id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2014:0014
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.2 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.2::server" ]
null
null
null
null
RHSA-2019:3968
Red Hat Security Advisory: qemu-kvm-ma security update
QEMU: slirp: heap buffer overflow during packet reassembly
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
7
null
RHSA-2021:1324
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.3 security update
envoyproxy/envoy: integer overflow handling large grpc-timeouts envoyproxy/envoy: NULL pointer dereference in TLS alert code handling envoyproxy/envoy: crash with empty HTTP/2 metadata map
[ "cpe:/a:redhat:service_mesh:2.0::el8" ]
null
7.5
null
null
RHSA-2014:0516
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation openstack-neutron: insufficient authorization checks when creating ports
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHEA-2014:1175
Red Hat Enhancement Advisory: Release of Satellite 6.0
mongodb: memory over-read via incorrect BSON object length Katello: Multiple XSS in various entities Foreman: app/controllers/bookmarks_controller.rb remote code execution v8: remote DoS or unspecified other impact via type confusion Foreman: hosts_controller.rb power/ipmi_boot Symbol creation DoS foreman: app/controllers/api/v1/hosts_controller.rb API privilege escalation Katello: CLI - user without access can call "system remove_deletion" command Katello: proxied Candlepin calls authorization bypass Foreman: host and host group parameter SQL injection v8: DoS (out-of-bounds write) in DehoistArrayIndex function in hydrogen.cc v8: DoS (out-of-bounds read) in DehoistArrayIndex function in hydrogen.cc v8: incorrect handling of popular pages python: wildcard matching rules do not follow RFC 6125 foreman-proxy: smart-proxy remote command injection Foreman: Stored Cross Site Scripting Foreman: Session fixation Foreman: Improper input validation rubygem-kafo: temporary file creation vulnerability when creating /tmp/default_values.yaml Foreman: provisioning templates are world accessible foreman: XSS in key name auto-completion rubygem-hammer_cli_foreman: /etc/hammer/cli.modules.d/foreman.yml is world-readable v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.149 foreman: XSS with operating system name/description python: missing boundary check in JSON module
[ "cpe:/a:redhat:satellite:6.0::el6", "cpe:/a:redhat:satellite:6.0::el7", "cpe:/a:redhat:satellite_capsule:6.0::el6", "cpe:/a:redhat:satellite_capsule:6.0::el7" ]
null
null
null
null
RHSA-2021:4903
Red Hat Security Advisory: nss security update
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2022:0166
Red Hat Security Advisory: OpenJDK 17.0.2 security update for Portable Linux Builds
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:openjdk:17" ]
null
5.3
null
null
RHSA-2014:1782
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files openstack-nova: Nova VMware driver may connect VNC to another tenant's console
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2023:6200
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes
golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:multicluster_engine:2.1::el8" ]
null
7.5
null
null
RHSA-2020:1515
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2023:7469
Red Hat Security Advisory: OpenShift Container Platform 4.14.4 security and extras update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2012:1430
Red Hat Security Advisory: kernel security and bug fix update
kernel: sfc: potential remote denial of service through TCP MSS option
[ "cpe:/o:redhat:rhel_eus:6.1" ]
null
null
null
null
RHSA-2021:1342
Red Hat Security Advisory: Ansible security update (2.9.20)
ansible: multiple modules expose secured values
[ "cpe:/a:redhat:ansible_engine:2::el7", "cpe:/a:redhat:ansible_engine:2::el8" ]
null
5
null
null
RHSA-2015:0660
Red Hat Security Advisory: qpid-cpp security and bug fix update
qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling qpid-cpp: anonymous access to qpidd cannot be prevented qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
[ "cpe:/a:redhat:enterprise_mrg:2:server:el7" ]
null
null
null
null
RHSA-2024:5138
Red Hat Security Advisory: httpd security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.1
null
null
RHSA-2007:0018
Red Hat Security Advisory: fetchmail security update
security flaw fetchmail not enforcing TLS for POP3 properly
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2021:2300
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
5.6
null
null
RHSA-2008:0038
Red Hat Security Advisory: postgresql security update
