id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2011:0312
Red Hat Security Advisory: thunderbird security update
Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02) Mozilla miscellaneous memory safety hazards (MFSA 2011-01)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2021:0152
Red Hat Security Advisory: dnsmasq security update
dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is enabled dnsmasq: buffer overflow in extract_name() due to missing length check when DNSSEC is enabled dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when DNSSEC is enabled dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset() when DNSSEC is enabled
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
5.9
null
null
RHSA-2022:0056
Red Hat Security Advisory: OpenShift Container Platform 4.10.3 security update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation nodejs-axios: Regular expression denial of service in trim function grafana: Snapshot authentication bypass golang: archive/zip: Reader.Open panics on empty string grafana: directory traversal vulnerability golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error grafana: Forward OAuth Identity Token can allow users to access some data sources
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
4.3
null
null
RHSA-2023:2076
Red Hat Security Advisory: libwebp security update
Mozilla: libwebp: Double-free in libwebp
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2014:0108
Red Hat Security Advisory: kernel security and bug fix update
kernel: xen: Lock order reversal between page allocation and grant table locks
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4543
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2013:0580
Red Hat Security Advisory: cups security update
cups: privilege escalation for users of the CUPS SystemGroup group
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2025:2955
Red Hat Security Advisory: pcs security update
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
[ "cpe:/a:redhat:rhel_e4s:8.4::highavailability", "cpe:/a:redhat:rhel_tus:8.4::highavailability" ]
null
7.5
null
null
RHBA-2014:1396
Red Hat Bug Fix Advisory: redhat-upgrade-tool bug fix update
redhat-upgrade-tool: does not check GPG signatures on package installation
[ "cpe:/a:redhat:rhel_extras_other:6" ]
null
null
null
null
RHSA-2024:6560
Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update
kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.1
null
null
RHSA-2005:811
Red Hat Security Advisory: gtk2 security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2017:2732
Red Hat Security Advisory: kernel security and bug fix update
kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests kernel: stack buffer overflow in the native Bluetooth stack
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
7.5
null
RHSA-2017:1270
Red Hat Security Advisory: samba security update
samba: Loading shared modules from any path in the system leading to RCE (SambaCry)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2023:1598
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.8
null
null
RHSA-2021:0799
Red Hat Security Advisory: OpenShift Virtualization 2.6.0 security and bug fix update
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs jwt-go: access restriction bypass vulnerability golang-github-gorilla-websocket: integer overflow leads to denial of service golang: math/big: panic during recursive division of very large numbers golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration
[ "cpe:/a:redhat:container_native_virtualization:2.6::el8" ]
null
7.2
null
null
RHSA-2005:299
Red Hat Security Advisory: realplayer security update
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/a:redhat:rhel_extras:3" ]
null
null
null
null
RHSA-2023:2801
Red Hat Security Advisory: frr security and bug fix update
frr: out-of-bounds read in the BGP daemon may lead to information disclosure or denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.1
null
null
RHSA-2024:0489
Red Hat Security Advisory: OpenShift Container Platform 4.12.48 packages and security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
7.5
null
null
RHSA-2023:6661
Red Hat Security Advisory: gmp security and enhancement update
gmp: Integer overflow and resultant buffer overflow via crafted input
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.2
null
null
RHSA-2005:550
Red Hat Security Advisory: openssh security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:6198
Red Hat Security Advisory: thunderbird security update
Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2021:4621
Red Hat Security Advisory: freerdp security update
freerdp: improper client input validation for gateway connections allows to overwrite memory freerdp: improper region checks in all clients allow out of bound write to memory
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/a:redhat:rhel_eus:8.2::crb" ]
null
8.8
null
null
RHSA-2023:4515
Red Hat Security Advisory: kernel security update
kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter kernel: OOB access in the Linux kernel's XFS subsystem kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2017:3123
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
Solr: Code execution via entity expansion
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
9.8
null
RHSA-2024:1803
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.5
null
null
RHSA-2007:1051
Red Hat Security Advisory: kdegraphics security update
CCITTFaxStream:: lookChar()
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHEA-2015:1074
Red Hat Enhancement Advisory: Red Hat JBoss Enterprise Application Platform 6.4.1 update on RHEL 7
EAP: LDAP bind password is being logged with TRACE log level
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
null
null
RHSA-2024:7987
Red Hat Security Advisory: Satellite 6.15.4 Security Update
python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses python-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override python-django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget
[ "cpe:/a:redhat:satellite:6.15::el8", "cpe:/a:redhat:satellite_capsule:6.15::el8", "cpe:/a:redhat:satellite_utils:6.15::el8" ]
null
7.5
7.5
null
RHSA-2024:8870
Red Hat Security Advisory: kernel-rt security update
kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create kernel: gso: do not skip outer ip header in case of ipip and net_failover kernel: dmaengine: fix NULL pointer in channel unregistration function kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set() kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range kernel: netfilter: nft_set_pipapo: do not free live element kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump kernel: nouveau: lock the client object tree. kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() kernel: dma-direct: Leak pages on dma_set_decrypted() failure kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq kernel: of: module: add buffer overflow check in of_modalias() kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. kernel: net/mlx5e: Fix netif state handling kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type kernel: drm/i915/dpt: Make DPT object unshrinkable kernel: ipv6: prevent possible NULL deref in fib6_nh_init() kernel: tipc: force a dst refcount before doing decryption kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." kernel: bpf: Fix overrunning reservations in ringbuf kernel: netfilter: nf_tables: prefer nft_chain_validate kernel: ibmvnic: Add tx check to prevent skb leak kernel: drm/i915/gt: Fix potential UAF by revoke of fence registers kernel: drm/amdgpu: avoid using null object of framebuffer kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush kernel: USB: serial: mos7840: fix crash on resume kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error kernel: kobject_uevent: Fix OOB access within zap_modalias_env() kernel: dev/parport: fix the array out-of-bounds risk kernel: block: initialize integrity buffer to zero before writing it to media kernel: mlxsw: spectrum_acl_erp: Fix object nesting warning kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper() kernel: memcg: protect concurrent access to mem_cgroup_idr kernel: sctp: Fix null-ptr-deref in reuseport_add_sock(). kernel: bonding: fix xfrm real_dev null pointer dereference kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok kernel: netfilter: flowtable: initialise extack before use kernel: ELF: fix kernel.randomize_va_space double read kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc()
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
4.7
null
null
RHSA-2018:2038
Red Hat Security Advisory: dpdk security, bug fix and enhancement update
dpdk: Information exposure in unchecked guest physical to host virtual address translations
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
6.1
null
RHSA-2011:0206
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:8969
Red Hat Security Advisory: Red Hat Ansible Automation Platform Execution Environments Container Release Update
ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to Improper Logging ansible-core: Ansible-core user may read/write unauthorized content
[ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ]
null
6.3
null
null
RHSA-2011:1334
Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.1.0 security update
Security: Chosen commands execution on the server (Framework) or authentication token bypass (Security) by objects de-serialization
[ "cpe:/a:redhat:jboss_soa_platform:5.1" ]
null
null
null
null
RHSA-2003:167
Red Hat Security Advisory: lv security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2019:3887
Red Hat Security Advisory: kernel-rt security update
hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
8.8
null
RHSA-2020:0196
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHSA-2011:0422
Red Hat Security Advisory: postfix security update
postfix improper mailbox permissions postfix: SMTP commands injection during plaintext to TLS session switch
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6539
Red Hat Security Advisory: perl-CPAN security update
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.4
null
null
RHSA-2019:2743
Red Hat Security Advisory: rh-maven35-jackson-databind security update
jackson-databind: default typing mishandling leading to remote code execution
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
9.8
null
RHSA-2024:0806
Red Hat Security Advisory: dotnet7.0 security update
crypto-js: PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2020:4948
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 chromium-browser: Use after free in WebRTC
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2013:0229
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
JBoss: allows empty password to authenticate against LDAP
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2018:0488
Red Hat Security Advisory: bind security update
bind: Improper fetch cleanup sequencing in the resolver can cause named to crash
[ "cpe:/o:redhat:rhel_aus:7.2::server", "cpe:/o:redhat:rhel_e4s:7.2::server", "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server", "cpe:/o:redhat:rhel_tus:7.2::server" ]
null
null
7.5
null
RHSA-2018:2933
Red Hat Security Advisory: kernel security and bug fix update
kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact kernel: Integer overflow in Linux's create_elf_tables function
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
7.8
null
RHSA-2015:0771
Red Hat Security Advisory: thunderbird security update
Mozilla: Same-origin bypass through anchor navigation (MFSA 2015-40) Mozilla: CORS requests should not follow 30x redirections after preflight (MFSA 2015-37) Mozilla: Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31) Mozilla: Miscellaneous memory safety hazards (rv:31.6) (MFSA 2015-30) Mozilla: resource: // documents can load privileged pages (MFSA 2015-33)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:4213
Red Hat Security Advisory: Red Hat support for Spring Boot 2.2.10 security update
keycloak: security headers missing on REST endpoints
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
4.8
null
null
RHSA-2019:1268
Red Hat Security Advisory: virt:rhel security update
libvirt: wrong permissions in systemd admin-sock due to missing SocketMode parameter
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
8.8
null
RHSA-2003:309
Red Hat Security Advisory: : Updated fileutils/coreutils package fix ls vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2009:0476
Red Hat Security Advisory: pango security update
pango: pango_glyph_string_set_size integer overflow
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:0693
Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Advanced Mission Critical One-Year Notice
This is the one-year notification for the retirement of Red Hat Enterprise Linux 5.9 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.9.
