id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2021:0883
Red Hat Security Advisory: perl security update
perl: heap-based buffer overflow in regular expression compiler leads to DoS perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
7.5
null
null
RHSA-2020:1020
Red Hat Security Advisory: curl security and bug fix update
curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7
null
null
RHSA-2013:0994
Red Hat Security Advisory: openstack-keystone security and bug fix update
openstack-keystone: Authentication bypass when using LDAP backend
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2022:1810
Red Hat Security Advisory: libtiff security update
libtiff: a buffer overflow via the "invertImage()" may lead to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2019:1167
Red Hat Security Advisory: kernel security and bug fix update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) kernel: use-after-free and OOPS in drivers/char/ipmi/ipmi_msghandler.c hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
3.8
null
RHSA-2017:1367
Red Hat Security Advisory: CFME 5.8.0 security, bug, and enhancement update
CFME: default certificate used across all installs CloudForms: cloudforms fails to properly check certificates when communicating with RHEV and OpenShift and custom CA
[ "cpe:/a:redhat:cloudforms_managementengine:5.8::el7" ]
null
null
6.5
null
RHSA-2024:1678
Red Hat Security Advisory: nodejs security update
nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2015:0215
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Security: Wrong security context loaded when using SAML2 STS Login Module RESTeasy: External entities expanded by DocumentProvider Management: Limited RBAC authorization bypass Subsystem: Information disclosure via incorrect sensitivity classification of attribute Weld: Limited information disclosure via stale thread state
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.3" ]
null
null
null
null
RHSA-2020:0630
Red Hat Security Advisory: ppp security update
ppp: Buffer overflow in the eap_request and eap_response functions in eap.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
null
null
RHSA-2017:0698
Red Hat Security Advisory: subscription-manager security, bug fix, and enhancement update
subscription-manager: sensitive world readable files in /var/lib/rhsm/
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.3
null
RHSA-2015:1021
Red Hat Security Advisory: java-1.5.0-ibm security update
jar: directory traversal vulnerability JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK) JDK: unspecified Java sandbox restrictions bypass JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) JDK: unspecified partial Java sandbox restrictions bypass SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2020:0942
Red Hat Security Advisory: runc security update
runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
7
null
null
RHSA-2025:1095
Red Hat Security Advisory: ovn23.09 security update
ovn: egress ACLs may be bypassed via specially crafted UDP packet
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
8.1
null
null
RHSA-2024:0096
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 9
keycloak: LDAP injection on username input keycloak: open redirect via "form_post.jwt" JARM response mode
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ]
null
4.6
null
null
RHSA-2023:0116
Red Hat Security Advisory: libtasn1 security update
libtasn1: Out-of-bound access in ETYPE_OK
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2020:2054
Red Hat Security Advisory: Open Liberty 20.0.0.5 Runtime security update
Open Liberty 20.0.0.5 Runtime is now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:openliberty:20" ]
null
null
null
null
RHSA-2024:2054
Red Hat Security Advisory: OpenShift Container Platform 4.14.23 security update
kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
4.3
null
null
RHSA-2023:5185
Red Hat Security Advisory: thunderbird security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
0
null
null
RHSA-2017:2677
Red Hat Security Advisory: rh-postgresql95-postgresql security update
postgresql: Empty password accepted in some authentication methods postgresql: pg_user_mappings view discloses passwords to users lacking server privileges postgresql: lo_put() function ignores ACLs
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
5.4
null
RHSA-2024:5439
Red Hat Security Advisory: OpenShift Container Platform 4.15.28 bug fix and security update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses python-werkzeug: user may execute code on a developer's machine kernel: net: kernel: UAF in network route management
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
7.8
null
null
RHSA-2012:0543
Red Hat Security Advisory: httpd security and bug fix update
httpd: mod_proxy_ajp remote temporary DoS httpd: reverse web proxy vulnerability httpd: ap_pregsub Integer overflow to buffer overflow httpd: NULL pointer dereference crash in mod_log_config httpd: possible crash on shutdown due to flaw in scoreboard handling httpd: cookie exposure due to error responses
[ "cpe:/a:redhat:jboss_enterprise_web_server:1.0" ]
null
null
null
null
RHSA-2007:0510
Red Hat Security Advisory: evolution-data-server security update
evolution malicious server arbitrary code execution
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHEA-2009:1633
Red Hat Enhancement Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.2
qpid: large messaages cause crash when using digest-md5 and security layer
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2024:3827
Red Hat Security Advisory: buildah security and bug fix update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm jose: resource exhaustion jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
4.3
null
null
RHSA-2014:1880
Red Hat Security Advisory: java-1.7.1-ibm security update
JDK: privilege escalation via shared class cache SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
null
null
RHSA-2024:2720
Red Hat Security Advisory: bind and dhcp security update
bind: DNS forwarders - cache poisoning vulnerability bind: processing large delegations may severely degrade resolver performance bind: flooding with UPDATE requests may lead to DoS bind9: Parsing large DNS messages may cause excessive CPU load bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
7.5
null
null
RHSA-2024:5054
Red Hat Security Advisory: OpenShift Virtualization 4.16.1 Images security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON fast-xml-parser: ReDOS at currency parsing in currency.js
[ "cpe:/a:redhat:container_native_virtualization:4.16::el9" ]
null
7.5
null
null
RHSA-2017:1548
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 7
tomcat: security manager bypass via IntrospectHelper utility function tomcat: security manager bypass via JSP Servlet config parameters wildfly: Arbitrary file read via path traversal
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
7.7
null
RHSA-2023:4327
Red Hat Security Advisory: postgresql:15 security update
postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining.