dblink allows proxying of database connections via 127.0.0.1 postgresql integer overflow in regex code postgresql DoS via infinite loop in regex NFA optimization code postgresql: tempory DoS caused by slow regex NFA cleanup PostgreSQL privilege escalation PostgreSQL privilege escalation via dblink
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2010:0939
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
JBoss drools deserialization remote code execution JBoss Remoting Denial-Of-Service JBoss EAP jmx console FileDeployment CSRF
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" ]
null
null
null
null
RHSA-2015:0858
Red Hat Security Advisory: java-1.6.0-sun security update
jar: directory traversal vulnerability JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) OpenJDK: incorrect handling of phantom references (Hotspot, 8071931) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
[ "cpe:/a:redhat:rhel_extras_oracle_java:5", "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
null
null
RHSA-2024:8030
Red Hat Security Advisory: thunderbird security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
9.8
null
null
RHSA-2022:0855
Red Hat Security Advisory: OpenShift sandboxed containers 1.2.0 security update
golang: net/http/httputil: panic due to racy read of persistConn after handler panic golang: net/http: limit growth of header canonicalization cache
[ "cpe:/a:redhat:openshift_sandboxed_containers:1.2.0::el8" ]
null
7.5
null
null
RHSA-2025:1793
Red Hat Security Advisory: python3.11-urllib3 security update
urllib3: Request body not stripped after redirect from 303 status changes request method to GET
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
4.2
null
null
RHSA-2020:2085
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
5.9
null
null
RHBA-2023:3611
Red Hat Bug Fix Advisory: Release of Bug Advisories for the OpenShift Jenkins and Jenkins agent base image
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
[ "cpe:/a:redhat:ocp_tools:4.12::el8" ]
null
7.5
null
null
RHSA-2019:2975
Red Hat Security Advisory: kernel security and bug fix update
kernel: hw: Spectre SWAPGS gadget vulnerability hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
7
null
RHSA-2020:0196
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHSA-2020:3804
Red Hat Security Advisory: kernel security and bug fix update
kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
2.8
null
RHSA-2023:6818
Red Hat Security Advisory: Satellite 6.14 security and bug fix update
kubeclient: kubeconfig parsing error can lead to MITM attacks openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection Pulp: Tokens stored in plaintext foreman: OS command injection via ct_command and fcct_command satellite: Blind SSRF via Referer header python-future: remote attackers can cause denial of service via crafted Set-Cookie header from malicious web server golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests rubygem-activerecord: Denial of Service rubygem-rack: denial of service in Content-Disposition parsing rubygem-rack: denial of service in Content-Disposition parsing rubygem-rack: denial of service in Content-Disposition parsing ruby-git: code injection vulnerability ruby-git: code injection vulnerability Foreman: Arbitrary code execution through templates Foreman: Stored cross-site scripting in host tab puppet: Puppet Server ReDoS rubygem-actionpack: Denial of Service in Action Dispatch rubygem-activerecord: SQL Injection rubygem-actionpack: Denial of Service in Action Dispatch rubygem-activesupport: Regular Expression Denial of Service rubygem-globalid: ReDoS vulnerability rubygem-rack: Denial of service in Multipart MIME parsing rubygem-rack: denial of service in header parsing golang: net/http: insufficient sanitization of Host header sqlparse: Parser contains a regular expression that is vulnerable to ReDOS (Regular Expression Denial of Service) python-django: Potential bypass of validation when uploading multiple files using one form field python-requests: Unintended leak of Proxy-Authorization header python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) GitPython: Insecure non-multi options in clone and clone_from is not blocked HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:satellite:6.14::el8", "cpe:/a:redhat:satellite_capsule:6.14::el8", "cpe:/a:redhat:satellite_maintenance:6.14::el8", "cpe:/a:redhat:satellite_utils:6.14::el8" ]
null
7.5
null
null
RHSA-2012:1592
Red Hat Security Advisory: JBoss Enterprise Application Platform 6.0.1 update
httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token Mojarra: deployed web applications can read FacesContext from other applications under certain conditions httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains apache-cxf: SOAPAction spoofing on document literal web services AS: EJB authorization succeeds for any role when allowed roles list is empty JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2021:4123
Red Hat Security Advisory: firefox security update
Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2009:1138
Red Hat Security Advisory: openswan security update
Openswan ASN.1 parser vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:2042
Red Hat Security Advisory: python-django security update
python-django: CSRF protection bypass on a site with Google Analytics
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
6.1
null
RHSA-2016:0286
Red Hat Security Advisory: chromium-browser security update
chromium-browser: same-origin bypass in Blink and Sandbox escape in Chrome
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2019:1289
Red Hat Security Advisory: CloudForms 4.6.9 security, bug fix and enhancement update
rubygem-actionpack: render file directory traversal in Action View rubygem-actionpack: denial of service vulnerability in Action View
[ "cpe:/a:redhat:cloudforms_managementengine:5.9::el7" ]
null
null
5.9
null
RHSA-2014:0624
Red Hat Security Advisory: openssl security update
openssl: SSL/TLS MITM vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:5867
Red Hat Security Advisory: grafana security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2022:7009
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
3.7
null
null
RHBA-2024:3053
Red Hat Bug Fix Advisory: git-lfs bug fix and enhancement update
golang: net/http: insufficient sanitization of Host header
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2020:0984
Red Hat Security Advisory: ipmitool security update
ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
[ "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2020:5102
Red Hat Security Advisory: OpenShift Container Platform 3.11.318 jenkins-2-plugins security update
jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests.
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
4.3
null
null
RHSA-2020:4076
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
nss: Out-of-bounds read when importing curve25519 private key nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 nss: Use-after-free in sftk_FreeSession due to improper refcounting nss: Check length of inputs for cryptographic primitives nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state nss: Side channel attack on ECDSA signature generation nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function nss: ECDSA timing attack mitigation bypass nss: Side channel vulnerabilities during RSA key generation nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.4
8.1
null
RHSA-2023:4287
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.5 security and bug fix update
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:openshift_data_foundation:4.12::el8" ]
null
6.5
null
null
RHSA-2020:0697
Red Hat Security Advisory: OpenShift Container Platform 4.1.38 skopeo security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
[ "cpe:/a:redhat:openshift:4.1::el8" ]
null
7.5
null
null
RHSA-2023:3107
Red Hat Security Advisory: libreswan security update
libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2007:0075
Red Hat Security Advisory: spamassassin security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:0980
Red Hat Security Advisory: kernel security update
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: use-after-free in sch_qfq network scheduler kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/o:redhat:rhel_aus:7.6::server" ]
null
7.5
null
null
RHSA-2017:0001
Red Hat Security Advisory: ipa security update
ipa: DoS attack against kerberized services by abusing password policy ipa: Insufficient permission check in certprofile-mod
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.3
null
RHSA-2002:167
Red Hat Security Advisory: glibc security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2014:0368
Red Hat Security Advisory: openstack-keystone security update
Keystone: trust circumvention through EC2-style tokens openstack-keystone: trustee token revocation does not work with memcache backend
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2024:10908
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.7
PostCSS: Improper input validation in PostCSS cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:service_mesh:2.5::el8" ]
null
4.4
null
null
RHSA-2017:0252
