id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2024:0798
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.7 security update on RHEL 7
guava: insecure temporary directory creation keycloak: reflected XSS via wildcard in OIDC redirect_uri keycloak: redirect_uri validation bypass keycloak: Log Injection during WebAuthn authentication or registration keycloak: open redirect via "form_post.jwt" JARM response mode jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies santuario: Private Key disclosure in debug-log output
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
6.5
null
null
RHSA-2016:1347
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:6.3" ]
null
null
9.8
null
RHSA-2015:1031
Red Hat Security Advisory: qemu-kvm security update
qemu: fdc: out-of-bounds fifo buffer memory access
[ "cpe:/o:redhat:rhel_eus:6.5::computenode", "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
null
null
RHSA-2016:0445
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 OpenSSL security update
openssl: assertion failure in SSLv2 servers OpenSSL: SSLv2 doesn't block disabled ciphers SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.1" ]
null
null
null
null
RHSA-2003:119
Red Hat Security Advisory: micq security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2005:065
Red Hat Security Advisory: kdelibs security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2011:0264
Red Hat Security Advisory: rgmanager security and bug fix update
rgmanager: multiple insecure temporary file use issues rgmanager: insecure library loading vulnerability
[ "cpe:/a:redhat:rhel_cluster:4" ]
null
null
null
null
RHSA-2024:2064
Red Hat Security Advisory: buildah security update
buildah: full container escape at build time
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.6
null
null
RHSA-2023:0821
Red Hat Security Advisory: thunderbird security update
Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2010:0037
Red Hat Security Advisory: acroread security and bug fix update
acroread: multiple code execution flaws (APSB10-02) acroread: multiple code execution flaws (APSB10-02) acroread: multiple code execution flaws (APSB10-02) acroread: script injection vulnerability (APSB10-02) acroread: multiple code execution flaws (APSB10-02) acroread: media.newplayer JavaScript API code execution vulnerability (APSB10-02)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2022:1443
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.3
null
null
RHSA-2013:0532
Red Hat Security Advisory: java-1.7.0-oracle security update
SSL/TLS: CBC padding timing attack (lucky-13) OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937) OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439) OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446) JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2022:6392
Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update
moment: inefficient parsing algorithm resulting in DoS
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.5
null
null
RHSA-2008:0206
Red Hat Security Advisory: cups security update
cups: buffer overflows in HP-GL/2 filter cups: overflow in gif image filter cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2009:0352
Red Hat Security Advisory: gstreamer-plugins-base security update
gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:5476
Red Hat Security Advisory: openssl security and bug fix update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2010:0945
Red Hat Security Advisory: quagga security update
(bgpd): Stack buffer overflow by processing certain Route-Refresh messages (bgpd): DoS (crash) while processing certain BGP update AS path messages
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:1663
Red Hat Security Advisory: python27-python and python27-python-pip security update
python: urllib: Regular expression DoS in AbstractBasicAuthHandler python: urllib: HTTP client possible infinite loop on a 100 Continue response python: ftplib should not use the host from the PASV response python: urllib.parse does not sanitize URLs containing ASCII newline and tabs
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.3
null
null
RHSA-2023:5769
Red Hat Security Advisory: nghttp2 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.5
null
null
RHSA-2019:2900
Red Hat Security Advisory: kernel security and bug fix update
kernel: hw: Spectre SWAPGS gadget vulnerability kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
null
7.2
null
RHSA-2022:6318
Red Hat Security Advisory: OpenShift Container Platform 4.9.48 extras security update
golang: out-of-bounds read in golang.org/x/text/language leads to DoS
[ "cpe:/a:redhat:openshift:4.9::el8" ]
null
7.5
null
null
RHSA-2021:4766
Red Hat Security Advisory: Release of OpenShift Serverless 1.19.0
golang: net/http/httputil: panic due to racy read of persistConn after handler panic
[ "cpe:/a:redhat:serverless:1.19::el8" ]
null
5.9
null
null
RHSA-2019:2825
Red Hat Security Advisory: OpenShift Container Platform 4.1.17 cri-o security update
containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
[ "cpe:/a:redhat:openshift:4.1::el7", "cpe:/a:redhat:openshift:4.1::el8" ]
null
null
6.4
null
RHSA-2004:103
Red Hat Security Advisory: gdk-pixbuf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:1413
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: fget: check that the fd still exists after getting a ref to it kernel: cgroups v1 release_agent feature may allow privilege escalation kernel: heap out of bounds write in nf_dup_netdev.c
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.8
null
null
RHSA-2018:0056
Red Hat Security Advisory: qemu-kvm-rhev security update
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
null
null
RHSA-2015:0987
Red Hat Security Advisory: kernel security and bug fix update
Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:0491
Red Hat Security Advisory: foomatic security update
