id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2024:2853
Red Hat Security Advisory: nodejs:20 security update
nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service c-ares: Out of bounds read in ares__read_line() nodejs: HTTP Request Smuggling via Content Length Obfuscation nodejs: CONTINUATION frames DoS nghttp2: CONTINUATION frames DoS
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2017:2841
Red Hat Security Advisory: dnsmasq security update
dnsmasq: heap overflow in the code responsible for building DNS replies
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
9.8
null
RHSA-2024:8103
Red Hat Security Advisory: python39:3.9 security update
cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
6.8
null
null
RHSA-2024:2101
Red Hat Security Advisory: Red Hat Satellite Client bug fix and security update
curl: cookie injection with none file
[ "cpe:/a:redhat:rhel_satellite_client:6::el6", "cpe:/a:redhat:rhel_satellite_client:6::el7", "cpe:/a:redhat:rhel_satellite_client:6::el8", "cpe:/a:redhat:rhel_satellite_client:6::el9" ]
null
3.7
null
null
RHSA-2025:3965
Red Hat Security Advisory: openvswitch3.4 security update
dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
null
7.4
null
RHSA-2024:9945
Red Hat Security Advisory: haproxy security update
haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
5.3
null
null
RHSA-2022:6536
Red Hat Security Advisory: OpenShift Container Platform 4.11.5 bug fix and security update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
8.6
null
null
RHSA-2014:0407
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) OpenJDK: Protect logger handlers (Libraries, 8029740) OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) OpenJDK: RSA unpadding timing issues (Security, 8027766) OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) OpenJDK: AWT thread context handling (AWT, 8025010) OpenJDK: method handle call hierachy bypass (Libraries, 8032686) OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) OpenJDK: JPEG decoder input stream handling (2D, 8029854) OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHBA-2021:0101
Red Hat Bug Fix Advisory: Red Hat OpenShift Jaeger 1.20.2 Operator/Operand Containers
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
[ "cpe:/a:redhat:jaeger:1.20::el8" ]
null
7.5
null
null
RHSA-2023:7749
Red Hat Security Advisory: kernel security update
kernel: use-after-free in smb2_is_status_io_timeout() kernel: use-after-free vulnerability in the smb client component amd: Return Address Predictor vulnerability leading to information disclosure kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2022:0829
Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update
brotli: buffer overflow when input chunk is larger than 2GiB dotnet: ASP.NET Denial of Service via FormPipeReader dotnet: double parser stack buffer overrun
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
6.3
null
null
RHEA-2023:3850
Red Hat Enhancement Advisory: krb5 bug fix update
krb5: integer overflow vulnerabilities in PAC parsing
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2004:409
Red Hat Security Advisory: sox security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:3493
Red Hat Security Advisory: cyrus-imapd security update
cyrus-imapd: Denial of service via string hashing algorithm collisions
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
null
null
RHSA-2020:0406
Red Hat Security Advisory: containernetworking-plugins security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
7.5
null
RHSA-2024:8929
Red Hat Security Advisory: mod_jk security update
mod_jk: information Disclosure / DoS
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
5.9
null
null
RHSA-2024:9975
Red Hat Security Advisory: RHOSP 17.1.4 (python-werkzeug) security update
python-werkzeug: user may execute code on a developer's machine
[ "cpe:/a:redhat:openstack:17.1::el8" ]
null
7.5
null
null
RHSA-2021:0318
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.5 security update on RHEL 6
keycloak: Default Client configuration is vulnerable to SSRF using "request_uri" parameter
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
5.8
null
null
RHSA-2024:1616
Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.1 for RHEL 9
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:run_once_duration_override_operator:1.1::el9" ]
null
5.9
null
null
RHSA-2017:1546
Red Hat Security Advisory: Red Hat OpenStack Platform director security update
rhosp-director: libvirtd is deployed with no authentication
[ "cpe:/a:redhat:openstack-director:8::el7" ]
null
null
9.9
null
RHSA-2017:2000
Red Hat Security Advisory: tigervnc and fltk security, bug fix, and enhancement update
tigervnc: VNC server can crash when TLS handshake terminates early tigervnc: Buffer overflow in ModifiablePixelBuffer::fillRect tigervnc: SSecurityVeNCrypt memory leak tigervnc: Double free via crafted fences tigervnc: Server crash via long usernames tigervnc: Integer overflow in SMsgReader::readClientCutText tigervnc: SecurityServer and ClientServer memory leaks
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.7
null
RHBA-2022:3893
Red Hat Bug Fix Advisory: new packages: redhat-release
kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
4.4
null
null
RHSA-2023:0334
Red Hat Security Advisory: kernel security and bug fix update