Red Hat Security Advisory: ntp security update
ntp: Client rate limiting and server responses ntp: Attack on interface selection ntp: Broken initial sync calculations regression ntp: Mode 6 unauthenticated trap information disclosure and DDoS vector ntp: Null pointer dereference when trap service is enabled
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.9
null
RHSA-2022:5774
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
6.1
null
RHSA-2018:2607
Red Hat Security Advisory: Red Hat Gluster Storage security, bug fix, and enhancement update
glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c glusterfs: I/O to arbitrary devices on storage server glusterfs: Device files can be created in arbitrary locations glusterfs: File status information leak and denial of service glusterfs: Improper resolution of symlinks allows for privilege escalation glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code glusterfs: Files can be renamed outside volume
[ "cpe:/a:redhat:storage:3.4:server:el7", "cpe:/a:redhat:storage:3:client:el7", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
6.8
null
RHSA-2010:0362
Red Hat Security Advisory: scsi-target-utils security update
scsi-target-utils: format string vulnerability
[ "cpe:/a:redhat:rhel_cluster_storage:5" ]
null
null
null
null
RHSA-2012:1301
Red Hat Security Advisory: JBoss Enterprise Data Services Platform 5.3.0 update
Teiid: JDBC socket does not encrypt client login messages by default
[ "cpe:/a:redhat:jboss_enterprise_data_services:5.3" ]
null
null
null
null
RHSA-2017:1095
Red Hat Security Advisory: bind security update
bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;" bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2019:3401
Red Hat Security Advisory: 389-ds:1.4 security, bug fix, and enhancement update
389-ds-base: replication and the Retro Changelog plugin store plaintext password by default 389-ds-base: DoS via hanging secured connections 389-ds-base: using dscreate in verbose mode results in information disclosure 389-ds-base: Read permission check bypass via the deref plugin
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
6.5
null
RHSA-2022:1082
Red Hat Security Advisory: openssl security update
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
7.5
null
null
RHSA-2024:0298
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.2 security and bug fix container updates
go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
[ "cpe:/a:redhat:acm:2.9::el8" ]
null
8.1
null
null
RHSA-2021:0793
Red Hat Security Advisory: .NET Core on RHEL 8 security and bugfix update
dotnet: System.Text.Encodings.Web Remote Code Execution
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2020:1178
Red Hat Security Advisory: zziplib security update
zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2020:3519
Red Hat Security Advisory: OpenShift Container Platform 4.5.7 jenkins and openshift packages security update
jenkins: Stored XSS vulnerability in job build time trend jenkins: Stored XSS vulnerability in upstream cause jenkins: Stored XSS vulnerability in 'keep forever' badge icons jenkins: Stored XSS vulnerability in console links kubernetes: Node disk DOS by writing to container /etc/hosts
[ "cpe:/a:redhat:openshift:4.5::el7", "cpe:/a:redhat:openshift:4.5::el8" ]
null
5.5
null
null
RHSA-2020:5581
Red Hat Security Advisory: python-XStatic-jQuery security update
jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
5.6
null
RHSA-2013:0120
Red Hat Security Advisory: quota security and bug fix update
quota: incorrect use of tcp_wrappers
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:0083
Red Hat Security Advisory: qemu-kvm security and bug fix update
Qemu: net: out of bounds read in net_checksum_calculate()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.7
null
RHSA-2025:0162
Red Hat Security Advisory: firefox security update
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2020:2428
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null
RHSA-2023:6236
Red Hat Security Advisory: binutils security update
binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2024:1679
Red Hat Security Advisory: OpenShift Container Platform 4.12.55 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2021:3255
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
2.8
6.5
null
RHSA-2024:9912
Red Hat Security Advisory: qemu-kvm security update
QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
null
7.5
null
RHSA-2018:1607
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
jbossas: Arbitrary code execution via unrestricted deserialization in ReadOnlyAccessFilter of HTTP Invoker.