foomatic: potential remote arbitrary code execution cups-filters: foomatic-rip did not consider the back tick as an illegal shell escape character cups-filters: foomatic-rip did not consider semicolon as illegal shell escape character
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:2433
Red Hat Security Advisory: avahi security update
avahi: Reachable assertion in avahi_dns_packet_append_record avahi: Reachable assertion in avahi_escape_label avahi: Reachable assertion in dbus_set_host_name avahi: Reachable assertion in avahi_rdata_parse avahi: Reachable assertion in avahi_alternative_host_name
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.2
null
null
RHSA-2022:5913
Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.0 security update
moment: inefficient parsing algorithm resulting in DoS
[ "cpe:/a:redhat:service_mesh:2.0::el8" ]
null
7.5
null
null
RHBA-2020:0930
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 bug fix update
kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion
[ "cpe:/a:redhat:openshift:4.3::el7", "cpe:/a:redhat:openshift:4.3::el8" ]
null
4.3
null
null
RHBA-2022:5454
Red Hat Bug Fix Advisory: Red Hat Single Sign-On 7.6.0 update on RHEL 8
keycloak-services: ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader liquibase: Improper Restriction of XML External Entity
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ]
null
7.3
null
null
RHSA-2023:3814
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
htmlUnit: Stack overflow crash causes Denial of Service (DoS) zip4j: does not always check the MAC when decrypting a ZIP archive
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
5.9
null
null
RHSA-2024:10990
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.10
nanoid: nanoid mishandles non-integer values
[ "cpe:/a:redhat:logging:5.9::el9" ]
null
6.5
null
null
RHSA-2018:1457
Red Hat Security Advisory: dhcp security update
dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script
[ "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
7.5
null
RHSA-2017:1558
Red Hat Security Advisory: Red Hat Satellite 5.8.0 General Availability
SAT 5 XSS in the Failed Systems page
[ "cpe:/a:redhat:network_satellite:5.8::el6", "cpe:/a:redhat:network_satellite_managed_db:5.8::el6" ]
null
null
4.3
null
RHSA-2024:6409
Red Hat Security Advisory: OpenShift Container Platform 4.15.31 bug fix and security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics go-retryablehttp: url might write sensitive information to log file golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
5.9
null
null
RHSA-2012:1455
Red Hat Security Advisory: gegl security update
gegl: Integer overflow, leading to heap-based buffer overflow by parsing PPM image headers
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2013:1260
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
spice: unsafe clients ring access abort
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2005:340
Red Hat Security Advisory: curl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:5922
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
7.5
null
null
RHSA-2022:6344
Red Hat Security Advisory: Logging Subsystem 5.5.1 Security and Bug Fix Update
golang: net/http: improper sanitization of Transfer-Encoding header golang: compress/gzip: stack exhaustion in Reader.Read golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
[ "cpe:/a:redhat:logging:5.5::el8" ]
null
6.5
null
null
RHSA-2010:0154
Red Hat Security Advisory: thunderbird security update
array index error in dtoa implementation of many products Mozilla incorrectly frees used memory (MFSA 2010-03) Mozilla Browser engine crashes Mozilla Base64 decoding crash Mozilla JavaScript engine crashes Mozilla data corruption with SOCKS5 reply Firefox 3.5.3 3.0.14 browser engine crashes Firefox 3.5.2 3.0.14 JavaScript engine crashes Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability Firefox: Predictable /tmp pathname use Firefox download filename spoofing with RTL override Firefox crashes with evidence of memory corruption Firefox integer underflow in FTP directory list parser Mozilla crash with evidence of memory corruption Mozilla crashes with evidence of memory corruption (MFSA 2010-01) seamonkey/thunderbird: crash when indexing certain messages with attachments firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14) firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:3479
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 director Operator container images security update
goproxy: Denial of service (DoS) via unspecified vectors. golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
5.9
null
null
RHSA-2005:213
Red Hat Security Advisory: xpdf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2013:0547
Red Hat Security Advisory: CloudForms System Engine 1.1.2 update
Katello: /etc/katello/secure/passphrase is world readable Candlepin: bootstrap RPM deploys CA certificate file with mode 666
[ "cpe:/a:cloudforms_systemengine:1::el6" ]
null
null
null
null
RHSA-2012:1036
Red Hat Security Advisory: postgresql security update
crypt(): DES encrypted password weakness
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:3321
Red Hat Security Advisory: pcp security update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
8.8
null
null
RHSA-2022:5664
Red Hat Security Advisory: OpenShift Container Platform 4.10.24 bug fix and security update
openshift: oauth-serving-cert configmap contains cluster certificate private key
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
7.7
null
null
RHSA-2023:1018
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-werkzeug) security update
python-werkzeug: cookie prefixed with = can shadow unprefixed cookie python-werkzeug: high resource usage when parsing multipart form data with many fields
[ "cpe:/a:redhat:openstack:17.0::el9" ]
null
7.5
null
null
RHSA-2018:1651
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
5.6
null