kernel: watch queue race condition can lead to privilege escalation kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i2c: unbounded length leads to buffer overflow in ismt_access() kernel: i915: Incorrect GPU TLB flush can lead to random memory access kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option kernel: nfsd buffer overflow by RPC message over TCP with garbage data
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2012:0516
Red Hat Security Advisory: thunderbird security update
Mozilla: Off-by-one error in OpenType Sanitizer (MFSA 2012-31) Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20) Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20) Mozilla: use-after-free in IDBKeyRange (MFSA 2012-22) Mozilla: Invalid frees causes heap corruption in gfxImageSurface (MFSA 2012-23) Mozilla: Potential XSS via multibyte content processing errors (MFSA 2012-24) Mozilla: Potential memory corruption during font rendering using cairo-dwrite (MFSA 2012-25) Mozilla: WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error (MFSA 2012-26) Mozilla: Page load short-circuit can lead to XSS (MFSA 2012-27) Mozilla: Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues (MFSA 2012-29) Mozilla: Crash with WebGL content using textImage2D (MFSA 2012-30) Mozilla: Potential site identity spoofing when loading RSS and Atom feeds (MFSA 2012-33)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:0958
Red Hat Security Advisory: OpenShift Container Platform 4.7.4 security update
golang: crypto/elliptic: incorrect operations on the P-224 curve
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2023:2800
Red Hat Security Advisory: sysstat security and bug fix update
sysstat: arithmetic overflow in allocate_structures() on 32 bit systems
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2006:0451
Red Hat Security Advisory: xorg-x11 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6189
Red Hat Security Advisory: firefox security update
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2011:0599
Red Hat Security Advisory: sudo security and bug fix update
sudo: does not ask for password on GID changes
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4542
Red Hat Security Advisory: ruby security update
ruby/cgi-gem: HTTP response splitting in CGI
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8.8
null
null
RHSA-2024:4211
Red Hat Security Advisory: kernel security and bug fix update
kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack kernel: PCI interrupt mapping cause oops kernel: ovl: fix leaked dentry kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios kernel: net: cdc_eem: fix tx fixup skb leak kernel: net: ti: fix UAF in tlan_remove_one kernel: net: qcom/emac: fix UAF in emac_remove kernel: udf: Fix NULL pointer dereference in udf_symlink function kernel: mISDN: fix possible use-after-free in HFC_cleanup() kernel: can: peak_pci: peak_pci_remove(): fix UAF kernel: usbnet: sanity check for maxpacket kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups kernel: crypto: s390/aes - Fix buffer overread in CTR mode kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() kernel: powerpc/powernv: Add a null pointer check in opal_event_init() kernel: tipc: fix kernel warning when sending SYN message kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path kernel: usb: config: fix iteration issue in 'usb_get_bos_descriptor()' kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET kernel: perf/core: Bail out early if the request AUX area is out of bound kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() kernel: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number kernel: tls: race between async notify and socket close kernel: tls: handle backlogging of crypto requests kernel: tls: race between tx work scheduling and socket close kernel: drm/amdgpu: use-after-free vulnerability kernel: ppp_async: limit MRU to 64K kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref kernel: mm/swap: fix race when skipping swapcache kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: net: ip_tunnel: prevent perpetual headroom growth kernel: mptcp: fix data re-injection from stale subflow kernel: net/bnx2x: Prevent access to a freed page in page_pool kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment kernel: crypto: qat - resolve race condition during AER recovery kernel: Squashfs: check the inode number is not the invalid value of zero kernel: netfilter: nf_tables: use timestamp to check for set element timeout kernel: wifi: nl80211: reject iftype change with mesh ID change kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes kernel: net/mlx5e: fix a double-free in arfs_create_groups kernel: wifi: mac80211: fix potential sta-link leak kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update kernel: erspan: make sure erspan_base_hdr is present in skb->head kernel: gro: fix ownership transfer kernel: net: ena: Fix incorrect descriptor free behavior kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow kernel: net/mlx5: Properly link new fs rules into the tree kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash kernel: scsi: mpi3mr: Sanitise num_phys
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.3
null
null
RHSA-2021:2039
Red Hat Security Advisory: Service Registry (container images) release and security update [1.1.1.GA]
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
[ "cpe:/a:redhat:integration:1" ]
null
7.5
null
null
RHSA-2016:0212
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: x86-64: IRET faults during NMIs processing kernel: Keyrings crash triggerable by unprivileged user