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
9.8
null
RHSA-2023:2282
Red Hat Security Advisory: podman security and bug fix update
golang: crypto/tls: session tickets lack random ticket_age_add golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2023:5690
Red Hat Security Advisory: bind security update
bind: stack exhaustion in control channel code may lead to DoS
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
RHBA-2023:1759
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.37 packages and security update
python-werkzeug: high resource usage when parsing multipart form data with many fields
[ "cpe:/a:redhat:openshift:4.11::el8", "cpe:/a:redhat:openshift_ironic:4.11::el8" ]
null
7.5
null
null
RHSA-2024:1304
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.5
null
null
RHSA-2020:5583
Red Hat Security Advisory: memcached security update
memcached: null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial of service
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
7.5
null
RHSA-2011:0327
Red Hat Security Advisory: subversion security and bug fix update
(mod_dav_svn): DoS (NULL ptr deref) by a lock token sent from a not authenticated Subversion client
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:10775
Red Hat Security Advisory: ACS 4.6 enhancement and security update
micromatch: vulnerable to Regular Expression Denial of Service golang: archive/zip: Incorrect handling of certain ZIP files golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses nodejs-async: Regular expression denial of service while parsing function in autoinject
[ "cpe:/a:redhat:advanced_cluster_security:4.6::el8" ]
null
5.3
null
null
RHSA-2020:5655
Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update
mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mariadb-connector-c: Improper validation of content in a OK packet received from server mysql: C API unspecified vulnerability (CPU Jan 2021)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
3.7
3.7
null
RHSA-2023:3883
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 security update on RHEL 7
RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
3.5
null
null
RHSA-2023:3408
Red Hat Security Advisory: openssl security update
openssl: timing attack in RSA Decryption implementation openssl: double free after calling PEM_read_bio_ex openssl: use-after-free following BIO_new_NDEF
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.5
null
null
RHSA-2015:1686
Red Hat Security Advisory: python-django security update
Django: possible DoS by filling session store
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2021:1389
Red Hat Security Advisory: openldap security update
openldap: NULL pointer dereference for unauthenticated packet in slapd
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2023:5993
Red Hat Security Advisory: python27:2.7 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.6
null
null
RHSA-2017:0336
Red Hat Security Advisory: java-1.7.1-ibm security update
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) OpenJDK: DSA implementation timing attack (Libraries, 8168728) OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) OpenJDK: insecure class construction (Hotspot, 8167104)
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
8.8
null
RHSA-2016:1430
Red Hat Security Advisory: java-1.7.0-ibm and java-1.7.1-ibm security update
OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: OOB access in CMS code (2D, 8086092) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) JDK: local disclosure of kerberos credentials cache JDK: J9 JVM allows code to invoke non-public interface methods TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) libpng: Out-of-bounds read in png_convert_to_rfc1123 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions libpng: underflow read in png_check_keyword() JDK: buffer overflow vulnerability in the IBM JVM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix OpenJDK: URL deserialization inconsistencies (Networking, 8059054) OpenJDK: logging of RMI connection secrets (JMX, 8130710) OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017) ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543) OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) OpenJDK: insufficient byte type checks (Hotspot, 8132051) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
[ "cpe:/a:redhat:network_satellite:5.6::el5", "cpe:/a:redhat:network_satellite:5.6::el6", "cpe:/a:redhat:network_satellite:5.7::el6" ]
null
null
8.8
null
RHSA-2014:0292
Red Hat Security Advisory: 389-ds-base security update
389-ds: flaw in parsing authzid can lead to privilege escalation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2014:1655
Red Hat Security Advisory: libxml2 security update
libxml2: denial of service via recursive entity expansion
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHBA-2020:2477
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update
jenkins: CSRF protection bypass via crafted URLs jenkins: XSS in job configuration pages jenkins: Content-Security-Policy headers for files uploaded leads to XSS jenkins: improperly processes HTML content of list leads to XSS
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
5.4
null
null
RHSA-2025:1270
Red Hat Security Advisory: kernel security update
kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb", "cpe:/a:redhat:rhel_eus:9.4::nfv", "cpe:/a:redhat:rhel_eus:9.4::realtime", "cpe:/o:redhat:rhel_eus:9.4::baseos" ]
null
7.3
null
null
RHSA-2020:1980
Red Hat Security Advisory: git security update
git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2021:2774
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
null
null
RHSA-2007:0001
Red Hat Security Advisory: openoffice.org security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2013:0230
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.2.0 security update
JBoss: allows empty password to authenticate against LDAP
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2023:1438
Red Hat Security Advisory: openssl security update
openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.4
null
null
RHSA-2018:0504
Red Hat Security Advisory: mailman security update
mailman: Cross-site scripting (XSS) vulnerability in web UI
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
6.1
null
RHSA-2022:0246
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
nodejs-ini: Prototype pollution via malicious INI file nodejs-glob-parent: Regular expression denial of service nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes nodejs-json-schema: Prototype pollution vulnerability llhttp: HTTP Request Smuggling due to spaces in headers llhttp: HTTP Request Smuggling when parsing the body of chunked requests nodejs-normalize-url: ReDoS for data URLs nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.1
null
null
RHSA-2003:278
Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null