id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2024:2768
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-paramiko) security update
|
ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
|
[
"cpe:/a:redhat:openstack:17.1::el8"
] | null | 5.9 | null | null |
RHSA-2024:1831
|
Red Hat Security Advisory: kernel security update
|
kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: use-after-free in sch_qfq network scheduler kernel: out-of-bounds write in qfq_change_class function
|
[
"cpe:/o:redhat:rhel_els:6"
] | null | 7 | null | null |
RHSA-2022:8865
|
Red Hat Security Advisory: Red Hat OpenStack 16.1.9 (python-XStatic-Bootstrap-SCSS) security update
|
bootstrap: XSS in the tooltip or popover data-template attribute
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | null | 6.1 | null |
RHSA-2009:0474
|
Red Hat Security Advisory: acpid security update
|
acpid: too many open files DoS
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2015:1921
|
Red Hat Security Advisory: java-1.7.0-openjdk security update
|
OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: OOB access in CMS code (2D, 8086092) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:5013
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.4 | 6.1 | null |
RHSA-2023:7602
|
Red Hat Security Advisory: OpenShift Container Platform 4.13.25 security and extras update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
|
[
"cpe:/a:redhat:openshift:4.13::el8"
] | null | 7.5 | null | null |
RHSA-2010:0499
|
Red Hat Security Advisory: seamonkey security update
|
seamonkey/thunderbird: crash when indexing certain messages with attachments Content-Disposition: attachment ignored if Content-Type: multipart also present Mozilla Freed object reuse across plugin instances Mozilla Integer Overflow in XSLT Node Sorting Mozilla Crashes with evidence of memory corruption
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2021:3819
|
Red Hat Security Advisory: .NET 5.0 security and bugfix update
|
dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.7 | null | null |
RHSA-2022:9110
|
Red Hat Security Advisory: OpenShift Container Platform 4.9.54 packages and security update
|
jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin
|
[
"cpe:/a:redhat:openshift:4.9::el7",
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 7.5 | null | null |
RHBA-2022:3945
|
Red Hat Bug Fix Advisory: new packages: vim
|
vim: Use after free in src/ex_cmds.c
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.3 | null | null |
RHSA-2024:5102
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: tracing: Restructure trace_clock_global() to never block kernel: net: ieee802154: fix null deref in parse dev addr kernel: isdn: mISDN: netjet: Fix crash in nj_probe kernel: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized kernel: irqchip/gic-v3-its: Fix potential VPE leak on error kernel: netfilter: conntrack: serialize hash resizes and cleanups kernel: userfaultfd: fix a race between writeprotect and exit_mmap() kernel: isdn: mISDN: Fix sleeping function called from invalid context kernel: mm: khugepaged: skip huge page collapse for special files kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() kernel: ovl: fix warning in ovl_create_real() kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change kernel: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() kernel: net: amd-xgbe: Fix skb data length underflow kernel: block: Fix wrong offset in bio_truncate() kernel: net: fix information leakage in /proc/net/ptype kernel: efivarfs: force RO when remounting if SetVariable is not supported kernel: use-after-free in kv_parse_power_table kernel: null pointer dereference issues in ice_ptp.c kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling kernel: wifi: mac80211: fix potential key use-after-free kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: ext4: avoid online resizing failures due to oversized flex bg kernel: SUNRPC: Fix a suspicious RCU usage warning kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state kernel: SUNRPC: fix a memleak in gss_import_v2_context kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" kernel: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node kernel: of: Fix double free in of_parse_phandle_with_args_map kernel: sched/psi: Fix use-after-free in ep_remove_wait_queue() kernel: mmc: sdio: fix possible resource leaks in some error paths kernel: pwm: Fix double shift bug kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size kernel: media: gspca: cpia1: shift-out-of-bounds in set_flicker kernel: wifi: ath11k: fix gtk offload status event locking kernel: bonding: stop the device in bond_setup_by_slave() kernel: i2c: core: Run atomic i2c xfer when !preemptible kernel: ipvlan: add ipvlan_route_v6_outbound() helper kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool kernel: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() kernel: atl1c: Work around the DMA RX overflow issue kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING kernel: media: bttv: fix use after free error due to btv->timeout timer kernel: platform/x86: wmi: Fix opening of char device hw: cpu: intel: Native Branch History Injection (BHI) kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: crash due to a missing check for leb_size kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: tcp: make sure init the accept_queue's spinlocks once kernel: tcp: add sanity checks to rx zerocopy kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN301 kernel: net/sched: flower: Fix chain template offload kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: ext4: fix double-free of blocks due to wrong extents moved_len kernel: arp: Prevent overflow in arp_req_get(). kernel: net/sched: act_mirred: use the backlog for mirred ingress kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() kernel: stmmac: Clear variable when destroying workqueue kernel: vfio/pci: Lock external INTx masking ops kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload kernel: cachefiles: fix memory leak in cachefiles_add_cache() kernel: efi: runtime: Fix potential overflow of soft-reserved region size kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 kernel: quota: Fix potential NULL pointer dereference kernel: inet: inet_defrag: prevent sk release while still in use kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed kernel: nfs: fix UAF in direct writes kernel: mm: swap: fix race between free_swap_and_cache() and swapoff() kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: net/sched: Fix mirred deadlock on device recursion kernel: netfilter: nf_tables: fix memleak in map from abort path kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() kernel: nbd: null check for nla_nest_start kernel: netfilter: nf_tables: do not compare internal table flags on updates kernel: SUNRPC: fix some memleaks in gssx_dec_option_array kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD kernel: ext4: fix corruption during on-line resize kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory kernel: swiotlb: Fix double-allocation of slots due to broken alignment handling kernel: irqchip/gic-v3-its: Prevent double free on error kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() kernel: net/sched: act_skbmod: prevent kernel-infoleak kernel: netfilter: validate user input for expected length kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion kernel: netfilter: nf_tables: flush pending destroy work before exit_net release kernel: netfilter: nf_tables: reject new basechain after table flag update kernel: tcp: properly terminate timers for kernel sockets kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks kernel: usb: typec: ucsi: Limit read size on v1.2 kernel: block: prevent division by zero in blk_rq_stat_sum() kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() kernel: wifi: cfg80211: check A-MSDU format more carefully kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB kernel: wifi: rtw89: fix null pointer access when abort scan kernel: dyndbg: fix old BUG_ON in >control parser kernel: drm/ast: Fix soft lockup kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage kernel: igb: Fix string truncation warnings in igb_set_fw_version kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: i40e: fix vf may be used uninitialized in this function warning kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() kernel: netfilter: tproxy: bail out if IP has been disabled on the device kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() kernel: tls: fix missing memory barrier in tls_init kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: mptcp: ensure snd_nxt is properly initialized on connect kernel: USB: core: Fix access violation during port device removal kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets kernel: block: fix overflow in blk_ioctl_discard() kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal kernel: ipv4: Fix uninit-value access in __ip_make_skb() kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs kernel: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). kernel: pinctrl: core: delete incorrect free in pinctrl_enable() kernel: wifi: nl80211: don't free NULL coalescing rule kernel: firewire: ohci: mask bus reset interrupts between ISR and bottom half kernel: tipc: fix a possible memleak in tipc_buf_append kernel: drm/vmwgfx: Fix invalid reads in fence signaled events kernel: net: kernel: UAF in network route management kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() kernel: net: bridge: mst: fix vlan use-after-free kernel: net: bridge: xmit: make sure we have at least eth header len bytes kernel: net/mlx5: Discard command completions in internal error kernel: cppc_cpufreq: Fix possible null pointer dereference kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg kernel: cpufreq: exit() callback is optional kernel: stm class: Fix a double free in stm_register_device() kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() kernel: ionic: fix use after netif_napi_del() kernel: xhci: Handle TD clearing for multiple streams case
|
[
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 6.1 | null | null |
RHSA-2025:1766
|
Red Hat Security Advisory: mysql:8.0 security update
|
mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025)
|
[
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2008:0290
|
Red Hat Security Advisory: samba security and bug fix update
|
Samba client buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:1452
|
Red Hat Security Advisory: Red Hat Ceph Storage security, bug fix, and enhancement Update
|
ceph: mgr modules' passwords are in clear text in mgr logs tcmu-runner: SCSI target (LIO) write to any block on ILO backstore
|
[
"cpe:/a:redhat:ceph_storage:4::el7",
"cpe:/a:redhat:ceph_storage:4::el8"
] | null | 8.1 | null | null |
RHSA-2014:1061
|
Red Hat Security Advisory: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management
|
This is the 3-year notification of the target date to migrate systems from
Red Hat Network Classic Hosted to Red Hat Subscription Management. All
systems using Red Hat Network Classic Hosted must be migrated to Red Hat
Subscription Management.
