id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2017:3219 | Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update for EAP 6.4.18 | keycloak: SAML request parser replaces special strings with system properties | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | 6.5 | null |
RHSA-2019:2651 | Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins security update | jenkins-plugin-script-security: Sandbox bypass through type casts in Script Security Plugin jenkins-plugin-script-security: Sandbox bypass through method pointer expressions in Script Security Plugin jenkins-plugin-workflow-cps-global-lib: Missing permission check in Pipeline: Shared Groovy Libraries Plugin | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 4.3 | null |
RHSA-2024:5000 | Red Hat Security Advisory: python-setuptools security update | pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools | [
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 8.8 | null | null |
RHSA-2011:1083 | Red Hat Security Advisory: fuse security update | fuse: unprivileged user can unmount arbitrary locations via symlink attack fuse: unprivileged user can unmount arbitrary locations via symlink attack fuse: unprivileged user can unmount arbitrary locations via symlink attack fuse: unprivileged user can unmount arbitrary locations via symlink attack | [
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2023:5763 | Red Hat Security Advisory: curl security update | curl: heap based buffer overflow in the SOCKS5 proxy handshake curl: cookie injection with none file | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 3.7 | null | null |
RHBA-2021:0622 | Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update | hw: Vector Register Leakage-Active | [
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 2.8 | null | null |
RHSA-2021:0189 | Red Hat Security Advisory: kpatch-patch security update | kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c | [
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 6.7 | null | null |
RHSA-2021:4602 | Red Hat Security Advisory: binutils security update | environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks | [
"cpe:/a:redhat:rhel_eus:8.1::appstream",
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 8.5 | null | null |
RHEA-2023:7235 | Red Hat Enhancement Advisory: ACS 4.3 enhancement update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:advanced_cluster_security:4.3::el8"
] | null | 7.5 | null | null |
RHSA-2022:7434 | Red Hat Security Advisory: Logging Subsystem 5.5.4 - Red Hat OpenShift security update | golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags | [
"cpe:/a:redhat:logging:5.5::el8"
] | null | 7.5 | null | null |
RHSA-2016:2718 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: heap corruption in ffmpeg chromium-browser: out of bounds memory access in v8 chromium-browser: info leak in extensions chromium-browser: various fixes from internal audits | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2014:1785 | Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update | openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2020:4276 | Red Hat Security Advisory: kernel security update | kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2023:7666 | Red Hat Security Advisory: postgresql:12 security update | postgresql: Client memory disclosure when connecting with Kerberos to modified server postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining. postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2022:8768 | Red Hat Security Advisory: kpatch-patch security update | kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() | [
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2020:1269 | Red Hat Security Advisory: idm:DL1 security update | ipa: Batch API logging user passwords to /var/log/httpd/error_log ipa: Denial of service in IPA server due to wrong use of ber_scanf() | [
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | null | 8.8 | null |
RHEA-2019:3849 | Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update | hw: Intel SGX information leak | [
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 6 | null |
RHSA-2021:5170 | Red Hat Security Advisory: Red Hat Single Sign-On 7.4.10 security update | undertow: potential security issue in flow control over HTTP/2 may lead to DOS wildfly-elytron: possible timing attack in ScramServer wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users resteasy: Error message exposes endpoint class information jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck xml-security: XPath Transform abuse allows for information disclosure | [
"cpe:/a:redhat:red_hat_single_sign_on:7"
] | null | 7.5 | null | null |
RHSA-2024:5279 | Red Hat Security Advisory: python3.11-setuptools security update | pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2011:1085 | Red Hat Security Advisory: freetype security update | freetype: postscript type1 font parsing vulnerability | [