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
null
null
RHSA-2021:3694
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.0 security & bugfix update
nodejs-axios: Regular expression denial of service in trim function
[ "cpe:/a:redhat:rhmt:1.6::el8" ]
null
7.5
null
null
RHSA-2024:9401
Red Hat Security Advisory: microcode_ctl security update
kernel: local privilege escalation on Intel microcode on Intel(R) Xeon(R) kernel: Local information disclosure on Intel(R) Atom(R) processors kernel: Local information disclosure in some Intel(R) processors kernel: Possible Denial of Service on Intel(R) Processors kernel: Local information disclosure on Intel(R) Xeon(R) D processors with Intel(R) SGX due to incorrect calculation in microcode intel-microcode: Race conditions in some Intel(R) Processors intel-microcode: Unexpected behavior in Intel(R) Core(TM) Ultra Processors
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
4.7
null
null
RHSA-2024:4724
Red Hat Security Advisory: virt:av and virt-devel:av security update
qemu-kvm: 'qemu-img info' leads to host file read/write
[ "cpe:/a:redhat:advanced_virtualization:8.4::el8" ]
null
7.8
null
null
RHSA-2023:3819
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7
null
null
RHSA-2020:1208
Red Hat Security Advisory: qemu-kvm security update
QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.6
null
null
RHSA-2019:2075
Red Hat Security Advisory: binutils security and bug fix update
binutils: Stack Exhaustion in the demangling functions provided by libiberty binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. binutils: integer overflow leads to heap-based buffer overflow in objdump
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2024:0246
Red Hat Security Advisory: OpenJDK 17.0.10 security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:openjdk:17::windows" ]
null
7.4
null
null
RHSA-2016:1875
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: netfilter: missing bounds check in ipt_entry structure kernel: compat IPT_SO_SET_REPLACE setsockopt kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt kernel: overlayfs: missing upper dentry verification before unlink and rename kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
5.5
null
RHSA-2020:3736
Red Hat Security Advisory: dovecot security update
dovecot: Resource exhaustion via deeply nested MIME parts dovecot: Out of bound reads in dovecot NTLM implementation dovecot: Crash due to assert in RPA implementation
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
7.5
null
null
RHSA-2024:6849
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
8.8
null
null
RHSA-2018:2834
Red Hat Security Advisory: firefox security update
Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords Mozilla: Crash in TransportSecurityInfo due to cached data
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
6.1
null
RHSA-2015:0990
Red Hat Security Advisory: pcs security and bug fix update
pcs: improper web session variable signing pcs: improper web session variable signing
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2024:6989
Red Hat Security Advisory: expat security update
libexpat: Negative Length Parsing Vulnerability in libexpat libexpat: Integer Overflow or Wraparound libexpat: integer overflow
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.2
null
null
RHSA-2022:4690
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server argocd: Login screen allows message spoofing if SSO is enabled argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
[ "cpe:/a:redhat:openshift_gitops:1.5::el8" ]
null
10
null
null
RHBA-2023:6863
Red Hat Bug Fix Advisory: LVMS 4.14.z Bug Fix and Enhancement update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:lvms:4.14::el9" ]
null
7.5
null
null
RHSA-2024:2707
Red Hat Security Advisory: Red Hat Build of Apache Camel security update
guava: insecure temporary directory creation xnio: StackOverflowException when the chain of notifier states becomes problematically big jackson-databind: denial of service via cylic dependencies json-path: stack-based buffer overflow in Criteria.parse method tomcat: Leaking of unrelated request bodies in default error page
[ "cpe:/a:redhat:apache-camel-spring-boot:4.4.0" ]
null
5.3
null
null
RHSA-2023:1841
Red Hat Security Advisory: kernel security and bug fix update
kernel: net/ulp: use-after-free in listening ULP sockets
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
null
null
RHSA-2016:2580
Red Hat Security Advisory: poppler security and bug fix update
poppler: heap buffer overflow in ExponentialFunction
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:4366
Red Hat Security Advisory: Satellite 6.8 release
mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018) puppet-agent: Puppet Agent does not properly verify SSL connection when downloading a CRL rack-protection: Timing attack in authenticity_token.rb hibernate-validator: safeHTML validator allows XSS Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS rubygem-rack: hijack sessions by using timing attacks targeting the session id rubygem-secure_headers: limited header injection when using dynamic overrides with user input rubygem-secure_headers: directive injection when using dynamic overrides with user input rubygem-actionview: views that use the `j` or `escape_javascript` methods are susceptible to XSS attacks netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser puppet: Arbitrary catalog retrieval puppet: puppet server and puppetDB may leak sensitive information via metrics API rubygem-rack: directory traversal in Rack::Directory rubygem-rack: percent-encoded cookies can be used to overwrite existing prefixed cookie names jackson-databind: Lacks certain xbean-reflect/JNDI blocking jackson-databind: Serialization gadgets in shaded-hikari-config jackson-databind: Serialization gadgets in ibatis-sqlmap jackson-databind: Serialization gadgets in anteros-core hibernate-validator: Improper input validation in the interpolation of constraint error messages jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider jackson-databind: Serialization gadgets in javax.swing.JEditorPane jackson-databind: Serialization gadgets in org.springframework:spring-aop jackson-databind: serialization in weblogic/oracle-aqjms jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory foreman: unauthorized cache read on RPM-based installations through local user Satellite: Local user impersonation by Single sign-on (SSO) user leads to account takeover
[ "cpe:/a:redhat:satellite:6.8::el7", "cpe:/a:redhat:satellite_capsule:6.8::el7" ]
null
7.5
4.8
null
RHSA-2010:0616
Red Hat Security Advisory: dbus-glib security update
dbus-glib: property access not validated
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:6473
Red Hat Security Advisory: buildah security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace containerd: Supplementary groups are not set up properly golang: html/template: improper handling of empty HTML attributes golang: net/http: insufficient sanitization of Host header
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2024:0971
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2021:2063
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.7 security update on RHEL 6
keycloak: Internationalized domain name (IDN) homograph attack to impersonate users keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
7.1
null
null
RHSA-2019:3238
Red Hat Security Advisory: OpenShift Container Platform 3.10 mediawiki security update
mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie' mediawiki: Information exposure when a log event is (partially) hidden mediawiki: BotPassword can bypass CentralAuth's account lock
[ "cpe:/a:redhat:openshift:3.10::el7" ]
null
null
5.3
null
RHSA-2022:6166
Red Hat Security Advisory: thunderbird security update
Mozilla: Address bar spoofing via XSLT error handling Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions Mozilla: Data race and potential use-after-free in PK11_ChangePW Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
7.5
null
RHSA-2022:6437
Red Hat Security Advisory: kernel-rt security and bug fix update
hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
5.5
null
null
RHSA-2024:4144
Red Hat Security Advisory: VolSync 0.9.2 for RHEL 9
quic-go: memory exhaustion attack against QUIC's connection ID mechanism
[ "cpe:/a:redhat:acm:2.10::el9" ]
null
7.5
null
null
RHSA-2020:3868
Red Hat Security Advisory: SDL security update
SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c SDL: heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c SDL: buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.4
null
RHSA-2018:0241
Red Hat Security Advisory: openstack-nova security and bug fix update
openstack-nova: Nova Filter Scheduler bypass through rebuild action
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
5.4
null
RHSA-2021:3259
Red Hat Security Advisory: OpenShift Virtualization 4.8.1 Images security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation golang: crypto/tls: certificate of wrong type is causing TLS client to panic
[ "cpe:/a:redhat:container_native_virtualization:4.8::el8" ]
null
6.5
null
null
RHSA-2024:5054
Red Hat Security Advisory: OpenShift Virtualization 4.16.1 Images security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON fast-xml-parser: ReDOS at currency parsing in currency.js
[ "cpe:/a:redhat:container_native_virtualization:4.16::el9" ]
null
7.5
null
null
RHSA-2021:4386
Red Hat Security Advisory: gcc security and bug fix update
libiberty: Integer overflow in demangle_template() function
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.3
null
RHSA-2001:100
Red Hat Security Advisory: : Updated Kerberos 5 packages now available
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2023:4468
Red Hat Security Advisory: firefox security update
Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions Mozilla: Incorrect value used during WASM compilation Mozilla: Potential permissions request bypass via clickjacking Mozilla: Crash in DOMParser due to out-of-memory conditions Mozilla: Fix potential race conditions when releasing platform objects Mozilla: Stack buffer overflow in StorageManager Mozilla: Cookie jar overflow caused unexpected cookie jar state Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2020:3284
Red Hat Security Advisory: postgresql-jdbc security update
postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
7.7
null
null
RHSA-2008:0206
Red Hat Security Advisory: cups security update
cups: buffer overflows in HP-GL/2 filter cups: overflow in gif image filter cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2017:1791
Red Hat Security Advisory: java-1.7.0-oracle security update
OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770) OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966) JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: ECDSA implementation timing attack (JCE, 8175110) OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760) OpenJDK: incorrect handling of certain EC points (Security, 8178135) OpenJDK: incorrect key size constraint check (Security, 8179101) OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
6.5
null
RHSA-2023:2582
Red Hat Security Advisory: lua security update
lua: heap buffer overread
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.2
null
null
RHSA-2020:4173
Red Hat Security Advisory: rh-maven35-jackson-databind security update
jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
8.1
null
null
RHSA-2021:1063
Red Hat Security Advisory: openssl security update
openssl: NULL pointer dereference in signature_algorithms processing
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
5.9
null
null
RHSA-2023:4138
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM kernel: use-after-free related to leaf anon_vma double reuse kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c Kernel: bluetooth: Unauthorized management command execution kernel: OOB access in the Linux kernel's XFS subsystem kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events
[ "cpe:/a:redhat:rhel_eus:9.0::nfv", "cpe:/a:redhat:rhel_eus:9.0::realtime" ]
null
7.8
null
null
RHSA-2022:0055
Red Hat Security Advisory: OpenShift Container Platform 4.10.3 bug fix and security update
CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix jenkins-2-plugins/git: stored XSS vulnerability opencontainers: OCI manifest and index parsing confusion golang: archive/zip: Reader.Open panics on empty string golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error cri-o: pod with access to 'hostIPC' and 'hostNetwork' kernel namespace allows sysctl from the list of safe sysctls to be applied to the host
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
4.2
4.8
null
RHEA-2022:5615
Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update
nodejs-json-schema: Prototype pollution vulnerability llhttp: HTTP Request Smuggling due to spaces in headers llhttp: HTTP Request Smuggling when parsing the body of chunked requests nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields nodejs: Prototype pollution via console.table properties
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.2
null
null
RHSA-2022:9065
Red Hat Security Advisory: firefox security update
Mozilla: Arbitrary file read from a compromised content process Mozilla: Drag and Dropped Filenames could have been truncated to malicious extensions Mozilla: Memory safety bugs fixed in Firefox ESR 102.6 and Thunderbird 102.6 Mozilla: Use-after-free in WebGL Mozilla: Memory corruption in WebGL Mozilla: Use-after-free in WebGL
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.1
null
null
RHSA-2024:1101
Red Hat Security Advisory: cups security update
cups: heap buffer overflow may lead to DoS cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.1
null
null
RHSA-2019:0094
Red Hat Security Advisory: redis security update
redis: Heap corruption in lua_cmsgpack.c redis: Integer overflow in lua_struct.c:b_unpack() redis: Code execution in redis-cli via crafted command line arguments
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
3.3
null
RHSA-2022:5468
Red Hat Security Advisory: php:8.0 security update
php: password of excessive length triggers buffer overflow leading to RCE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2024:7074
Red Hat Security Advisory: Network Observability 1.6.2 for OpenShift
net/http: Denial of service due to improper 100-continue handling in net/http
[ "cpe:/a:redhat:network_observ_optr:1.6.0::el9" ]
null
5.9
null
null
RHSA-2023:7361
Red Hat Security Advisory: ncurses security update
ncurses: Local users can trigger security-relevant memory corruption via malformed data
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7.8
null
null
RHSA-2022:0891
Red Hat Security Advisory: httpd:2.4 security update
httpd: NULL pointer dereference via malformed requests httpd: Out-of-bounds write in ap_escape_quotes() via malicious input
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null