id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2021:3893
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
RHSA-2022:1253
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-waitress) security update
waitress: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.5
null
null
RHSA-2018:0647
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07) Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07) Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07) Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.8
null
RHSA-2012:0039
Red Hat Security Advisory: mod_cluster-native security update
mod_cluster: malicious worker nodes can register on any vhost
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2016:0367
Red Hat Security Advisory: rabbitmq-server security and bugfix update
RabbitMQ: /api/... XSS vulnerability RabbitMQ: /api/definitions response splitting vulnerability
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2024:0573
Red Hat Security Advisory: libfastjson security update
libfastjson: integer overflow and out-of-bounds write via a large JSON file
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.8
null
null
RHSA-2019:2630
Red Hat Security Advisory: redis security update
redis: Heap buffer overflow in HyperLogLog triggered by malicious client
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
7.2
null
RHSA-2015:0866
Red Hat Security Advisory: Red Hat Satellite Server 5 - 40 day End Of Life Notice
This is the 40 day notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.2 * Red Hat Satellite 5.3 * Red Hat Satellite 5.4 * Red Hat Satellite 5.5
[ "cpe:/a:redhat:network_satellite:5.2::el5", "cpe:/a:redhat:network_satellite:5.3::el5", "cpe:/a:redhat:network_satellite:5.4::el5", "cpe:/a:redhat:network_satellite:5.4::el6", "cpe:/a:redhat:network_satellite:5.5::el5", "cpe:/a:redhat:network_satellite:5.5::el6" ]
null
null
null
null
RHSA-2021:1796
Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update
golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference podman: Remote traffic to rootless containers is seen as orginating from localhost
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2008:0132
Red Hat Security Advisory: java-1.4.2-ibm security update
Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition java: Vulnerability in the font parsing code Security Vulnerability in Java Runtime Environment With Applet Caching Vulnerabilities in Java Web Start allow to determine the location of the Java Web Start cache Untrusted Application or Applet May Move or Copy Arbitrary Files Applets or Applications are allowed to display an oversized window Anti-DNS Pinning and Java Applets with HTTP proxy Anti-DNS Pinning and Java Applets with Opera and Firefox Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190) Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190) Java Plugin same-origin-policy bypass Java-API calls in untrusted Javascript allow network privilege escalation
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2023:7576
Red Hat Security Advisory: squid security update
squid: Denial of Service in HTTP Digest Authentication
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
8.6
null
null
RHSA-2002:096
Red Hat Security Advisory: : : : Updated unzip and tar packages fix vulnerabilities
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
RHSA-2024:2985
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py python-cryptography: memory corruption via immutable objects python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python-urllib3: Cookie request header isn't stripped during cross-origin redirects
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.9
null
null
RHSA-2021:4650
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: timer tree corruption leads to missing wakeup and system freeze kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
8.8
null
null
RHSA-2024:0955
Red Hat Security Advisory: firefox security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2020:1100
Red Hat Security Advisory: mariadb security and bug fix update
mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) mysql: Server: XML unspecified vulnerability (CPU Jul 2019) mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Jan 2021)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
3.7
null
RHSA-2024:10175
Red Hat Security Advisory: Red Hat build of Keycloak 24.0.9 Images Update
org.keycloak/keycloak-quarkus-server: Keycloak proxy header handling Denial-of-Service (DoS) vulnerability keycloak-core: mTLS passthrough org.keycloak:keycloak-services: Keycloak Denial of Service org.keycloak:keycloak-quarkus-server: Sensitive Data Exposure in Keycloak Build Process keycloak-quarkus-server: Keycloak path trasversal
[ "cpe:/a:redhat:build_keycloak:24::el9" ]
null
5.9
2.7
null
RHSA-2005:201
Red Hat Security Advisory: squid security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2008:0261
Red Hat Security Advisory: Red Hat Network Satellite Server security update