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2024:0417 | Red Hat Security Advisory: shadow-utils security update | shadow-utils: possible password leak during passwd(1) change | [
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 4.7 | null | null |
RHSA-2017:1766 | Red Hat Security Advisory: kernel security and bug fix update | kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests | [
"cpe:/o:redhat:rhel_eus:7.2::computenode",
"cpe:/o:redhat:rhel_eus:7.2::server"
] | null | null | 6.5 | null |
RHSA-2024:4565 | Red Hat Security Advisory: OpenJDK 11.0.24 Security Update for Windows Builds | OpenJDK: potential UTF8 size overflow (8314794) OpenJDK: Excessive symbol length can lead to infinite loop (8319859) OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) OpenJDK: Pack200 increase loading time due to improper header validation (8322106) OpenJDK: Out-of-bounds access in 2D image handling (8324559) OpenJDK: RangeCheckElimination array index overflow (8323231) | [
"cpe:/a:redhat:openjdk:11::windows"
] | null | 7.4 | null | null |
RHSA-2013:0220 | Red Hat Security Advisory: Red Hat OpenShift Enterprise 1.1 update | Origin: rhc-chk.rb password exposure in log files Jenkins: HTTP response splitting Jenkins: open redirect Jenkins: cross-site scripting vulnerability rubygem-activerecord: find_by_* SQL Injection jenkins: remote unauthenticated retrieval of master cryptographic key (Jenkins Security Advisory 2013-01-04) openshift-origin-port-proxy: openshift-port-proxy-cfg lockwrap() tmp file creation | [
"cpe:/a:redhat:openshift:1::el6"
] | null | null | null | null |
RHSA-2024:1112 | Red Hat Security Advisory: linux-firmware security update | hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.3 | null | null |
RHSA-2012:0670 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS kernel: fcaps: clear the same personality flags as suid when fcaps are used | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
RHSA-2005:808 | Red Hat Security Advisory: kernel security update | security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2018:0090 | Red Hat Security Advisory: Red Hat CloudForms 4.2 security update | An update is now available for Red Hat CloudForms 4.2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | [
"cpe:/a:redhat:cloudforms_managementengine:5.7::el7"
] | null | null | null | null |
RHSA-2010:0108 | Red Hat Security Advisory: NetworkManager security update | NetworkManager: WPA enterprise network not verified when certificate is removed NetworkManager: information disclosure by nm-connection-editor | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:3697 | Red Hat Security Advisory: .NET Core 3.1 security and bugfix update for Red Hat Enterprise Linux | dotnet: ASP.NET cookie prefix spoofing vulnerability | [
"cpe:/a:redhat:rhel_dotnet:3.1::el7"
] | null | 7.5 | null | null |
RHSA-2023:4324 | Red Hat Security Advisory: ghostscript security update | ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 8.4 | null | null |
RHSA-2024:3345 | Red Hat Security Advisory: .NET 8.0 security update | dotnet: stack buffer overrun in Double Parse dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.9 | null | null |
RHSA-2014:0216 | Red Hat Security Advisory: XStream security update | XStream: remote code execution due to insecure XML deserialization | [
"cpe:/a:redhat:jboss_fuse_service_works:6.0"
] | null | null | null | null |
RHSA-2023:3435 | Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update | golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes | [
"cpe:/a:redhat:advanced_cluster_security:3.74::el8"
] | null | 7.3 | null | null |
RHSA-2025:3350 | Red Hat Security Advisory: expat security update | libexpat: expat: DoS via XML_ResumeParser | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 5.9 | null | null |
RHSA-2021:4859 | Red Hat Security Advisory: kpatch-patch security update | kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2012:0378 | Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.2.0 update | extension): MITM due to improper validation of AX attribute signatures | [
"cpe:/a:redhat:jboss_soa_platform:5.2"
] | null | null | null | null |
RHSA-2023:7257 | Red Hat Security Advisory: dotnet6.0 security update | dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.5 | null | null |
RHSA-2021:4904 | Red Hat Security Advisory: nss security update | nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | null | null |
RHSA-2022:0899 | Red Hat Security Advisory: libxml2 security update | libxml2: Use-after-free of ID and IDREF attributes | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.1 | null | null |
RHSA-2024:1903 | Red Hat Security Advisory: shim bug fix update | shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.1 | null | null |
RHSA-2023:7531 | Red Hat Security Advisory: pixman security update | pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7 | null | null |
