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22) Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22) Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22) Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22) Mozilla: CSP sandbox directive did not create a unique origin (MFSA 2017-22) Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2019:3694
Red Hat Security Advisory: sudo security update
sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7
null
RHSA-2022:1436
Red Hat Security Advisory: OpenJDK 17.0.3 security update for Portable Linux Builds
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:openjdk:17" ]
null
5.3
null
null
RHSA-2003:060
Red Hat Security Advisory: : Updated NetPBM packages fix multiple vulnerabilities
security flaw
[ "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2021:2172
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
9.8
null
null
RHSA-2023:5186
Red Hat Security Advisory: thunderbird security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
0
null
null
RHSA-2021:0187
Red Hat Security Advisory: OpenShift Virtualization 2.5.3 security and bug fix update
golang-github-gorilla-websocket: integer overflow leads to denial of service
[ "cpe:/a:redhat:container_native_virtualization:2.5::el8" ]
null
7.5
null
null
RHSA-2024:2055
Red Hat Security Advisory: buildah security update
buildah: full container escape at build time
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.6
null
null
RHSA-2021:4132
Red Hat Security Advisory: thunderbird security update
Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain thunderbird: Memory corruption when processing S/MIME messages Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
6.1
null
RHSA-2012:0514
Red Hat Security Advisory: java-1.6.0-ibm security update
OpenJDK: JavaSound incorrect bounds check (Sound, 7088367) GlassFish: hash table collisions CPU usage DoS (oCERT-2011-003) OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642) JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D) JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D) JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment) OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283) OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683) OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687) OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700) OpenJDK: mutable repository identifiers (CORBA, 7110704) OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2021:1723
Red Hat Security Advisory: sudo security and bug fix update
sudo: possible directory existence test due to race condition in sudoedit sudo: symbolic link attack in SELinux-enabled sudoedit
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2011:1377
Red Hat Security Advisory: postgresql security update
crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2024:8173
Red Hat Security Advisory: resource-agents security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_e4s:8.6::highavailability", "cpe:/a:redhat:rhel_tus:8.6::highavailability" ]
null
8.8
null
null
RHSA-2024:8838
Red Hat Security Advisory: python3.11 security update
python: cpython: tarfile: ReDos via excessive backtracking while parsing header values
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHBA-2023:0564
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update
golang: net/http: handle server errors after sending GOAWAY
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
6.5
null
null
RHSA-2024:6785
Red Hat Security Advisory: ruby:3.3 security update
rexml: DoS vulnerability in REXML rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> rexml: DoS vulnerability in REXML rexml: DoS vulnerability in REXML
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
RHSA-2023:5931
Red Hat Security Advisory: Satellite 6.13.5 Async Security Update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection foreman: OS command injection via ct_command and fcct_command GitPython: improper user input validation leads into a RCE ruby-git: code injection vulnerability ruby-git: code injection vulnerability Satellite/Foreman: Arbitrary code execution through yaml global parameters OpenSSL: Excessive time spent checking DH q parameter value python-django: Potential bypass of validation when uploading multiple files using one form field python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) GitPython: Insecure non-multi options in clone and clone_from is not blocked HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:satellite:6.13::el8", "cpe:/a:redhat:satellite_capsule:6.13::el8", "cpe:/a:redhat:satellite_maintenance:6.13::el8", "cpe:/a:redhat:satellite_utils:6.13::el8" ]
null
7.5
null
null
RHSA-2024:5638
Red Hat Security Advisory: orc:0.4.31 security update
orc: Stack-based buffer overflow vulnerability in ORC
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
6.7
null
null
RHSA-2008:1023
Red Hat Security Advisory: pidgin security and bug fix update
pidgin: remote DoS via MSN message with crafted file name pidgin: unrestricted download of arbitrary files triggered via UPnP pidgin: NSS plugin doesn't verify SSL certificates
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2021:4270
Red Hat Security Advisory: rust-toolset:rhel8 security, bug fix, and enhancement update
rust: incorrect parsing of extraneous zero characters at the beginning of an IP address string
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.3
null
null
RHSA-2022:8126
Red Hat Security Advisory: ignition security, bug fix, and enhancement update
ignition: configs are accessible from unprivileged containers in VMs running on VMware products
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:5183
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
0
null
null
RHSA-2020:2902
Red Hat Security Advisory: sane-backends security update
sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c sane-backends: Heap buffer overflow in esci2_img
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8
null
null
RHSA-2022:8800
Red Hat Security Advisory: grub2 security update
grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass grub2: Heap based out-of-bounds write when redering certain unicode sequences
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.1
null
null
RHSA-2023:5810
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:ansible_automation_platform:2.3::el8", "cpe:/a:redhat:ansible_automation_platform:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el9" ]
null
7.5
null
null
RHEA-2019:3848
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
hw: Intel SGX information leak
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6
null
RHSA-2021:0384
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R18 security and bug fix update
shiro: specially crafted HTTP request may cause an authentication bypass XStream: remote code execution due to insecure XML deserialization when relying on blocklists activemq: LDAP authentication bypass with anonymous bind
[ "cpe:/a:redhat:jboss_amq:6.3" ]
null
8.1
null
null