mod_ssl SSLCipherSuite bypass libxpm buffer overflow tomcat multiple content-length header poisioning tomcat DoS openmotif libUil buffer overflows tomcat manager example DoS tomcat examples XSS perl-Crypt-CBC weaker encryption with some ciphers jabberd SASL DoS tomcat directory listing issue httpd mod_status XSS tomcat XSS in example webapps tomcat XSS in example webapps mod_jk chunk too long java-jre: GIF buffer overflow tomcat directory traversal mod_perl PerlRun denial of service tomcat XSS in samples tomcat accept-language xss flaw mod_jk sends decoded URL to tomcat javaws vulnerabilities tomcat examples jsp XSS tomcat host manager XSS Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit BMP image parser vulnerability httpd scoreboard lack of PID protection tomcat handling of cookies tomcat handling of cookie values mod_autoindex XSS httpd: mod_imagemap XSS Absolute path traversal Apache Tomcat WEBDAV RHN XSS flaw JFreeChart: XSS vulnerabilities in the image map feature apache mod_status cross-site scripting tomcat5 SSO cookie login information disclosure
[ "cpe:/a:redhat:network_satellite:5.0:el4" ]
null
null
null
null
RHSA-2019:2057
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2017:0061
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2023:4766
Red Hat Security Advisory: cups security update
cups: Information leak through Cups-Get-Document operation
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2018:1460
Red Hat Security Advisory: dhcp security update
dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
7.5
null
RHSA-2020:1508
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
5.3
null
null
RHSA-2019:1160
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update
tomcat: Host name verification missing in WebSocket client wildfly-core: Cross-site scripting (XSS) in JBoss Management Console dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
5.3
null
RHSA-2015:1742
Red Hat Security Advisory: subversion security update
subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers subversion: (mod_dav_svn) spoofing svn:author property values for new revisions subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2017:1789
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770) OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) OpenJDK: incorrect range checks in LambdaFormEditor (Libraries, 8184185) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760) OpenJDK: incorrect key size constraint check (Security, 8179101) OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2021:1574
Red Hat Security Advisory: NetworkManager and libnma security, bug fix, and enhancement update
NetworkManager: Profile with match.path setting triggers crash
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2020:0913
Red Hat Security Advisory: libvncserver security update
libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow libvncserver: integer overflow and heap-based buffer overflow in libvncclient/cursor.c in HandleCursorShape function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
0
null
null
RHSA-2024:0381
Red Hat Security Advisory: kpatch-patch security update
kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF kernel: eBPF: insufficient stack type checks in dynptr kernel: IGB driver inadequate buffer size for frames larger than MTU
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7.5
null
null
RHSA-2021:0966
Red Hat Security Advisory: pki-core:10.6 security update
pki-core: Unprivileged users can renew any certificate
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
RHSA-2025:0825
Red Hat Security Advisory: git-lfs security update
git-lfs: Git LFS permits exfiltration of credentials via crafted HTTP URLs
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.1
null
null
RHSA-2023:7345
Red Hat Security Advisory: Red Hat OpenShift GitOps v1.9.3 security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift_gitops:1.9::el9" ]
null
7.5
null
null
RHBA-2009:0070
Red Hat Bug Fix Advisory: util-linux bug-fix update
util-linux: audit log injection via login
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2007:0934
Red Hat Security Advisory: rhpki-util, rhpki-common, rhpki-ca security update
rhcs CRL can get corrupted
[ "cpe:/a:redhat:certificate_system:7.2" ]
null
null
null
null
RHSA-2020:0795
Red Hat Security Advisory: OpenShift Container Platform 3.11 security update
atomic-openshift: reflected XSS in authentication flow
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
4.6
null
RHSA-2023:0388
Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:openjdk:11" ]
null
3.7
null
null
RHSA-2007:0400
Red Hat Security Advisory: firefox security update
Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871) security flaw Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871) security flaw Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871) security flaw Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2010:0329
Red Hat Security Advisory: curl security update
