id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2011:1531
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
qemu: when started as root, extra groups are not dropped correctly
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2014:1243
Red Hat Security Advisory: automake security update
automake: locally exploitable "make distcheck" bug
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:10520
Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security update
runc: file descriptor leak
[ "cpe:/a:redhat:openshift:4.17::el9" ]
null
8.6
null
null
RHSA-2023:5809
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:ansible_automation_platform:2.2::el8", "cpe:/a:redhat:ansible_automation_platform:2.2::el9" ]
null
7.5
null
null
RHSA-2006:0184
Red Hat Security Advisory: kdelibs security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2010:0427
Red Hat Security Advisory: postgresql security update
postgresql: SQL privilege escalation via modifications to session-local state postgresql: substring() negative length argument buffer overflow postgresql: Integer overflow in hash table size calculation PostgreSQL: PL/Perl Intended restriction bypass PostgreSQL: PL/Tcl Intended restriction bypass
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2013:1197
Red Hat Security Advisory: openstack-swift security update
OpenStack: Swift Denial of Service using superfluous object tombstones
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2017:1462
Red Hat Security Advisory: python-django security update
python-django: Open redirect and possible XSS attack via user-supplied numeric redirect URLs
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
6.1
null
RHSA-2020:5237
Red Hat Security Advisory: firefox security update
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2009:1455
Red Hat Security Advisory: kernel security and bug fix update
kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:0858
Red Hat Security Advisory: Red Hat Enterprise MRG 2.5 Messaging and Grid security update
cumin: DoS via displayed link names containing non-ASCII characters cumin: session cookies lack httponly setting
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
RHSA-2022:5805
Red Hat Security Advisory: kernel security update
kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
[ "cpe:/o:redhat:rhel_aus:7.4::server" ]
null
7.8
null
null
RHSA-2023:2728
Red Hat Security Advisory: Red Hat OpenShift Distributed Tracing 2.8.0 security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift_distributed_tracing:2.8::el8" ]
null
5.3
null
null
RHSA-2020:1081
Red Hat Security Advisory: net-snmp security and bug fix update
net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2019:1260
Red Hat Security Advisory: python27-python and python27-python-jinja2 security and bug fix update
python-jinja2: Sandbox escape due to information disclosure via str.format python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib python: Missing salt initialization in _elementtree.c module python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen()
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.5
null
RHBA-2015:0926
Red Hat Bug Fix Advisory: nss, nss-util, and nspr bug fix and enhancement update
nss: QuickDER decoder length issue
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2012:1268
Red Hat Security Advisory: bind security update
bind: specially crafted resource record causes named to exit
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:1131
Red Hat Security Advisory: freeradius security update
freeradius: eap-pwd: fake authentication using reflection freeradius: eap-pwd: authentication bypass via an invalid curve attack
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.1
null
RHSA-2023:4642
Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update
dotnet: RCE under dotnet commands dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2020:5352
Red Hat Security Advisory: ksh security update
ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
7.4
null
null
RHSA-2010:0124
Red Hat Security Advisory: systemtap security update
systemtap: remote code execution via stap-server systemtap: Crash with systemtap script using __get_argv()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:3153
Red Hat Security Advisory: thunderbird security update
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
RHSA-2024:1188
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c kernel: use-after-free when psi trigger is destroyed while being polled kernel: memory leak in drivers/hid/hid-elo.c kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() kernel: use-after-free in bss_ref_get in net/wireless/scan.c kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c kernel: Denial of service in beacon protection for P2P-device kernel: KVM: x86/mmu: race condition in direct_page_fault() kernel: x86/mm: Randomize per-cpu entry area kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: refcount leak in ctnetlink_create_conntrack() kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
6.8
null
null
RHSA-2022:0987
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (numpy) security update
numpy: buffer overflow in the PyArray_NewFromDescr_int() in ctors.c numpy: buffer overflow in the array_from_pyobj() in fortranobject.c
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
5.5
null
null
RHSA-2024:5299
Red Hat Security Advisory: wget security update
wget: Misinterpretation of input may lead to improper behavior
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
RHSA-2020:1022
Red Hat Security Advisory: file security update
file: out-of-bounds read via a crafted ELF file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.4
null
RHSA-2023:1278
Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-nova) security update
openstack: Arbitrary file access through custom VMDK flat descriptor
[ "cpe:/a:redhat:openstack:13::el7", "cpe:/a:redhat:openstack:16.1::el8", "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.7
