id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
listlengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2019:2028
|
Red Hat Security Advisory: ruby security update
|
ruby: HTTP response splitting in WEBrick ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir ruby: DoS by large request in WEBrick ruby: Buffer under-read in String#unpack ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket ruby: Unintentional directory traversal by poisoned NULL byte in Dir ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives rubygems: Path traversal when writing to a symlinked basedir outside of the root rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service rubygems: Improper verification of signatures in tarball allows to install mis-signed gem rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL rubygems: XSS vulnerability in homepage attribute when displayed via gem server rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.5 | null |
RHSA-2016:2819
|
Red Hat Security Advisory: memcached security update
|
memcached: Server append/prepend remote code execution memcached: Server update remote code execution memcached: SASL authentication remote code execution
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.1 | null |
RHSA-2020:4497
|
Red Hat Security Advisory: cyrus-sasl security, bug fix, and enhancement update
|
cyrus-sasl: denial of service in _sasl_add_string function
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2017:0533
|
Red Hat Security Advisory: rabbitmq-server security update
|
rabbitmq-server: DoS via lengths_age or lengths_incr parameter in the management plugin
|
[
"cpe:/a:redhat:openstack:5::el6"
] | null | null | 6.5 | null |
RHSA-2011:0465
|
Red Hat Security Advisory: kdenetwork security update
|
kdenetwork: incomplete fix for CVE-2010-1000
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2018:1191
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
RHSA-2007:0909
|
Red Hat Security Advisory: kdelibs security update
|
QT UTF8 improper character expansion konqueror XSS kdelibs KDE JavaScript denial of service (crash) FTP protocol PASV design flaw affects konqueror Spoofing of URI possible in Konqueror's address bar URL spoof in address bar
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:2471
|
Red Hat Security Advisory: spice security update
|
spice: Possible buffer overflow via invalid monitor configurations
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.1 | null |
RHSA-2015:0101
|
Red Hat Security Advisory: glibc security update
|
glibc: __nss_hostname_digits_dots() heap-based buffer overflow
|
[
"cpe:/o:redhat:rhel_els:4::as",
"cpe:/o:redhat:rhel_els:4::es"
] | null | null | null | null |
RHSA-2024:1500
|
Red Hat Security Advisory: thunderbird security update
|
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: Leaking of encrypted email subjects to other conversations Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2022:6171
|
Red Hat Security Advisory: rsync security update
|
rsync: remote arbitrary files write inside the directories of connecting peers
|
[
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.4 | null | null |
RHSA-2018:0025
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
An update for qemu-kvm-rhev is now available for RHEV 4.X, RHEV-H, and Agents for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | null | null |
RHSA-2006:0674
|
Red Hat Security Advisory: flash-plugin security update
|
security flaw security flaw security flaw security flaw
|
[
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2016:1585
|
Red Hat Security Advisory: qemu-kvm security update
|
Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 3.4 | null |
RHSA-2020:3341
|
Red Hat Security Advisory: thunderbird security update
|
chromium-browser: Use after free in ANGLE chromium-browser: Inappropriate implementation in WebRTC Mozilla: Potential leak of redirect targets when loading scripts in a worker Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 8.8 | null |
RHSA-2020:4670
|
Red Hat Security Advisory: idm:DL1 and idm:client security, bug fix, and enhancement update
|
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection ipa: No password length restriction leads to denial of service jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.1 | 5.6 | null |
RHSA-2012:0699
|
Red Hat Security Advisory: openssl security and bug fix update
|
openssl: record length handling integer underflow
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2012:0688
|
Red Hat Security Advisory: flash-plugin security update
|
flash-plugin: arbitrary code execution via object confusion (APSB12-09)
|
[
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2003:261
|
Red Hat Security Advisory: : Updated pam_smb packages fix remote buffer overflow.