RHSA-2020:0632 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 3.7 | null | null |
RHSA-2022:0947 | Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update | golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: crypto/tls: certificate of wrong type is causing TLS client to panic golang: net/http/httputil: panic due to racy read of persistConn after handler panic golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error | [
"cpe:/a:redhat:container_native_virtualization:4.10::el8"
] | null | 4.8 | null | null |
RHSA-2014:1065 | Red Hat Security Advisory: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management | This is the 3-year notification of the target date to migrate systems from
Red Hat Network Classic Hosted to Red Hat Subscription Management. All
systems using Red Hat Network Classic Hosted must be migrated to Red Hat
Subscription Management. | [] | null | null | null | null |
RHSA-2022:4876 | Red Hat Security Advisory: firefox security update | Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2021:2461 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.4 security and bug fix update | redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms nodejs-is-svg: ReDoS via malicious string nodejs-netmask: improper input validation of octal input data | [
"cpe:/a:redhat:acm:2.2::el7",
"cpe:/a:redhat:acm:2.2::el8"
] | null | 9.1 | null | null |
RHSA-2013:0209 | Red Hat Security Advisory: openstack-glance security update | openstack-glance: Backend password leak in Glance error message | [
"cpe:/a:redhat:openstack:2::el6"
] | null | null | null | null |
RHSA-2024:5144 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | undertow: LearningPushHandler can lead to remote memory DoS attacks undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket httpd: CONTINUATION frames DoS netty-codec-http: Allocation of Resources Without Limits or Throttling org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
] | null | 7.5 | null | null |
RHSA-2018:2216 | Red Hat Security Advisory: kernel security and bug fix update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 5.6 | null |
RHSA-2024:8040 | Red Hat Security Advisory: Cluster Observability Operator 0.4.1 | go-retryablehttp: url might write sensitive information to log file golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON | [
"cpe:/a:redhat:cluster_observability_operator:0.4::el8"
] | null | 5.9 | null | null |
RHSA-2024:10982 | Red Hat Security Advisory: ruby:3.1 security update | rexml: REXML ReDoS vulnerability | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2024:1139 | Red Hat Security Advisory: keylime security update | keylime: Attestation failure when the quote's signature does not validate | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 2.3 | null | null |
RHSA-2022:1724 | Red Hat Security Advisory: thunderbird security update | Mozilla: Incorrect security status shown after viewing an attached email Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Speech Synthesis feature not properly disabled Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 9.8 | 7.5 | null |
RHSA-2016:1182 | Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - Retirement Notice | This is the final notification for the retirement of Red Hat Ceph Storage 1.2. | [
"cpe:/a:redhat:ceph_storage:1.2::centos:6",
"cpe:/a:redhat:ceph_storage:1.2::el7",
"cpe:/a:redhat:ceph_storage:1.2::ubuntu:12.04"
] | null | null | null | null |
RHSA-2022:6322 | Red Hat Security Advisory: OpenShift Container Platform 4.7.59 bug fix and security update | grafana: Snapshot authentication bypass | [
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 7.3 | null | null |
RHSA-2024:10766 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update | aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux | [
"cpe:/a:redhat:ansible_automation_platform:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform:2.5::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9"
] | null | 6.5 | null | null |
RHSA-2018:2740 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.21 security update | keycloak: SAML request parser replaces special strings with system properties hibernate-validator: Privilege escalation when running under the security manager tomcat: A bug in the UTF-8 decoder can lead to DoS guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
] | null | null | 5.9 | null |
RHSA-2007:0975 | Red Hat Security Advisory: flac security update | FLAC Integer overflows libflac: Multiple security issues fixed in 1.2.1 | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:3375 | Red Hat Security Advisory: Red Hat Enterprise Linux 7.2 Extended Update Support Retirement Notice | This is the final notification for the retirement of Red Hat Enterprise Linux 7.2 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.2. | [
"cpe:/o:redhat:rhel_eus:7.2::computenode",
"cpe:/o:redhat:rhel_eus:7.2::server"