|
[] | null | null | null | null |
RHSA-2017:2299
|
Red Hat Security Advisory: NetworkManager and libnl3 security, bug fix and enhancement update
|
libnl: Integer overflow in nlmsg_reserve()
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null |
RHSA-2023:6280
|
Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:migration_toolkit_applications:6.2::el8",
"cpe:/a:redhat:migration_toolkit_applications:6.2::el9"
] | null | 7.5 | null | null |
RHSA-2023:3388
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: stack overflow in do_proc_dointvec and proc_skip_spaces kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry kernel: use-after-free related to leaf anon_vma double reuse
|
[
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 5.5 | null | null |
RHSA-2020:1604
|
Red Hat Security Advisory: tcpdump security update
|
tcpdump: Stack-based buffer over-read in print-hncp.c:print_prefix() via crafted pcap
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 4.3 | null |
RHSA-2016:1991
|
Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) Six-Month Notice
|
This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.6.
|
[
"cpe:/o:redhat:rhel_mission_critical:5.6"
] | null | null | null | null |
RHSA-2009:0428
|
Red Hat Security Advisory: cups security update
|
cups: Integer overflow in the TIFF image filter
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:2038
|
Red Hat Security Advisory: tigervnc security update
|
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.8 | null | null |
RHSA-2020:1473
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
|
[
"cpe:/o:redhat:rhel_aus:7.3::server",
"cpe:/o:redhat:rhel_e4s:7.3::server",
"cpe:/o:redhat:rhel_tus:7.3::server"
] | null | null | 6.3 | null |
RHSA-2007:0520
|
Red Hat Security Advisory: xorg-x11-xfs security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:2587
|
Red Hat Security Advisory: unbound security update
|
bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8 | null | null |
RHSA-2021:2392
|
Red Hat Security Advisory: postgresql:10 security update
|
postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 6.5 | null | null |
RHSA-2024:0247
|
Red Hat Security Advisory: OpenJDK 21.0.2 security update
|
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
|
[
"cpe:/a:redhat:openjdk:21"
] | null | 7.4 | null | null |
RHSA-2022:4889
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2010:0041
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: gdth: Prevent negative offsets in ioctl kernel: fuse: prevent fuse_put_request on invalid pointer kernel: e1000 issue reported at 26c3 kernel: r8169 issue reported at 26c3 kernel: e1000e frame fragment issue
|
[
"cpe:/a:redhat:enterprise_mrg:1::el5"
] | null | null | null | null |
RHSA-2023:4173
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 3.7 | null | null |
RHSA-2018:2701
|
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 5 security and bug fix update
|
tomcat: A bug in the UTF-8 decoder can lead to DoS
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6",
"cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7"
] | null | null | 7.5 | null |
RHSA-2017:0342
|
Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) One-Month Notice
|
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.6.