|
security flaw
|
[
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0",
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2009:1452
|
Red Hat Security Advisory: neon security update
|
neon: billion laughs DoS attack neon: Improper verification of x509v3 certificate with NULL (zero) byte in certain fields
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2002:295
|
Red Hat Security Advisory: : Updated CUPS packages fix various vulnerabilities
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2020:5162
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | null | 8.8 | null |
RHSA-2016:1581
|
Red Hat Security Advisory: kernel security update
|
kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
|
[
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 7.8 | null |
RHSA-2023:7255
|
Red Hat Security Advisory: dotnet7.0 security update
|
dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.5 | null | null |
RHSA-2025:3510
|
Red Hat Security Advisory: kernel security update
|
kernel: SUNRPC: fix a memleak in gss_import_v2_context kernel: use-after-free in cec_queue_msg_fh kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed kernel: net/sched: Fix mirred deadlock on device recursion kernel: wifi: nl80211: reject iftype change with mesh ID change kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory kernel: erspan: make sure erspan_base_hdr is present in skb->head kernel: block: prevent division by zero in blk_rq_stat_sum() kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans
|
[
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/a:redhat:rhel_eus:9.4::crb",
"cpe:/a:redhat:rhel_eus:9.4::nfv",
"cpe:/a:redhat:rhel_eus:9.4::realtime",
"cpe:/o:redhat:rhel_eus:9.4::baseos"
] | null | 6 | null | null |
RHSA-2005:340
|
Red Hat Security Advisory: curl security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2015:0288
|
Red Hat Security Advisory: foreman-proxy security update
|
foreman-proxy: failure to verify SSL certificates
|
[
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2014:1783
|
Red Hat Security Advisory: python-keystoneclient security and bug fix update
|
python-keystoneclient: TLS certificate verification disabled
|
[
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2024:9618
|
Red Hat Security Advisory: OpenShift Container Platform 4.16.23 packages and security update
|
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
|
[
"cpe:/a:redhat:openshift:4.16::el8",
"cpe:/a:redhat:openshift:4.16::el9",
"cpe:/a:redhat:openshift_ironic:4.16::el9"
] | null | 7.5 | null | null |
RHSA-2011:1798
|
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update
|
Invoker servlets authentication bypass (HTTP verb tampering) extension): MITM due to improper validation of AX attribute signatures
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | null | null |
RHSA-2024:0234
|
Red Hat Security Advisory: java-11-openjdk security update
|
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.4 | null | null |
RHSA-2016:2850
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Firefox SVG Animation Remote Code Execution (MFSA 2016-92)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.3 | null |
RHBA-2024:11525
|
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update
|
libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux libreswan: remote DoS via crafted TS payload with an incorrect selector length libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan libreswan: Invalid IKEv2 REKEY proposal causes restart libreswan: Invalid IKEv1 Quick Mode ID causes restart libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart libreswan: Missing PreSharedKey for connection can cause crash libreswan: IKEv1 default AH/ESP responder can crash and restart
|
[
"cpe:/a:redhat:openshift:4.17::el8",
"cpe:/a:redhat:openshift:4.17::el9"
] | null | 6.5 | null | null |
RHSA-2019:2053
|
Red Hat Security Advisory: libtiff security update
|
libtiff: buffer overflow in gif2tiff libtiff: NULL pointer dereference in tif_print.c:TIFFPrintDirectory() causes a denial of service libtiff: heap-based buffer overflow in tif_lzw.c:LZWDecodeCompat() allows for denial of service libtiff: heap-based buffer over-read in TIFFWriteScanline function in tif_write.c libtiff: reachable assertion in TIFFWriteDirectorySec function in tif_dirwrite.c libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution libtiff: Integer overflow in multiply_ms in tools/ppm2tiff.c libtiff: Two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c libtiff: Out-of-bounds write in tif_jbig.c libtiff: tiff2bw tool failed memory allocation leads to crash
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.3 | null |
RHSA-2025:1437
|
Red Hat Security Advisory: kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update
|
kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
|
[
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7.3 | null | null |
RHSA-2023:5967
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 7.5 | null | null |
RHSA-2020:4945
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 chromium-browser: Use after free in WebRTC