RHSA-2022:0582
Red Hat Security Advisory: ruby:2.6 security update
ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication ruby: HTTP response splitting in WEBrick ruby: Code injection via command argument of Shell#test / Shell#[] rubygem-json: Unsafe object creation vulnerability in JSON ruby: BasicSocket#read_nonblock method leads to information disclosure ruby: Potential HTTP request smuggling in WEBrick rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source ruby: XML round-trip vulnerability in REXML rubygem-rdoc: Command injection vulnerability in RDoc ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host ruby: StartTLS stripping vulnerability in Net::IMAP ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
7.5
null
RHSA-2011:1350
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: tpm infoleaks kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls kernel: agp: insufficient page_count parameter checking in agp_allocate_memory() kernel: ecryptfs: mount source TOCTOU race kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls kernel: taskstats: duplicate entries in listener mode can lead to DoS kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions kernel: perf, x86: fix Intel fixed counters base initialization kernel: gro: only reset frag0 when skb can be pulled kernel: af_packet: infoleak kernel: perf: Fix software event overflow
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2023:7507
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2005:112
Red Hat Security Advisory: emacs security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2014:2009
Red Hat Security Advisory: kernel security update
kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility
[ "cpe:/o:redhat:rhel_eus:6.5::computenode", "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
8.4
null
RHSA-2010:0518
Red Hat Security Advisory: scsi-target-utils security update
scsi-target-utils: stack buffer overflow vulnerability
[ "cpe:/a:redhat:rhel_cluster_storage:5" ]
null
null
null
null
RHSA-2023:2137
Red Hat Security Advisory: samba security update
samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/a:redhat:rhel_eus:9.0::resilientstorage", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
8.1
null
null
RHSA-2009:0409
Red Hat Security Advisory: krb5 security update
krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:0524
Red Hat Security Advisory: openvswitch security update
openvswitch: MPLS buffer overflow vulnerability
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHSA-2018:0292
Red Hat Security Advisory: kernel security update
hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/o:redhat:rhel_els:5" ]
null
null
5.5
null
RHSA-2019:3844
Red Hat Security Advisory: kernel-rt security update
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
6.5
null
RHSA-2023:3885
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 security update on RHEL 9
RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ]
null
3.5
null
null
RHSA-2007:0033
Red Hat Security Advisory: openoffice.org security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2009:1058
Red Hat Security Advisory: httpd security update
httpd mod_proxy_ajp information disclosure
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4", "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2021:0329
Red Hat Security Advisory: Red Hat AMQ Broker 7.4.6 release and security update
jetty: local temporary directory hijacking vulnerability jetty: buffer not correctly recycled in Gzip Request inflation
[ "cpe:/a:redhat:amq_broker:7" ]
null
4.8
null
null
RHSA-2021:3638
Red Hat Security Advisory: nodejs:12 security and bug fix update
c-ares: Missing input validation of host names may lead to domain hijacking libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes nodejs: Use-after-free on close http2 on stream canceling nodejs: Improper handling of untypical characters in domain names nodejs: Incomplete validation of tls rejectUnauthorized parameter nodejs: Use-after-free on close http2 on stream canceling nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.1
null
null
RHSA-2024:2846
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: netfilter: nftables: exthdr: fix 4-byte stack OOB write kernel: untrusted VMM can trigger int80 syscall handling
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
5.6
null
null
RHSA-2011:1305
Red Hat Security Advisory: jbossws security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_soa_platform:4.2", "cpe:/a:redhat:jboss_soa_platform:4.3", "cpe:/a:redhat:jboss_soa_platform:5.1" ]
null
null
null
null
RHSA-2020:3560
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in ANGLE chromium-browser: Use after free in task scheduling chromium-browser: Use after free in media chromium-browser: Use after free in audio chromium-browser: Inappropriate implementation in installer chromium-browser: Incorrect security UI in media chromium-browser: Heap buffer overflow in Skia chromium-browser: Use after free in media chromium-browser: Use after free in IndexedDB chromium-browser: Use after free in WebXR chromium-browser: Use after free in Blink chromium-browser: Use after free in offline mode chromium-browser: Use after free in extensions chromium-browser: Out of bounds read in WebGL chromium-browser: Heap buffer overflow in SwiftShader
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2020:0830
Red Hat Security Advisory: OpenShift Container Platform 4.2 openshift-enterprise-mediawiki-container security update
openshift/mediawiki: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:4.2::el7" ]
null
7
null
null
RHSA-2015:1691
Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 2 One-Month Retirement Notice
This is the One-Month notification for the retirement of Red Hat Developer Toolset Version 2. This notification applies only to those customers subscribed to the channel for Red Hat Developer Toolset Version 2.