] | null | null | null | null |
RHSA-2020:3556 | Red Hat Security Advisory: firefox security update | Mozilla: Attacker-induced prompt for extension installation Mozilla: Use-After-Free when aborting an operation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2023:0651 | Red Hat Security Advisory: OpenShift Container Platform 4.11.27 security update | goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7 | null | null |
RHSA-2024:1644 | Red Hat Security Advisory: grafana-pcp security and bug fix update | golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHBA-2012:0763 | Red Hat Bug Fix Advisory: glibc bug fix and enhancement update | glibc: stack overflow in getaddrinfo()'s use of alloca() | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHEA-2019:3249 | Red Hat Enhancement Advisory: glusterfs bug fix and enhancement update | glusterfs: Null pointer dereference in send_brick_req function in glusterfsd/src/gf_attach.c | [
"cpe:/a:redhat:storage:3.5:server:el7",
"cpe:/a:redhat:storage:3:client:el7",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 1.8 | null |
RHSA-2013:1505 | Red Hat Security Advisory: java-1.6.0-openjdk security update | OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) OpenJDK: insufficient security checks (Beans, 8012071) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:7772 | Red Hat Security Advisory: rh-postgresql13-postgresql security update | postgresql: Client memory disclosure when connecting with Kerberos to modified server postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining. postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.5 | null | null |
RHSA-2012:0465 | Red Hat Security Advisory: samba security update | samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:rhel_eus:5.6",
"cpe:/o:redhat:rhel_eus:6.0",
"cpe:/o:redhat:rhel_eus:6.1",
"cpe:/o:redhat:rhel_mission_critical:5.3"
] | null | null | null | null |
RHSA-2024:10386 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 update | Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec | [
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8",
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9"
] | null | 6.1 | null | null |
RHSA-2022:6313 | Red Hat Security Advisory: pcs security update | pcs: obtaining an authentication token for hacluster user could lead to privilege escalation | [
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 8.4 | null | null |
RHSA-2024:1610 | Red Hat Security Advisory: less security update | less: missing quoting of shell metacharacters in LESSCLOSE handling | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7 | null | null |
RHSA-2004:183 | Red Hat Security Advisory: kernel security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:1660 | Red Hat Security Advisory: kpatch-patch security update | ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF kernel: FUSE filesystem low-privileged user privileges escalation | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null |
RHSA-2024:0293 | Red Hat Security Advisory: OpenShift Container Platform 4.14.10 packages and security update | golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 5.3 | null | null |
RHSA-2023:6593 | Red Hat Security Advisory: binutils security update | binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.5 | null | null |
RHSA-2013:1063 | Red Hat Security Advisory: php security update | php: xml_parse_into_struct buffer overflow when parsing deeply nested XML | [
"cpe:/o:redhat:rhel_els:3::as",
"cpe:/o:redhat:rhel_els:3::es",
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es"
] | null | null | null | null |
RHSA-2014:0785 | Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.5.0 security update | Seam: RCE via unsafe logging in AuthenticationFilter | [
"cpe:/a:redhat:jboss_enterprise_web_framework:2.5.0"
] | null | null | null | null |
RHSA-2023:3108 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2015:0045 | Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 4.0 Pre-Retirement Notice | This is an early notification for the retirement of Red Hat Enterprise
Linux OpenStack Platform 4.0. | [] | null | null | null | null |
RHSA-2021:0266 | Red Hat Security Advisory: gnome-settings-daemon security update | gnome-settings-daemon: Red Hat Customer Portal password logged and passed as command line argument when user registers through GNOME control center | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 5 | null | null |
RHSA-2016:0516 | Red Hat Security Advisory: java-1.8.0-oracle security update | OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666) | [
"cpe:/a:redhat:rhel_extras_oracle_java:6",
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | null | null |