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2019:2864
|
Red Hat Security Advisory: kernel security update
|
kernel: vhost-net: guest to host kernel escape during migration
|
[
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 7.2 | null |
RHSA-2003:207
|
Red Hat Security Advisory: nfs-utils security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2020:4907
|
Red Hat Security Advisory: freetype security update
|
freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.6 | null | null |
RHSA-2023:6914
|
Red Hat Security Advisory: python3.11-pip security update
|
python: tarfile module directory traversal
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.5 | null | null |
RHSA-2018:0369
|
Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update
|
openstack-nova: Nova Filter Scheduler bypass through rebuild action
|
[
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 5.4 | null |
RHSA-2021:3873
|
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.9 security, bug, and container updates
|
semver-regex: inefficient regular expression complexity nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name object-path: Type confusion vulnerability can lead to a bypass of CVE-2020-15256 nodejs-set-value: type confusion allows bypass of CVE-2019-10747 redis: Lua scripts can overflow the heap-based Lua stack redis: Integer overflow issue with Streams redis: Integer overflow bug in the ziplist data structure redis: Out of bounds read in lua debugger protocol parser redis: Denial of service via Redis Standard Protocol (RESP) request redis: Integer overflow issue with intsets redis: Integer overflow issue with strings
|
[
"cpe:/a:redhat:acm:2.2::el7",
"cpe:/a:redhat:acm:2.2::el8"
] | null | 7.5 | null | null |
RHSA-2014:1166
|
Red Hat Security Advisory: jakarta-commons-httpclient security update
|
CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.8 | null |
RHSA-2024:5745
|
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.3 product release
|
The components for Red Hat OpenShift for Windows Containers 10.15.3 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
|
[
"cpe:/a:redhat:openshift:4.15::el9"
] | null | null | null | null |
RHSA-2022:5415
|
Red Hat Security Advisory: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update
|
golang: encoding/pem: fix stack overflow in Decode golang: regexp: stack exhaustion via a deeply nested expression golang: crypto/elliptic: panic caused by oversized scalar
|
[
"cpe:/a:redhat:devtools:2022"
] | null | 7.5 | null | null |
RHSA-2022:8090
|
Red Hat Security Advisory: runc security update
|
runc: incorrect handling of inheritable capabilities
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.6 | null | null |
RHSA-2020:4186
|
Red Hat Security Advisory: spice and spice-gtk security update
|
spice: multiple buffer overflow vulnerabilities in QUIC decoding code
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.6 | null | null |
RHSA-2014:0590
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
|
Xalan-Java: insufficient constraints in secure processing feature
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
] | null | null | null | null |
RHSA-2007:0151
|
Red Hat Security Advisory: JBoss Application Server security update
|
security flaw
|
[
"cpe:/a:redhat:jboss_application_server:4"
] | null | null | null | null |
RHSA-2021:1477
|
Red Hat Security Advisory: bind security update
|
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
|
[
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 7.5 | null | null |
RHSA-2019:3877
|
Red Hat Security Advisory: kernel security update
|
hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
|
[
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | null | 8.8 | null |
RHSA-2020:2790
|
Red Hat Security Advisory: OpenShift Container Platform 4.4.11 ose-azure-machine-controllers-container security update
|
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
|
[
"cpe:/a:redhat:openshift:4.4::el7"
] | null | 5.3 | null | null |
RHSA-2023:4701
|
Red Hat Security Advisory: subscription-manager security update
|
subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.1 | null | null |
RHSA-2016:1582
|
Red Hat Security Advisory: nodejs010-nodejs-minimatch security update
|
nodejs-minimatch: Regular expression denial-of-service
|
[
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5.3 | null |
RHSA-2023:7165
|
Red Hat Security Advisory: cups security and bug fix update
|
cups: heap buffer overflow may lead to DoS cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.1 | null | null |
RHSA-2024:7483
|
Red Hat Security Advisory: linux-firmware security update
|
kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory
|
[
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 4.4 | null | null |
RHSA-2015:2552
|
Red Hat Security Advisory: kernel security and bug fix update
|
virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2021:4590
|
Red Hat Security Advisory: rust-toolset:rhel8 security update
|
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.5 | null | null |