|
[
"cpe:/o:redhat:rhel_mission_critical:5.6"
] | null | null | null | null |
RHSA-2021:1322
|
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.13 security update
|
istio-pilot: requests to debug api can result in panic envoyproxy/envoy: integer overflow handling large grpc-timeouts envoyproxy/envoy: NULL pointer dereference in TLS alert code handling envoyproxy/envoy: crash with empty HTTP/2 metadata map
|
[
"cpe:/a:redhat:service_mesh:1.1::el8"
] | null | 7.5 | null | null |
RHSA-2022:4722
|
Red Hat Security Advisory: subversion:1.14 security update
|
subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2017:0256
|
Red Hat Security Advisory: tfm-rubygem-fusor_ui security update
|
QCI: qci exposes password in web UI when they should be masked
|
[
"cpe:/a:redhat:qci:1.0::el7"
] | null | null | 4.9 | null |
RHSA-2013:0266
|
Red Hat Security Advisory: tomcat6 security update
|
tomcat: HTTP NIO connector OOM DoS via a request with large headers Tomcat/JBoss Web - Bypass of CSRF prevention filter Tomcat - Denial Of Service when using NIO+SSL+sendfile tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:2::el5",
"cpe:/a:redhat:jboss_enterprise_web_server:2::el6"
] | null | null | null | null |
RHSA-2013:0141
|
Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.2 security update
|
Portal: Reflected Cross-Site Scripting (XSS)
|
[
"cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2"
] | null | null | null | null |
RHSA-2005:595
|
Red Hat Security Advisory: squirrelmail security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:0108
|
Red Hat Security Advisory: nss security update
|
nss: timing attack against RSA decryption
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2025:1190
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (etcd) security update
|
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:openstack:17.1::el9"
] | null | 7.5 | null | null |
RHSA-2021:1272
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: Use after free via PI futex state kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
|
[
"cpe:/a:redhat:rhel_eus:8.2::crb",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2024:0232
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.4 | null | null |
RHSA-2021:2438
|
Red Hat Security Advisory: OpenShift Container Platform 4.8.2 bug fix and security update
|
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) nodejs-y18n: prototype pollution vulnerability etcd: Large slice causes panic in decodeRecord method etcd: DoS in wal/wal.go etcd: directories created via os.MkdirAll are not checked for permissions etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS etcd: no authentication is performed against endpoints provided in the --endpoints flag jwt-go: access restriction bypass vulnerability nodejs-glob-parent: Regular expression denial of service nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag golang: crypto/elliptic: incorrect operations on the P-224 curve gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration containers/storage: DoS via malicious image go.elastic.co/apm: leaks sensitive HTTP headers during panic nodejs-lodash: command injection via template nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() nodejs-postcss: Regular expression denial of service during source map parsing nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation sanitize-html: improper validation of hostnames set by the "allowedIframeHostnames" option can lead to bypass hostname whitelist for iframe element nodejs-ua-parser-js: ReDoS via malicious User-Agent header nodejs-is-svg: ReDoS via malicious string nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string prometheus: open redirect under the /new endpoint golang: x/net/html: infinite loop in ParseFragment
|
[
"cpe:/a:redhat:openshift:4.8::el8"
] | null | 7.5 | 7.5 | null |
RHSA-2024:10980
|
Red Hat Security Advisory: python3.12 security update
|
python: Virtual environment (venv) activation scripts don't quote paths python: Unbounded memory buffering in SelectorSocketTransport.writelines()
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2016:1883
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: netfilter: missing bounds check in ipt_entry structure kernel: compat IPT_SO_SET_REPLACE setsockopt kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 6.1 | null |