RHSA-2013:0131 | Red Hat Security Advisory: gnome-vfs2 security and bug fix update | neon: billion laughs DoS attack | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHBA-2015:1100 | Red Hat Bug Fix Advisory: CFME 5.4.0 bug fixes, and enhancement update | rubygem-actionmailer: email address processing DoS rubygem-i18n: cross-site scripting flaw in exception handling rubygem-sprockets: arbitrary file existence disclosure rubygem-rest-client: session fixation vulnerability Set-Cookie headers present in an HTTP 30x redirection responses rubygem-rest-client: unsanitized application logging | [
"cpe:/a:redhat:cloudforms_managementengine:5::el6"
] | null | null | null | null |
RHSA-2019:0137 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.0 security update | keycloak: SAML request parser replaces special strings with system properties | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7"
] | null | null | 6.5 | null |
RHSA-2018:1524 | Red Hat Security Advisory: redhat-virtualization-host bug fix and enhancement update | Kernel: KVM: error in exception handling leads to wrong debug stack value glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script Kernel: error in exception handling leads to DoS | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 6.5 | null |
RHSA-2011:1437 | Red Hat Security Advisory: firefox security update | Mozilla: Security problem with loadSubScript on 1.9.2 branch (MFSA 2011-46) Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47) Mozilla: crash while profiling page with many functions (MFSA 2011-49) | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2024:1052 | Red Hat Security Advisory: OpenShift Container Platform 4.12.51 bug fix and security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) go-git: Maliciously crafted Git server replies can cause DoS on go-git clients go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 8.1 | null | null |
RHSA-2004:152 | Red Hat Security Advisory: XFree86 security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2005:673 | Red Hat Security Advisory: binutils security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:3156 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 security update | openstack-cinder: silently access other user's volumes | [
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 9.1 | null | null |
RHSA-2010:0580 | Red Hat Security Advisory: tomcat5 security update | tomcat: unexpected file deletion and/or alteration tomcat: missing fix for CVE-2009-0781 tomcat: unexpected file deletion in work directory tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:4173 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 3.7 | null | null |
RHSA-2024:10523 | Red Hat Security Advisory: OpenShift Container Platform 4.14.42 bug fix and security update | golang.org/x/net/html: Cross site scripting golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2024:1454 | Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 7.5 | null | null |
RHSA-2024:3810 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition kernel: Spectre v2 SMT mitigations problem kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: net: bridge: data races indata-races in br_handle_frame_finish() hw: amd: Instruction raise #VC exception at exit hw: amd: Instruction raise #VC exception at exit kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier kernel: netfilter: nf_tables: disallow anonymous set with timeout flag | [
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 4.7 | 5.6 | null |
RHSA-2017:0329 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo | [
"cpe:/a:redhat:openstack:9::el7"
] | null | null | 5.5 | null |
RHSA-2015:0624 | Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update | qemu: slirp: NULL pointer deref in sosendto() qemu: vnc: insufficient bits_per_pixel from the client sanitization qemu: insufficient parameter validation during ram load qemu: cirrus: insufficient blit region checks | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | null | null |
RHSA-2022:5244 | Red Hat Security Advisory: expat security update | expat: Stack exhaustion in doctype parsing expat: Integer overflow in copyString() | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2024:9543 | Red Hat Security Advisory: .NET 9.0 security update | dotnet: Type confusion vulnerability leads to AV in .NET Core NrbfDecoder component dotnet: .NET Core - DoS - (unbounded work factor) in NrbfDecoder component | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2022:6710 | Red Hat Security Advisory: thunderbird security update | Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag Mozilla: An iframe element in an HTML email could trigger a network request Mozilla: Out of bounds read when decoding H264 Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack Mozilla: Content-Security-Policy base-uri bypass Mozilla: Incoherent instruction cache when building WASM on ARM64 Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix Mozilla: Bypassing FeaturePolicy restrictions on transient pages Mozilla: Data-race when parsing non-UTF-8 URLs in threads Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.