curl: zlib-compression causes curl to pass more than CURL_MAX_WRITE_SIZE bytes to write callback
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:10496
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: data isolation bypass vulnerability
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
6.1
null
null
RHSA-2017:1739
Red Hat Security Advisory: python-django-horizon security and bug fix update
python-django-horizon: XSS in federation mappings UI
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
3.5
null
RHSA-2022:5459
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.24 security update
tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb could lead to DoS log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
8.8
null
null
RHSA-2025:0334
Red Hat Security Advisory: ipa security update
freeipa: Administrative user data leaked through systemd journal
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.5
null
null
RHSA-2024:8329
Red Hat Security Advisory: Red Hat build of Cryostat security update
go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion graphql-java: Allocation of Resources Without Limits or Throttling in GraphQL Java
[ "cpe:/a:redhat:cryostat:3::el8" ]
null
7.5
null
null
RHSA-2019:2028
Red Hat Security Advisory: ruby security update
ruby: HTTP response splitting in WEBrick ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir ruby: DoS by large request in WEBrick ruby: Buffer under-read in String#unpack ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket ruby: Unintentional directory traversal by poisoned NULL byte in Dir ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives rubygems: Path traversal when writing to a symlinked basedir outside of the root rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service rubygems: Improper verification of signatures in tarball allows to install mis-signed gem rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL rubygems: XSS vulnerability in homepage attribute when displayed via gem server rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2014:1397
Red Hat Security Advisory: rsyslog security update
rsyslog: remote syslog PRI vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2020:3578
Red Hat Security Advisory: OpenShift Container Platform 4.5.8 security update
kibana: XSS in TSVB visualization (ESA-2020-08) golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
[ "cpe:/a:redhat:openshift:4.5::el7" ]
null
7.5
null
null
RHSA-2025:1611
Red Hat Security Advisory: nodejs:22 security update
undici: Undici Uses Insufficiently Random Values nodejs: Node.js Worker Thread Exposure via Diagnostics Channel nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
7.7
null
RHSA-2024:2981
Red Hat Security Advisory: frr security update
frr: missing length check in bgp_attr_psid_sub() can lead do DoS frr: processes invalid NLRIs if attribute length is zero frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c frr: mishandled malformed data leading to a crash frr: crafted BGP UPDATE message leading to a crash
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2020:3342
Red Hat Security Advisory: thunderbird security update
chromium-browser: Use after free in ANGLE chromium-browser: Inappropriate implementation in WebRTC Mozilla: Potential leak of redirect targets when loading scripts in a worker Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
8.8
null
RHSA-2013:0907
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
vdsm: unfiltered guestInfo dictionary DoS kernel: kvm: pv_eoi guest updates with interrupts disabled
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
RHSA-2025:1067
Red Hat Security Advisory: kernel-rt security update
kernel: scsi: core: Fix unremoved procfs host directory regression kernel: arm64/sve: Discard stale CPU state when handling SVE traps
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
6.3
null
null
RHSA-2024:2093
Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.7.13
kernel: ext4: kernel bug in ext4_write_inline_data_end() gmp: Integer overflow and resultant buffer overflow via crafted input kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query less: missing quoting of shell metacharacters in LESSCLOSE handling kernel: GSM multiplexing race condition leads to privilege escalation kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size curl: more POST-after-PUT confusion curl: cookie injection with none file curl: information disclosure by exploiting a mixed case flaw kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/a:redhat:logging:5.7::el8" ]
null
7.8
null
null
RHSA-2024:1139
Red Hat Security Advisory: keylime security update
keylime: Attestation failure when the quote's signature does not validate
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
2.3
null
null
RHSA-2010:0452
Red Hat Security Advisory: Red Hat Directory Server 7.1 - End of Life Notice
This is the notification of the End of Life plans for Red Hat Directory Server 7.1.