null
null
RHSA-2024:5084
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
8.8
null
null
RHSA-2023:5376
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update
golang: html/template: improper handling of JavaScript whitespace word-wrap: ReDoS
[ "cpe:/a:redhat:openshift_data_foundation:4.13::el9" ]
null
7.5
null
null
RHSA-2022:4860
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.22.1
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString golang: cmd/go: misinterpretation of branch names can lead to incorrect access control golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
7.1
null
null
RHSA-2002:122
Red Hat Security Advisory: gaim security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2017:1731
Red Hat Security Advisory: flash-plugin security update
flash-plugin: information disclosure issues fixed in APSB17-21 flash-plugin: code execution issue fixed in APSB17-21 flash-plugin: information disclosure issues fixed in APSB17-21
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2021:2914
Red Hat Security Advisory: thunderbird security update
Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2023:5174
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.3 security update
envoy: gRPC access log crash caused by the listener draining
[ "cpe:/a:redhat:service_mesh:2.4::el8" ]
null
6.5
null
null
RHSA-2011:0999
Red Hat Security Advisory: rsync security, bug fix, and enhancement update
rsync excluded content access restrictions bypass via symlinks
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2025:2025
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update
wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ]
null
6.1
null
null
RHSA-2023:0794
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates
express: "qs" prototype poisoning causes the hang of the node process
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
7.5
null
null
RHSA-2022:0731
Red Hat Security Advisory: cyrus-sasl security update
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.8
null
null
RHSA-2025:3076
Red Hat Security Advisory: php:7.4 security update
php: Use after free due to php_filter_float() failing for ints
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
9.8
null
null
RHSA-2010:0775
Red Hat Security Advisory: cobbler security update
(cobbler): Code injection flaw (ACE as root) by processing of a specially-crafted kickstart template file
[ "cpe:/a:redhat:network_satellite:5.3::el4", "cpe:/a:redhat:network_satellite:5.3::el5" ]
null
null
null
null
RHSA-2018:2389
Red Hat Security Advisory: kernel security update
Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF)
[ "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
5.6
null
RHSA-2003:227
Red Hat Security Advisory: : : : Updated sendmail packages fix vulnerabilities
security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2024:2933
Red Hat Security Advisory: logging for Red Hat OpenShift security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:logging:5.9::el9" ]
null
7.5
null
null
RHSA-2023:2367
Red Hat Security Advisory: containernetworking-plugins security and bug fix update
golang: crypto/tls: session tickets lack random ticket_age_add golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2024:1105
Red Hat Security Advisory: systemd security update
systemd: buffer overrun in format_timespan() function systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting systemd: privilege escalation via the less pager
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.1
null
null
RHSA-2020:1485
Red Hat Security Advisory: OpenShift Container Platform 4.3.13 runc security update
runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
7
null
null
RHSA-2020:2846
Red Hat Security Advisory: gettext security update
gettext: double free in default_add_message in read-catalog.c
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
4
null
RHSA-2022:9096
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.0.0 [security update]
kubelet: runAsNonRoot logic bypass for Windows containers prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: crash in a golang.org/x/crypto/ssh server
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2014:0744
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
[ "cpe:/a:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2023:0164
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
CXF: SSRF Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
9.8
null
null
RHSA-2012:1413
Red Hat Security Advisory: thunderbird security update
Mozilla: Fixes for Location object issues (MFSA 2012-90) Mozilla: Fixes for Location object issues (MFSA 2012-90) Mozilla: Fixes for Location object issues (MFSA 2012-90)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2009:1211
Red Hat Security Advisory: kernel security and bug fix update
kernel: r8169: fix crash when large packets are received kernel: cifs: memory overwrite when saving nativeFileSystem field during mount kernel: cifs: fix potential buffer overruns when converting unicode strings sent by server
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:2511
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update
mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter thrift: Endless loop when feed with specific input data thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol jackson-mapper-asl: XML external entity similar to CVE-2016-3720 cxf: OpenId Connect token service does not properly validate the clientId wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use cxf: reflected XSS in the services listing page resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader undertow: AJP File Read/Inclusion Vulnerability undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 cryptacular: excessive memory allocation during a decode operation jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack undertow: Memory exhaustion issue in HttpReadListener via "Expect: 100-continue" header undertow: invalid HTTP request with large chunk size