RHSA-2021:3548
|
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
|
kernel: SVM nested virtualization issue in KVM (AVIC support)
|
[
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.8 | null | null |
RHSA-2020:5352
|
Red Hat Security Advisory: ksh security update
|
ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection
|
[
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 7.4 | null | null |
RHSA-2020:5453
|
Red Hat Security Advisory: pacemaker security update
|
pacemaker: ACL restrictions bypass
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7.2 | null | null |
RHSA-2019:2483
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.3 security update
|
keycloak: CSRF check missing in My Resources functionality in the Account Console keycloak: SAML broker does not check existence of signature on document allowing any user impersonation
|
[
"cpe:/a:redhat:jboss_single_sign_on:7.3"
] | null | null | 8.1 | null |
RHSA-2015:0716
|
Red Hat Security Advisory: openssl security and bug fix update
|
openssl: use-after-free on invalid EC private key import openssl: invalid pointer use in ASN1_TYPE_cmp() openssl: ASN.1 structure reuse memory corruption openssl: X509_to_X509_REQ NULL pointer dereference openssl: PKCS7 NULL pointer dereference openssl: integer underflow leading to buffer overflow in base64 decoding openssl: assertion failure in SSLv2 servers openssl: Divide-and-conquer session key recovery in SSLv2 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:4246
|
Red Hat Security Advisory: container-tools security update
|
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2016:2057
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32 flash-plugin: multiple code execution issues fixed in APSB16-32
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2005:771
|
Red Hat Security Advisory: wget security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2004:344
|
Red Hat Security Advisory: semi security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:2780
|
Red Hat Security Advisory: nodejs:18 security update
|
nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service c-ares: Out of bounds read in ares__read_line() nodejs: HTTP Request Smuggling via Content Length Obfuscation nodejs: CONTINUATION frames DoS nghttp2: CONTINUATION frames DoS
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2013:0126
|
Red Hat Security Advisory: squirrelmail security and bug fix update
|
squirrelmail: not fixed in RHSA-2012:0103
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:1552
|
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
|
openssh: AcceptEnv environment restriction bypass flaw openssh: failure to check DNS SSHFP records in certain scenarios
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2021:2563
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2020:1324
|
Red Hat Security Advisory: python-django security update
|
Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS Django: the behavior of the underlying HTMLParser leading to DoS Django: SQL injection possibility in key and index lookups for JSONField/HStoreField Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()
|
[
"cpe:/a:redhat:openstack:15::el8"
] | null | null | 5.3 | null |
RHSA-2017:2299
|
Red Hat Security Advisory: NetworkManager and libnl3 security, bug fix and enhancement update
|
libnl: Integer overflow in nlmsg_reserve()
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null |
RHSA-2018:3591
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c kernel: Integer overflow in Linux's create_elf_tables function
|
[
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 7.8 | null |
RHSA-2025:0335
|
Red Hat Security Advisory: fence-agents security update
|
jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::highavailability",
"cpe:/a:redhat:rhel_eus:9.2::resilientstorage"
] | null | 6.3 | null | null |
RHSA-2019:2896
|
Red Hat Security Advisory: Red Hat Enterprise Linux 7.4 Extended Update Support (EUS) Retirement Notice
|
This is the final notification for the retirement of Red Hat Enterprise Linux 7.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.4.