[]
null
null
null
null
RHSA-2024:0484
Red Hat Security Advisory: OpenShift Container Platform 4.13.31 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2020:5011
Red Hat Security Advisory: bind security and bug fix update
bind: truncated TSIG response can lead to an assertion failure bind: remotely triggerable assertion failure in pk11.c bind: incorrect enforcement of update-policy rules of type "subdomain"
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
4.3
null
null
RHSA-2019:1206
Red Hat Security Advisory: rhvm-setup-plugins security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/a:redhat:rhev_manager:4.2" ]
null
null
3.8
null
RHSA-2012:0716
Red Hat Security Advisory: bind security update
bind: deleted domain name resolving flaw bind: handling of zero length rdata can cause named to terminate unexpectedly
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:4062
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2009:1588
Red Hat Security Advisory: kernel security update
kernel: fs: pipe.c null pointer dereference
[ "cpe:/o:redhat:rhel_eus:4.7::as", "cpe:/o:redhat:rhel_eus:4.7::es" ]
null
null
null
null
RHBA-2015:2246
Red Hat Bug Fix Advisory: open-vm-tools bug fix and enhancement update
open-vm-tools: insecure temporary file creation open-vm-tools: vm-support's diagnostics archive created with world-readable permissions
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2009:1055
Red Hat Security Advisory: kernel security and bug fix update
kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID
[ "cpe:/o:redhat:rhel_eus:5.2" ]
null
null
null
null
RHSA-2023:3178
Red Hat Security Advisory: apr-util security update
apr-util: out-of-bounds writes in the apr_base64
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
6.5
null
null
RHSA-2016:2937
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
Workbench: Path traversal vulnerability
[ "cpe:/a:redhat:jboss_bpms:6.3" ]
null
null
6.5
null
RHSA-2023:6272
Red Hat Security Advisory: OpenShift Container Platform 4.11.53 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2021:2171
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
9.8
null
null
RHSA-2008:0978
Red Hat Security Advisory: firefox security update
Mozilla buffer overflow in http-index-format parser Mozilla crash and remote code execution via __proto__ tampering file: URIs inherit chrome privileges Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla XSS via session restore Mozilla crash and remote code execution in nsFrameManager nsXMLHttpRequest:: NotifyEventListeners() same-origin violation Mozilla -moz-binding property bypasses security checks on codebase principals Mozilla parsing error in E4X default namespace security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2004:219
Red Hat Security Advisory: tcpdump security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:1646
Red Hat Security Advisory: grafana security and bug fix update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2001:095
Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems
security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2019:2571
Red Hat Security Advisory: pango security update
pango: pango_log2vis_get_embedding_levels() heap-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2020:5583
Red Hat Security Advisory: memcached security update
memcached: null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial of service
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
7.5
null
RHSA-2017:2029
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
openssh: User enumeration via covert timing channel openssh: Denial of service via very long passwords openssh: loading of untrusted PKCS#11 modules in ssh-agent openssh: Leak of host private key material to privilege-separated child process via realloc() openssh: Bounds check can be evaded in the shared memory manager used by pre-authentication compression support openssh: Out of sequence NEWKEYS message can allow remote attacker to cause denial of service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2017:0880
Red Hat Security Advisory: v8 security update
V8: integer overflow leading to buffer overflow in Zone::New
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
5.6
null
RHSA-2020:5104
Red Hat Security Advisory: firefox security update
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.8
null
RHSA-2017:0339
Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support One-Month Notice
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 4 Extended Life Cycle Support Add-On (ELS). This notification applies only to those customers subscribed to the Extended Life Cycle Support (ELS) channel for Red Hat Enterprise Linux 4.
[ "cpe:/o:redhat:rhel_els:4::as", "cpe:/o:redhat:rhel_els:4::es" ]
null
null
null
null
RHSA-2007:0532
Red Hat Security Advisory: apache security update
httpd mod_status XSS httpd scoreboard lack of PID protection
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2021:2730
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use after free via PI futex state kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.8
null
null
RHSA-2024:6702
Red Hat Security Advisory: pcs security update
rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> rexml: DoS vulnerability in REXML rexml: DoS vulnerability in REXML
[ "cpe:/a:redhat:rhel_e4s:8.6::highavailability", "cpe:/a:redhat:rhel_tus:8.6::highavailability" ]
null
5.9
null
null
RHSA-2020:2561
Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 12 security update
artemis/hornetq: memory exhaustion via UDP and JGroups discovery undertow: Client can use bogus uri in Digest authentication Solr: Code execution via entity expansion infinispan: Unsafe deserialization of malicious object injected into data cache slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform_cd:12" ]
null
null
8.1
null
RHSA-2004:004
Red Hat Security Advisory: cvs security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2008:0129
Red Hat Security Advisory: kernel security update
kernel vmsplice_to_pipe flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null