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6" ]
null
6.5
8.1
null
RHSA-2025:1013
Red Hat Security Advisory: RHSA: Submariner 0.19.2 - bug fix and enhancement update
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:acm:2.12::el9" ]
null
7.5
null
null
RHSA-2021:4042
Red Hat Security Advisory: flatpak security update
flatpak: Sandbox bypass via recent VFS-manipulating syscalls
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2007:0081
Red Hat Security Advisory: php security update
security flaw security flaw security flaw security flaw security flaw security flaw php session extension information leak php session extension global variable clobber php imap_mail_compose() buffer overflow via type.parameters
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2009:1199
Red Hat Security Advisory: java-1.5.0-sun security update
OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167) JDK: XML parsing Denial-Of-Service (6845701) OpenJDK Untrusted applet System properties access (6738524) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK proxy mechanism allows non-authorized socket connections (6801497) Java Web Start Buffer unpack200 processing integer overflow (6830335) JRE applet launcher vulnerability OpenJDK JDK13Services grants unnecessary privileges (6777448) JDK DoS with Swing Synthcontext implementation JDK Multiple unspecified vulnerabilities in Provider class JDK Multiple unspecified vulnerabilities in Provider class (incorrect fix) JDK unspecified deserialization in Provider class JDK race condition vulnerability reflection checks
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2024:4569
Red Hat Security Advisory: OpenJDK 17.0.12 Security Update for Windows Builds
OpenJDK: potential UTF8 size overflow (8314794) OpenJDK: Excessive symbol length can lead to infinite loop (8319859) OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) OpenJDK: Out-of-bounds access in 2D image handling (8324559) OpenJDK: RangeCheckElimination array index overflow (8323231)
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
7.4
null
null
RHSA-2016:1429
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.3.1 security and bug fix update
Dashbuilder: SQL Injection on data set lookup filters
[ "cpe:/a:redhat:jboss_bpms:6.3" ]
null
null
8.8
null
RHSA-2020:0855
Red Hat Security Advisory: tomcat security update
tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.6
null
null
RHSA-2022:6912
Red Hat Security Advisory: .NET Core 3.1 security and bugfix update
dotnet: Nuget cache poisoning on Linux via world-writable cache directory
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2023:7375
Red Hat Security Advisory: pixman security update
pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7
null
null
RHSA-2020:1402
Red Hat Security Advisory: OpenShift Container Platform 4.2.28 openshift-enterprise-builder-container security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7.5
null
null
RHSA-2023:2357
Red Hat Security Advisory: git-lfs security and bug fix update
golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: io/fs: stack exhaustion in Glob golang: path/filepath: stack exhaustion in Glob golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2017:1105
Red Hat Security Advisory: bind security update
bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;" bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.5
null
RHSA-2014:0206
Red Hat Security Advisory: openldap security update
openldap: segfault on certain queries with rwm overlay
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2009:1472
Red Hat Security Advisory: xen security and bug fix update
Xen: PyGrub missing support for password configuration command
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:1665
Red Hat Security Advisory: gzip security update
gzip: arbitrary-file-write vulnerability
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
8.8
null
null
RHSA-2020:5165
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Inappropriate implementation in V8 chromium-browser: Inappropriate implementation in base chromium-browser: Use after free in site isolation
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2017:0829
Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack jboss: jbossas writable config files allow privilege escalation tomcat: Infinite loop in the processing of https requests
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
7.5
null
RHSA-2020:5639
Red Hat Security Advisory: openssl security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
5.9
null
null
RHSA-2020:5050
Red Hat Security Advisory: kpatch-patch security update
kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
6.2
null
null
RHSA-2013:0258
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.2.0 security update
apache-cxf: SOAPAction spoofing on document literal web services apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" ]
null
null
null
null
RHSA-2009:1427
Red Hat Security Advisory: fetchmail security update
Fetchmail NULL pointer dereference fetchmail: Crash in large log messages in verbose mode fetchmail: SSL null terminator bypass
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:1012
Red Hat Security Advisory: php53 and php security update
file: out of bounds read in CDF parser php: heap-based buffer over-read in DateInterval file: cdf_unpack_summary_info() excessive looping DoS file: CDF property info parsing nelements infinite loop file: unrestricted recursion in handling of indirect type rules file: out-of-bounds access in search rules with offsets from input file file: cdf_check_stream_offset insufficient boundary check file: cdf_count_chain insufficient boundary check php: unserialize() SPL ArrayObject / SPLObjectStorage type confusion flaw php: heap-based buffer overflow in DNS TXT record parsing php: type confusion issue in phpinfo() leading to information leak
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:6608