|
[
"cpe:/o:redhat:rhel_eus:7.4::computenode",
"cpe:/o:redhat:rhel_eus:7.4::server"
] | null | null | null | null |
RHSA-2024:7323
|
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.24
|
go-retryablehttp: url might write sensitive information to log file
|
[
"cpe:/a:redhat:logging:5.6::el8"
] | null | 6 | null | null |
RHSA-2022:0065
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: perf_event_parse_addr_filter memory kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations kernel: Heap buffer overflow in firedtv driver
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 6.7 | null | null |
RHSA-2024:0302
|
Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:kube_descheduler_operator:5.0::el9"
] | null | 7.5 | null | null |
RHSA-2019:2022
|
Red Hat Security Advisory: poppler security, bug fix, and enhancement update
|
poppler: infinite recursion in Parser::getObj function in Parser.cc poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc poppler: reachable abort in Object.h poppler: out-of-bounds read in EmbFile::save2 in FileSpec.cc poppler: pdfdetach utility does not validate save paths poppler: NULL pointer dereference in _poppler_attachment_new poppler: NULL pointer dereference in the XRef::getEntry in XRef.cc poppler: reachable Object::dictLookup assertion in FileSpec class in FileSpec.cc poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc poppler: heap-based buffer overflow in function ImageStream::getLine() in Stream.cc poppler: heap-based buffer over-read in function downsample_row_box_filter in CairoRescaleBox.cc
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.1 | null |
RHSA-2019:3759
|
Red Hat Security Advisory: chromium-browser security update
|
chromium-browser: Use-after-free in media chromium-browser: Buffer overrun in Blink chromium-browser: URL spoof in navigation chromium-browser: Privilege elevation in Installer chromium-browser: URL bar spoofing chromium-browser: CSP bypass chromium-browser: Extension permission bypass chromium-browser: Out-of-bounds read in PDFium chromium-browser: File storage disclosure chromium-browser: HTTP authentication spoof chromium-browser: File download protection bypass chromium-browser: File download protection bypass chromium-browser: Cross-context information leak chromium-browser: Cross-origin data leak chromium-browser: CSS injection chromium-browser: Address bar spoofing chromium-browser: Service worker state error chromium-browser: Notification obscured chromium-browser: IDN spoof chromium-browser: Notification obscured
|
[
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 4.3 | null |
RHSA-2025:0774
|
Red Hat Security Advisory: rsync security update
|
rsync: Info Leak via Uninitialized Stack Contents
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7.5 | null | null |
RHSA-2024:1367
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: nfp: use-after-free in area_cache_get() kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip kernel: NULL pointer dereference in can_rcv_filter kernel: Slab-out-of-bound read in compare_netdev_and_ip kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() kernel: inactive elements in nft_pipapo_walk kernel: refcount leak in ctnetlink_create_conntrack() kernel: out-of-bounds write in qfq_change_class function kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
|
[
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 7 | null | null |
RHSA-2019:3267
|
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift-enterprise-cli-container security update
|
kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks
|
[
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 5.3 | null |
RHSA-2022:1104
|
Red Hat Security Advisory: kernel security update
|
kernel: use after free in eventpoll.c may lead to escalation of privilege kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: fget: check that the fd still exists after getting a ref to it kernel: possible privileges escalation due to missing TLB flush
|
[
"cpe:/o:redhat:rhel_aus:7.4::server"
] | null | 7 | null | null |
RHSA-2022:5476
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write) kernel: buffer overflow in IPsec ESP transformation code kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
|
[
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2013:1012
|
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 update
|
httpd: multiple XSS flaws due to unescaped hostnames tomcat: Limited DoS in chunked transfer encoding input filter httpd: XSS flaw in mod_proxy_balancer manager interface tomcat: Session fixation in form authenticator tomcat: Information disclosure in asynchronous context when using AsyncListeners that threw RuntimeExceptions
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:2::el6"
] | null | null | null | null |
RHSA-2007:0913
|
Red Hat Security Advisory: nfs-utils-lib security update
|
krb5 RPC library buffer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:1433
|
Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update
|
golang: go/parser: stack exhaustion in all Parse* functions
|
[
"cpe:/a:redhat:migration_toolkit_applications:7.0::el8",
"cpe:/a:redhat:migration_toolkit_applications:7.0::el9"
] | null | 5.5 | null | null |
RHSA-2018:2384