RHSA-2015:0383
|
Red Hat Security Advisory: ppc64-diag security, bug fix, and enhancement update
|
ppc64-diag: multiple temporary file races ppc64-diag: multiple temporary file races
|
[
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | null | null | null |
RHSA-2024:4976
|
Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.3 release and security update
|
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:6.0::el8",
"cpe:/a:redhat:jboss_enterprise_web_server:6.0::el9"
] | null | 7.5 | null | null |
RHSA-2019:1146
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 7.5 | null |
RHSA-2021:2522
|
Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.6]
|
hw: vt-d related privilege escalation kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
|
[
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 9.8 | null | null |
RHSA-2011:1691
|
Red Hat Security Advisory: util-linux-ng security, bug fix, and enhancement update
|
util-linux: mount fails to anticipate RLIMIT_FSIZE util-linux: umount may fail to remove /etc/mtab~ lock file
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0538
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Extensions could have bypassed permission confirmation during update Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable Mozilla: Sandboxed iframes could have executed script if the parent appended elements Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages Mozilla: Script Execution during invalid object state Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2017:2424
|
Red Hat Security Advisory: java-1.7.0-openjdk security update
|
OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770) OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.5 | null |
RHSA-2013:0245
|
Red Hat Security Advisory: java-1.6.0-openjdk security update
|
OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: insufficient privilege checking issue (AWT, 8001057) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2010:0859
|
Red Hat Security Advisory: poppler security update
|
xpdf: uninitialized Gfx::parser pointer dereference poppler: use of initialized pointer in PostScriptFunction xpdf: array indexing error in FoFiType1::parse()
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2003:061
|
Red Hat Security Advisory: netpbm security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2020:2681
|
Red Hat Security Advisory: skopeo security and bug fix update
|
containers/image: Container images read entire image manifest into memory
|
[
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 3.5 | null | null |
RHSA-2021:2529
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
QEMU: ide: atapi: OOB access while processing read commands
|
[
"cpe:/a:redhat:rhev_manager:4.3",
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | 3.9 | null | null |
RHSA-2024:1518
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.6 (python-twisted) security update
|
python-twisted: disordered HTTP pipeline response in twisted.web
|
[
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 5.3 | null | null |
RHSA-2022:7700
|
Red Hat Security Advisory: gdisk security update
|
gdisk: possible out-of-bounds-write in LoadPartitionTable of gpt.cc gdisk: possible out-of-bounds-write in ReadLogicalParts of basicmbr.cc
|
[
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.8 | null | null |
RHSA-2022:8548
|
Red Hat Security Advisory: firefox security update
|
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2022:1665
|
Red Hat Security Advisory: gzip security update
|
gzip: arbitrary-file-write vulnerability
|
[
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 8.8 | null | null |
RHSA-2021:2742
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2014:0582
|
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 update
|
Java: Java XML Signature DoS Attack
|
[
"cpe:/a:redhat:jboss_enterprise_soa_platform:5.3"
] | null | null | null | null |
RHSA-2016:1649
|
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.1 security update on RHEL 6
|
openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow mod_cluster: remotely Segfault Apache http server HTTPD: sets environmental variable based on user supplied Proxy request header
|
[
"cpe:/a:redhat:jboss_enterprise_web_server:2::el6"
] | null | null | 5 | null |
RHSA-2024:2548
|
Red Hat Security Advisory: podman security and bug fix update
|
buildah: full container escape at build time golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9 | null | null |
RHSA-2015:0830
|
Red Hat Security Advisory: openstack-foreman-installer security update
|
openstack-puppet-modules: pacemaker configured with default password
|
[
"cpe:/a:redhat:openstack-installer:5::el6"
] | null | null | null | null |
RHSA-2024:3939
|
Red Hat Security Advisory: linux-firmware security update
|
hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.2 | null | null |
RHSA-2025:3714
|
Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.14.2
|
go-retryablehttp: url might write sensitive information to log file moby: Authz zero length regression
|
[