[]
null
null
null
null
RHSA-2013:1034
Red Hat Security Advisory: kernel security and bug fix update
Kernel: Bluetooth: HCI & L2CAP information leaks Kernel: Bluetooth: RFCOMM - information leak Kernel: sa_restorer information leak Kernel: tg3: buffer overflow in VPD firmware parsing Kernel: atm: update msg_namelen in vcc_recvmsg() Kernel: Bluetooth: possible info leak in bt_sock_recvmsg() Kernel: llc: Fix missing msg_namelen update in llc_ui_recvmsg Kernel: tipc: info leaks via msg_name in recv_msg/recv_stream
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2007:0389
Red Hat Security Advisory: quagga security update
Quagga bgpd DoS
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:8893
Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update
golang: crash in a golang.org/x/crypto/ssh server
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2020:4305
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2018:3350
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) OpenJDK: Improper field access checks (Hotspot, 8199226) OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2014:1078
Red Hat Security Advisory: openstack-neutron security update
openstack-neutron: Denial of Service in Neutron allowed address pair
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2020:4049
Red Hat Security Advisory: virt:rhel security update
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
5
null
null
RHSA-2024:2079
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:4529
Red Hat Security Advisory: less security update
less: OS command injection
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
8.6
null
null
RHSA-2017:0462
Red Hat Security Advisory: java-1.8.0-ibm security update
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
7.5
null
RHBA-2017:1497
Red Hat Bug Fix Advisory: Red Hat Ceph Storage 2.3 bug fix and enhancement update
libntirpc: Memory leak when failing to parse XDR strings or bytearrays
[ "cpe:/a:redhat:ceph_storage:2::el7" ]
null
null
7.5
null
RHSA-2012:0880
Red Hat Security Advisory: qt security and bug fix update
Qt: QSslSocket incorrect handling of IP wildcards in certificate Common Name qt: Stack-based buffer overflow in embedded harfbuzz code
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:2571
Red Hat Security Advisory: bind security update
bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.5
null
RHSA-2022:7927
Red Hat Security Advisory: libksba security update
libksba: integer overflow may lead to remote code execution
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
8.6
null
null
RHSA-2024:1940
Red Hat Security Advisory: thunderbird security update
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2022:0114
Red Hat Security Advisory: OpenShift Container Platform 4.7.41 security update
haproxy: an HTTP method name may contain a space followed by the name of a protected resource haproxy: request smuggling attack or response splitting via duplicate content-length header
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.5
null
null
RHSA-2024:1879
Red Hat Security Advisory: gnutls security update
gnutls: vulnerable to Minerva side-channel information leak gnutls: potential crash during chain building/verification
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5
null
null
RHSA-2008:0561
Red Hat Security Advisory: ruby security update
ruby: integer overflows in rb_ary_fill() / Array#fill ruby: Integer overflows in rb_str_buf_append() ruby: Integer overflows in rb_ary_store() ruby: Unsafe use of alloca in rb_str_format() ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:5309
Red Hat Security Advisory: python-urllib3 security update
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4.4
null
null
RHSA-2005:100
Red Hat Security Advisory: mod_python security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2018:0106
Red Hat Security Advisory: qemu-kvm security update
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:rhel_aus:6.4::server" ]
null
null
null
null
RHSA-2022:4855
Red Hat Security Advisory: postgresql:13 security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2018:2867
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 1 security and bug fix update
tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up tomcat: Open redirect in default servlet
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.0" ]
null
null
5.3
null
RHSA-2009:0275
Red Hat Security Advisory: imap security update
uw-imap: buffer overflow in dmail and tmail
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:8299
Red Hat Security Advisory: curl security update
curl: bad local IPv6 connection reuse
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2022:4931
Red Hat Security Advisory: RHV Appliance (rhvm-appliance) security update [ovirt-4.5.0]