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: crypto: privilege escalation in skcipher_recvmsg function Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: speculative bounds check bypass store kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) kernel: race condition in snd_seq_write() may lead to UAF or OOB-access kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.5 | null |
RHSA-2018:3532
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 Mozilla: Crash with nested event loops Mozilla: Integer overflow during Unicode conversion while loading JavaScript
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2006:0420
|
Red Hat Security Advisory: ethereal security update
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2016:0426
|
Red Hat Security Advisory: redhat-support-plugin-rhev security, bug fix and enhancement update
|
redhat-support-plugin-rhev: Remote code execution by SuperUser role on hosts in RHEV
|
[
"cpe:/a:redhat:rhev_manager:3"
] | null | null | null | null |
RHSA-2019:3705
|
Red Hat Security Advisory: libjpeg-turbo security update
|
libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 4.4 | null |
RHSA-2007:0965
|
Red Hat Security Advisory: ruby security update
|
Net: HTTP insufficient verification of SSL certificate net:: * modules
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:6040
|
Red Hat Security Advisory: Node Maintenance Operator 5.2.1 security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:workload_availability_nmo:5.2::el8"
] | null | 7.5 | null | null |
RHSA-2024:4272
|
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.3 security update
|
OpenStack: malicious qcow2/vmdk images
|
[
"cpe:/a:redhat:openstack:17.1::el9"
] | null | 8.8 | null | null |
RHSA-2023:3585
|
Red Hat Security Advisory: python3.11 security update
|
python: urllib.parse url blocklisting bypass
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2017:1809
|
Red Hat Security Advisory: tomcat security update
|
tomcat: Calls to application listeners did not use the appropriate facade object tomcat: Security constrained bypass in error page mechanism
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2019:3702
|
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
|
openssh: scp client improper directory name validation openssh: Missing character encoding in progress display allows for spoofing of scp client output openssh: Improper validation of object names allows malicious server to overwrite files via scp client
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 5.3 | null |
RHSA-2020:0801
|
Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-postgresql-apb security update
|
openshift/postgresql-apb: /etc/passwd is given incorrect privileges
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | 7 | null | null |
RHSA-2017:3248
|
Red Hat Security Advisory: .NET Core security update
|
Core: DoS via invalid culture Core: DoS via bad certificate
|
[
"cpe:/a:redhat:rhel_dotnet:1.0::el7",
"cpe:/a:redhat:rhel_dotnet:1.1::el7",
"cpe:/a:redhat:rhel_dotnet:2.0::el7"
] | null | null | 5.9 | null |
RHSA-2018:1124
|
Red Hat Security Advisory: python-paramiko security update
|
python-paramiko: Authentication bypass in transport.py
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 9.8 | null |
RHSA-2019:3905
|
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update
|
kubernetes: `kubectl cp` allows for arbitrary file write via double symlinks kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2023:3577
|
Red Hat Security Advisory: nodejs:18 security update
|
c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation c-ares: Buffer Underwrite in ares_inet_net_pton() c-ares: Insufficient randomness in generation of DNS query IDs c-ares: 0-byte UDP payload Denial of Service
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2003:062
|
Red Hat Security Advisory: : Updated OpenSSL packages fix timing attack
|
security flaw
|
[
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2014:1039
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
|
RESTEasy: XXE via parameter entities
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:6.3"
] | null | null | null | null |
RHSA-2023:4204
|
Red Hat Security Advisory: VolSync 0.7.3 security fixes and enhancements
|
openshift: OCP & FIPS mode
|
[
"cpe:/a:redhat:acm:2.8::el8"
] | null | 6.5 | null | null |
RHSA-2024:0579
|
Red Hat Security Advisory: perl-HTTP-Tiny security update
|
http-tiny: insecure TLS cert default
|
[
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 6.8 | null | null |
RHSA-2017:3399
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update
|
log4j: Socket receiver deserialization vulnerability log4j: deserialization of untrusted data in SocketServer
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | 9.8 | 8.1 | null |
RHSA-2020:5139
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | null | 8.8 | null |
RHSA-2010:0519
|
Red Hat Security Advisory: libtiff security update
|
libtiff: integer overflows leading to heap overflow in Fax3SetupState libtiff: TIFFExtractData out-of-bounds read crash libtiff: out-of-bounds read crash on images with invalid SamplesPerPixel values libtiff: Array index error due improper handling of invalid ReferenceBlackWhite values libtiff: use of uninitialized values crash libtiff tiffdump integer overflow
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.