"cpe:/a:redhat:cert_manager:1.14::el9"
] | null | 9.9 | null | null |
RHSA-2021:0703
|
Red Hat Security Advisory: grub2 security update
|
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
|
[
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 7.5 | null | null |
RHSA-2018:3002
|
Red Hat Security Advisory: java-1.8.0-oracle security update
|
OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) OpenJDK: Improper field access checks (Hotspot, 8199226) OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) JDK: unspecified vulnerability fixed in 8u191 (JavaFX) JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability) OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
|
[
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | 6.5 | null |
RHSA-2024:0768
|
Red Hat Security Advisory: libmaxminddb security update
|
libmaxminddb: improper initialization in dump_entry_data_list() in maxminddb.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2018:0496
|
Red Hat Security Advisory: kernel security and bug fix update
|
hw: cpu: speculative execution bounds-check bypass
|
[
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.5 | null |
RHSA-2024:1390
|
Red Hat Security Advisory: ovn23.09 security update
|
ovn: insufficient validation of BFD packets may lead to denial of service
|
[
"cpe:/o:redhat:enterprise_linux:9::fastdatapath"
] | null | 6.5 | null | null |
RHSA-2015:1592
|
Red Hat Security Advisory: Red Hat Satellite 6.1.1 on RHEL 6
|
python-oauth2: _check_signature() ignores the nonce value when validating signed urls python-oauth2: Uses poor PRNG in nonce rhn_satellite_6: cross-site request forgery (CSRF) can force logout foreman: cross-site scripting (XSS) flaw in template preview screen foreman: lack of SSL certificate validation when performing LDAPS authentication foreman: API not scoping resources to taxonomies foreman: the _session_id cookie is issued without the Secure flag foreman: edit_users permission allows changing of admin passwords
|
[
"cpe:/a:redhat:satellite:6.1::el6",
"cpe:/a:redhat:satellite_capsule:6.1::el6"
] | null | null | null | null |
RHSA-2024:1472
|
Red Hat Security Advisory: go-toolset:rhel8 security update
|
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2024:3308
|
Red Hat Security Advisory: tomcat security and bug fix update
|
Tomcat: WebSocket DoS with incomplete closing handshake Tomcat: HTTP/2 header handling DoS
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2020:1513
|
Red Hat Security Advisory: git security update
|
git: Crafted URL containing new lines can cause credential leak
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2022:8854
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-scciclient) security update
|
python-scciclient: missing server certificate verification
|
[
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.4 | null | null |
RHSA-2012:1362
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: defaultValue security checks not applied (MFSA 2012-89)
|
[
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2004:183
|
Red Hat Security Advisory: kernel security update
|
security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:6837
|
Red Hat Security Advisory: pcp security update
|
pcp: pmcd heap corruption through metric pmstore operations pcp: pmpost symlink attack allows escalating pcp to root user
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 4.4 | null | null |
RHSA-2023:7569
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2023:5379
|
Red Hat Security Advisory: Network Observability 1.4.0 for OpenShift
|
nodejs-semver: Regular expression denial of service word-wrap: ReDoS
|
[
"cpe:/a:redhat:network_observ_optr:1.4.0::el9"
] | null | 7.5 | null | null |
RHSA-2021:3328
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS kernel: race condition for removal of the HCI controller
|
[
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 7 | null | null |
RHSA-2024:1483
|
Red Hat Security Advisory: firefox security update
|
nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 Mozilla: Improve handling of out-of-memory conditions in ICU Mozilla: Privileged JavaScript Execution via Event Handlers
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 8.8 | null | null |
RHBA-2016:1501
|
Red Hat Bug Fix Advisory: Red Hat Satellite 6.2 Capsule and Server
|
Foreman: API permits HTTP requests when require_ssl is enabled foreman: XSS in hidden parameter value switcher pulp: Node certificate containing private key stored in world-readable file pulp: Insecure temporary file used when generating certificate for Pulp Nodes pulp: Race condition when generating RSA keys for authenticating messages between server and consumers pulp: Agent certificate containing private key is stored in world-readable file foreman: Missing input validation in Smart Proxy allows RCE via TFTP file variant parameter
|
[
"cpe:/a:redhat:satellite:6.1::el6",
"cpe:/a:redhat:satellite:6.2::el7",
"cpe:/a:redhat:satellite_capsule:6.1::el6",
"cpe:/a:redhat:satellite_capsule:6.2::el7"
] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.