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
null
null
RHSA-2010:0625
Red Hat Security Advisory: wireshark security update
wireshark: DOCSIS dissector crash wireshark: SMB dissector NULL pointer dereference wireshark: ASN.1 BER dissector stack overrun wireshark: SigComp UDVM dissector infinite loop wireshark: SigComp UDVM dissector buffer overruns wireshark: SigComp UDVM dissector buffer overruns
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:2033
Red Hat Security Advisory: libreswan security and bug fix update
libreswan: Missing PreSharedKey for connection can cause crash
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5
null
null
RHSA-2019:2590
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) OpenJDK: Missing URL format validation (Networking, 8221518) libpng: use-after-free in png_image_free in png.c JDK: Out-of-bounds access in the String.getBytes method JDK: Failure to privatize a value pulled out of the loop by versioning
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
7.4
9.8
null
RHSA-2023:2851
Red Hat Security Advisory: freerdp security update
freerdp: clients using `/parallel` command line switch might read uninitialized data freerdp: clients using the `/video` command line switch might read uninitialized data freerdp: out of bounds read in zgfx decoder freerdp: undefined behaviour in zgfx decoder freerdp: division by zero in urbdrc channel freerdp: missing length validation in urbdrc channel freerdp: heap buffer overflow in urbdrc channel freerdp: missing path sanitation with `drive` channel freerdp: missing input length validation in `drive` channel
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2013:0614
Red Hat Security Advisory: xulrunner security update
Mozilla: Use-after-free in HTML Editor (MFSA 2013-29)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:4255
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
[ "cpe:/a:redhat:rhel_e4s:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::realtime" ]
null
7.8
null
null
RHSA-2022:6058
Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
dotnet: External Entity Injection during XML signature verification
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.9
null
null
RHSA-2008:0816
Red Hat Security Advisory: condor security and bug fix update
condor: incorrect handling of wild cards in authorization lists
[ "cpe:/a:redhat:enterprise_mrg:1.0::el4" ]
null
null
null
null
RHSA-2015:1980
Red Hat Security Advisory: nss and nspr security update
nss: use-after-poison in sec_asn1d_parse_leaf() (MFSA 2015-133) nss: ASN.1 decoder heap overflow when decoding constructed OCTET STRING that mixes indefinite and definite length encodings (MFSA 2015-133) nspr: heap-buffer overflow in PL_ARENA_ALLOCATE (MFSA 2015-133)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:7409
Red Hat Security Advisory: glibc security update
glibc: potential use-after-free in getaddrinfo() glibc: potential use-after-free in gaih_inet()
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
5.9
null
null
RHSA-2022:5478
Red Hat Security Advisory: thunderbird security update
Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
7.5
null
RHSA-2006:0329
Red Hat Security Advisory: mozilla security update
security flaw Firefox Tag Order Vulnerability security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:6022
Red Hat Security Advisory: varnish:6 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
7.5
null
null
RHSA-2023:4328
Red Hat Security Advisory: samba security and bug fix update
samba: SMB2 packet signing is not enforced when "server signing = required" is set
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2007:0911
Red Hat Security Advisory: httpd security update
httpd: out of bounds read mod_autoindex XSS
[ "cpe:/a:redhat:rhel_application_stack:1", "cpe:/a:redhat:rhel_application_stack:2" ]
null
null
null
null
RHSA-2014:1863
Red Hat Security Advisory: Subscription Asset Manager 1.4 security update
rubygem-activerecord: attribute_dos Symbol DoS vulnerability rubygem-actionpack: css_sanitization: XSS vulnerability in sanitize_css rubygem-actionpack: sanitize_protocol: XSS Vulnerability in the helper of Ruby on Rails rubygem-actionpack: i18n missing translation XSS rubygem-actionpack: Action View DoS rubygem-actionpack: number_to_currency XSS rubygem-actionpack: directory traversal issue
[ "cpe:/a:rhel_sam:1.4::el6" ]
null
null
null
null
RHSA-2018:1701
Red Hat Security Advisory: librelp security update
librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c
[ "cpe:/o:redhat:rhel_aus:6.6::server", "cpe:/o:redhat:rhel_tus:6.6::server" ]
null
null
8.1
null
RHSA-2016:1847
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: netfilter: missing bounds check in ipt_entry structure kernel: compat IPT_SO_SET_REPLACE setsockopt kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt kernel: overlayfs: missing upper dentry verification before unlink and rename kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2016:0121
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 5
jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" ]
null
null
7.6
null
RHSA-2025:0847
Red Hat Security Advisory: libsoup security update
libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
9
null
null
RHSA-2018:0319
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R6 security and bug fix update