postgresql: memory disclosure in certain queries
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
6.5
null
null
RHSA-2008:0007
Red Hat Security Advisory: httpd security update
httpd: mod_imagemap XSS apache mod_status cross-site scripting mod_proxy_ftp XSS
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2017:1615
Red Hat Security Advisory: kernel security and bug fix update
Kernel: Kvm: vmx/svm potential privilege escalation inside guest kernel: ipv4/tcp: Infinite loop in tcp_splice_read() kernel: net: Heap overflow in skb_to_sgvec in macsec.c kernel: nfsd: Incorrect handling of long RPC replies kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2020:3578
Red Hat Security Advisory: OpenShift Container Platform 4.5.8 security update
kibana: XSS in TSVB visualization (ESA-2020-08) golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
[ "cpe:/a:redhat:openshift:4.5::el7" ]
null
7.5
null
null
RHSA-2023:2135
Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.3 security update
keycloak: path traversal via double URL encoding codehaus-plexus: Directory Traversal codehaus-plexus: XML External Entity (XXE) Injection jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays apache-commons-text: variable interpolation RCE jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: directory listing / code exfiltration CXF: SSRF Vulnerability Undertow: Infinite loop in SslConduit during close
[ "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13" ]
null
7.5
null
null
RHSA-2011:1313
Red Hat Security Advisory: JBoss Enterprise BRMS Platform 5.1.0 security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:5.1" ]
null
null
null
null
RHSA-2020:4351
Red Hat Security Advisory: chromium-browser security update
freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png chromium-browser: Inappropriate implementation in Blink chromium-browser: Use after free in media chromium-browser: Use after free in PDFium chromium-browser: Use after free in printing
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
null
null
RHSA-2011:0558
Red Hat Security Advisory: perl security and bug fix update
perl-CGI-Simple: - hardcoded MIME boundary value for multipart content, CVE-2010-4410 - CRLF injection allowing HTTP response splitting perl-CGI-Simple: - hardcoded MIME boundary value for multipart content, CVE-2010-4410 - CRLF injection allowing HTTP response splitting perl: lc(), uc() routines are laundering tainted data
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:1630
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
5.6
null
RHSA-2019:2332
Red Hat Security Advisory: advancecomp security update
advancecomp: null pointer dereference in function be_uint32_read() in endianrw.h advancecomp: denial of service in function adv_png_unfilter_8 in lib/png.c
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.9
null
RHSA-2010:0039
Red Hat Security Advisory: gcc and gcc4 security update
libtool: libltdl may load and execute code from a library in the current directory
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:0021
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative execution branch target injection hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
5.5
null
RHSA-2022:8643
Red Hat Security Advisory: varnish security update
varnish: Request Forgery Vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2011:1741
Red Hat Security Advisory: php-pear security and bug fix update
php-pear: symlink vulnerability in PEAR installer
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5045
Red Hat Security Advisory: flac security update
flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.8
null
null
RHSA-2024:5531
Red Hat Security Advisory: python3.12-setuptools security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2024:0100
Red Hat Security Advisory: Red Hat build of Keycloak 22.0.8 images enhancement and security update
keycloak: open redirect via "form_post.jwt" JARM response mode
[ "cpe:/a:redhat:build_keycloak:22::el9" ]
null
4.6
null
null
RHSA-2018:2177
Red Hat Security Advisory: Red Hat Ceph Storage 3.0 security and bug fix update
ceph: cephx protocol is vulnerable to replay attack ceph: cephx uses weak signatures ceph: ceph-mon does not perform authorization on OSD pool ops
[ "cpe:/a:redhat:ceph_storage:3::el7" ]
null
null
4.6
null
RHSA-2006:0676
Red Hat Security Advisory: seamonkey security update
security flaw security flaw security flaw security flaw security flaw security flaw seamonkey < 1.0.5 multiple vulnerabilities; to replace Mozilla
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:4231
Red Hat Security Advisory: python-jinja2 security update
jinja2: accepts keys containing non-attribute characters
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.4
null
null