Red Hat Security Advisory: dbus-broker security update
dbus-broker: a stack buffer over-read if a malicious Exec line is supplied dbus-broker: null pointer reference when supplying a malformed XML config file
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2006:0272
Red Hat Security Advisory: openmotif security update
openmotif libUil buffer overflows
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2011:0176
Red Hat Security Advisory: java-1.6.0-openjdk security update
IcedTea System property information leak via public static IcedTea jnlp security manager bypass
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:1836
Red Hat Security Advisory: Red Hat OpenShift Enterprise Kibana security update
kibana: Session hijack via stealing cookies and auth headers from log ESA-2016-04 kibana: XSS vulnerability ESA-2016-03
[ "cpe:/a:redhat:openshift:3.1::el7", "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
5.4
null
RHSA-2021:3298
Red Hat Security Advisory: libsndfile security update
libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/a:redhat:rhel_eus:8.2::crb" ]
null
8.8
null
null
RHSA-2023:4947
Red Hat Security Advisory: thunderbird security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2024:8563
Red Hat Security Advisory: buildah security update
buildah: Buildah allows arbitrary directory mount
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2004:549
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:8974
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.0 security and bug fixes
goproxy: Denial of service (DoS) via unspecified vectors. grafana: Improper priviledge managent for users with data source permissions jose-go: improper handling of highly compressed data elliptic: Missing Validation in Elliptic's EDDSA Signature Verification
[ "cpe:/a:redhat:acm:2.12::el9" ]
null
8.2
null
null
RHSA-2023:3198
Red Hat Security Advisory: jenkins and jenkins-2-plugins security update
maven: Block repositories using http by default SnakeYaml: Constructor Deserialization Remote Code Execution snakeyaml: Denial of Service due to missing nested depth limitation for collections maven-shared-utils: Command injection via Commandline class plugin: CSRF vulnerability in Blue Ocean Plugin plugin: missing permission checks in Blue Ocean Plugin apache-commons-text: variable interpolation RCE jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin mina-sshd: Java unsafe deserialization vulnerability jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin Jenkins: Temporary file parameter created with insecure permissions Jenkins: Information disclosure through error stack traces related to agents
[ "cpe:/a:redhat:ocp_tools:4.11::el8" ]
null
5.3
null
null
RHSA-2024:10957
Red Hat Security Advisory: Updated 8.0 container image is now available in the Red Hat Ecosystem Catalog.
ceph: rhceph-container: Authentication bypass in CEPH RadosGW
[ "cpe:/a:redhat:ceph_storage:8.0::el9" ]
null
9.1
null
null
RHSA-2012:0481
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: sysctl: restrict write access to dmesg_restrict kernel: block: CLONE_IO io_context refcounting issues kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount kernel: regset: Prevent null pointer reference on readonly regsets
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:3324
Red Hat Security Advisory: pcp security, bug fix, and enhancement update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2014:0741
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:24.6) (MFSA 2014-48) Mozilla: Use-after-free and out of bounds issues found using Address Sanitizer (MFSA 2014-49) Mozilla: Use-after-free with SMIL Animation Controller (MFSA 2014-52)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2011:0346
Red Hat Security Advisory: openldap security and bug fix update
openldap: forwarded bind failure messages cause success
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:7791
Red Hat Security Advisory: podman security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2024:3017
Red Hat Security Advisory: edk2 security update
EDK2: heap buffer overflow in Tcg2MeasureGptTable() EDK2: heap buffer overflow in Tcg2MeasurePeImage() EDK2: integer overflow in CreateHob() could lead to HOB OOB R/W edk2: Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message edk2: Out of Bounds read when handling a ND Redirect message with truncated options edk2: Infinite loop when parsing unknown options in the Destination Options header edk2: Infinite loop when parsing a PadN option in the Destination Options header edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2020:2143
Red Hat Security Advisory: .NET Core security update
dotnet: Denial of service via untrusted input
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2022:0469
Red Hat Security Advisory: Red Hat AMQ Streams 2.0.1 release and security update
kubernetes-client: Insecure deserialization in unmarshalYaml method log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
[ "cpe:/a:redhat:amq_streams:2" ]
null
8.8
null
null
RHSA-2019:0710
Red Hat Security Advisory: python security update
python: Information Disclosure due to urlsplit improper NFKC normalization
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2021:2791
Red Hat Security Advisory: rpm security update
rpm: unsigned signature header leads to string injection into an rpm database rpm: Signature checks bypass via corrupted rpm package
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
6.7
null
null
RHSA-2014:2030
Red Hat Security Advisory: kernel security update
kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
8.4
null
RHSA-2006:0393
Red Hat Security Advisory: ntp security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:3098
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.3
null
null
RHSA-2023:7479
Red Hat Security Advisory: OpenShift Container Platform 4.11.54 bug fix and security update
OpenShift: modification of node role labels golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null