Hawtio: Unrestricted file upload leads to RCE batik: XML external entity processing vulnerability spring-ldap: Authentication with userSearch and STARTTLS allows authentication with arbitrary password camel-hessian: Apache Camel's Hessian unmarshalling operation is vulnerable to Remote Code Execution attacks camel-castor: Apache Camel's Castor unmarshalling operation is vulnerable to Remote Code Execution attacks
[ "cpe:/a:redhat:jboss_amq:6.3", "cpe:/a:redhat:jboss_fuse:6.3" ]
null
null
7.5
null
RHSA-2022:1704
Red Hat Security Advisory: firefox security update
Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
9.8
7.5
null
RHSA-2013:1440
Red Hat Security Advisory: java-1.7.0-oracle security update
OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (Beans, 8012071) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) OpenJDK: default keytab path information leak (JGSS, 8022931) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: Vulnerability in Libraries component (Libraries, 7023639) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2023:3583
Red Hat Security Advisory: c-ares security update
c-ares: 0-byte UDP payload Denial of Service
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.5
null
null
RHSA-2023:3446
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update
flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
7.5
null
null
RHSA-2023:5700
Red Hat Security Advisory: curl security update
curl: heap based buffer overflow in the SOCKS5 proxy handshake curl: cookie injection with none file
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
3.7
null
null
RHSA-2017:2418
Red Hat Security Advisory: openvswitch security, bug fix, and enhancement update
openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function openvswitch: Invalid processing of a malicious OpenFlow role status message openvswitch: Buffer over-read while parsing malformed TCP, UDP and IPv6 packets openvswitch: Buffer over-read while parsing the group mod OpenFlow message
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
RHSA-2024:9983
Red Hat Security Advisory: RHOSP 17.1.4 (python-webob) security update
webob: WebOb's location header normalization during redirect leads to open redirect
[ "cpe:/a:redhat:openstack:17.1::el9" ]
null
6.1
null
null
RHSA-2021:1169
Red Hat Security Advisory: RHV Manager (ovirt-engine) 4.4.z [ovirt-4.4.5] security, bug fix, enhancement
nodejs-bootstrap-select: not escaping title values on <option> may lead to XSS m2crypto: bleichenbacher timing attacks in the RSA decryption API datatables.net: prototype pollution if 'constructor' were used in a data property name nodejs-immer: prototype pollution may lead to DoS or remote code execution
[ "cpe:/a:redhat:rhev_manager:4.4:el8" ]
null
7.5
null
null
RHSA-2024:8110
Red Hat Security Advisory: containernetworking-plugins security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2015:1657
Red Hat Security Advisory: rh-ruby22-ruby security update
rubygems: DNS hijacking vulnerability in api_endpoint()
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2019:2308
Red Hat Security Advisory: libguestfs-winsupport security update
ntfs-3g: heap-based buffer overflow leads to local root privilege escalation
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
3.3
null
RHBA-2023:7648
Red Hat Bug Fix Advisory: MTV 2.5.3 Images
golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:migration_toolkit_virtualization:2.5::el8", "cpe:/a:redhat:migration_toolkit_virtualization:2.5::el9" ]
null
7.5
null
null
RHSA-2022:4957
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
5.3
null
null
RHSA-2023:3462
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
[ "cpe:/a:redhat:rhel_e4s:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::realtime" ]
null
8.1
null
null
RHEA-2024:1870
Red Hat Enhancement Advisory: Advisory for publishing Helm 3.13.2 GA release
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:ocp_tools:4.15::el9" ]
null
7.5
null
null
RHSA-2024:0773
Red Hat Security Advisory: squid:4 security update
squid: DoS against HTTP and HTTPS squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management squid: denial of service in HTTP request parsing
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2023:4657
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 security update
golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:openshift_secondary_scheduler:1.1::el8" ]
null
7.3
null
null
RHSA-2022:8003
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update
libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5
null
null
RHSA-2010:0706
Red Hat Security Advisory: flash-plugin security update
Flash: crash or potential arbitrary code execution (APSB10-22)
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2024:0430
Red Hat Security Advisory: python3 security update
python: tarfile module directory traversal python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS python: CPU denial of service via inefficient IDNA decoder python: use after free in heappushpop() of heapq module python: DoS when processing malformed Apple Property List files in binary format python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
5.3
null
null
RHSA-2020:3704
Red Hat Security Advisory: openstack-nova security update
openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML
[ "cpe:/a:redhat:openstack:16::el8" ]
null
8.3
null
null
RHSA-2024:0801
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.7 for OpenShift image enhancement update
guava: insecure temporary directory creation keycloak: reflected XSS via wildcard in OIDC redirect_uri keycloak: redirect_uri validation bypass keycloak: Log Injection during WebAuthn authentication or registration keycloak: open redirect via "form_post.jwt" JARM response mode jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies santuario: Private Key disclosure in debug-log output
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
6.5
null
null
RHSA-2018:0287
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update
libxml2: Use after free in xmlXPathCompOpEvalPositionalPredicate() function in xpath.c
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
null
8.8
null
RHSA-2015:0085
Red Hat Security Advisory: java-1.6.0-openjdk security update
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982) OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807) OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:4333
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.4
golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
[ "cpe:/a:redhat:logging:5.9::el9" ]
null
6.7
null
null
RHSA-2008:0061
Red Hat Security Advisory: setroubleshoot security and bug fix update
setroubleshoot insecure logging setroubleshoot log injection
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2025:1740
Red Hat Security Advisory: postgresql:16 security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2024:0098
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update
keycloak: open redirect via "form_post.jwt" JARM response mode
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6.6" ]
null
4.6
null
null
RHSA-2022:6681
Red Hat Security Advisory: OpenShift Virtualization 4.9.6 Images security and bug fix update
kubeVirt: Arbitrary file read on the host from KubeVirt VMs
[ "cpe:/a:redhat:container_native_virtualization:4.9::el8" ]
null
7.7
null
null
RHSA-2003:111
Red Hat Security Advisory: balsa security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2023:2120
Red Hat Security Advisory: libreswan security update
libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2023:4113
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.5 security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding openshift: OCP & FIPS mode
[ "cpe:/a:redhat:service_mesh:2.3::el8" ]
null
6.5
null
null
RHSA-2016:1019
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: incorrect banked access bounds checking in vga module
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
7.6
null
RHSA-2019:1852
Red Hat Security Advisory: OpenShift Container Platform 3.9 atomic-openshift security update
kubernetes: Incomplete fix for CVE-2019-1002101 allows for arbitrary file write via `kubectl cp`
[ "cpe:/a:redhat:openshift:3.9::el7" ]
null
null
5.3
null
RHSA-2013:1543
Red Hat Security Advisory: samba4 security and bug fix update
samba: DoS via integer overflow when reading an EA list
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:0632
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
3.7
null
null
RHSA-2005:331
Red Hat Security Advisory: XFree86 security update
libxpm buffer overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2020:3464
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update
hibernate: SQL injection issue in Hibernate ORM EAP: field-name is not parsed in accordance to RFC7230 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution dom4j: XML External Entity vulnerability in default SAX parser Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests hibernate-validator: Improper input validation in the interpolation of constraint error messages wildfly-elytron: session fixation when using FORM authentication wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API wildfly: unsafe deserialization in Wildfly Enterprise Java Beans netty: compression/decompression codecs don't enforce limits on buffer allocation sizes wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3.0" ]
null
6.5
4.8
null
RHSA-2024:0988
Red Hat Security Advisory: rh-postgresql13-postgresql security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8
null
null
RHSA-2023:6188
Red Hat Security Advisory: firefox security update
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2022:4860
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.22.1
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString golang: cmd/go: misinterpretation of branch names can lead to incorrect access control golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
7.1
null
null
RHSA-2022:4871
Red Hat Security Advisory: firefox security update
Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
6.1
null
RHSA-2022:7173
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in route4_change() in net/sched/cls_route.c kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
[ "cpe:/o:redhat:rhel_e4s:7.6::server" ]
null
7.8
null
null
RHSA-2017:2428
Red Hat Security Advisory: kernel security update
kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
[ "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_tus:6.5::server" ]
null
null
6.5
null
RHSA-2016:1345
Red Hat Security Advisory: Red Hat JBoss BRMS security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3", "cpe:/a:redhat:jboss_enterprise_brms_platform:6.3" ]
null
null
9.8
null
RHSA-2019:2692
Red Hat Security Advisory: nghttp2 security update
HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PRIORITY frames results in excessive resource consumption
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null