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
4.2
null
null
RHSA-2024:2287
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with uncompressed video gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with AES3 audio gstreamer-plugins-bad: Integer overflow in H.265 video parser leading to stack overwrite gstreamer-plugins-bad-free: buffer overflow vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.3
null
null
RHSA-2007:0012
Red Hat Security Advisory: kernel security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2024:4349
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: crypto: qat - resolve race condition during AER recovery kernel: xen-netfront: Add missing skb_mark_for_recycle kernel: smb: client: fix UAF in smb2_reconnect_server() kernel: net/mlx5: Properly link new fs rules into the tree
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2013:0685
Red Hat Security Advisory: perl security update
perl: heap buffer overrun flaw may lead to arbitrary code execution perl-CGI: Newline injection due to improper CRLF escaping in Set-Cookie and P3P headers perl: possible arbitrary code execution via Locale::Maketext perl: DoS in rehashing code
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2010:0936
Red Hat Security Advisory: kernel security and bug fix update
kernel: sctp: do not reset the packet during sctp_packet_config kernel: prevent heap corruption in snd_ctl_new()
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:1548
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
7.8
null
null
RHSA-2023:4507
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode jettison: Uncontrolled Recursion in JSONArray undertow: OutOfMemoryError due to @MultipartConfig handling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2023:4103
Red Hat Security Advisory: java-1.8.0-ibm security update
JDK: unsafe deserialization flaw in the Object Request Broker (ORB) OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
3.7
null
null
RHSA-2020:1725
Red Hat Security Advisory: haproxy security, bug fix, and enhancement update
haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.9
null
RHSA-2024:1383
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.0 security, enhancement, & bug fix update
rpm: TOCTOU race in checks for unsafe symlinks rpm: races with chown/chmod/capabilities calls during installation rpm: checks for unsafe symlinks are not performed for intermediary directories Hashicorp/vault: Vault’s LDAP Auth Method Allows for User Enumeration openssl: Incorrect cipher key and IV length processing vault: inbound client requests can trigger a denial of service gnutls: timing side-channel in the RSA-PSK authentication sqlite: heap-buffer-overflow at sessionfuzz golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple sudo: Sudo does not escape control characters in log messages sudo: Sudo does not escape control characters in sudoreplay output golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake libxml2: crafted xml can cause global buffer overflow nodejs-ip: arbitrary code execution via the isPublic() function sudo: Targeted Corruption of Register and Stack Variables get-func-name: ReDoS in chai module python-urllib3: Cookie request header isn't stripped during cross-origin redirects urllib3: Request body not stripped after redirect from 303 status changes request method to GET curl: information disclosure by exploiting a mixed case flaw css-tools: regular expression denial of service (ReDoS) when parsing CSS ssh: Prefix truncation attack on Binary Packet Protocol (BPP) openssh: potential command injection via shell metacharacters gnutls: incomplete fix for CVE-2023-5981 gnutls: rejects certificate chain with distributed trust
[ "cpe:/a:redhat:openshift_data_foundation:4.15::el9" ]
null
7.5
null
null
RHSA-2011:0999
Red Hat Security Advisory: rsync security, bug fix, and enhancement update
rsync excluded content access restrictions bypass via symlinks
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:0616
Red Hat Security Advisory: pidgin security and bug fix update
Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in Cipher API information disclosure in pidgin
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4084
Red Hat Security Advisory: git security update
git: Recursive clones RCE git: RCE while cloning local repos git: insecure hardlinks git: symlink bypass git: additional local RCE
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.3
null
null
RHSA-2020:4929
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.3 security update on RHEL 6
keycloak: OIDC redirect_uri allows dangerous schemes resulting in potential XSS keycloak: user can manage resources with just "view-profile" role using new Account Console
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
8.1
null
null
RHSA-2025:1118
Red Hat Security Advisory: OpenShift Container Platform 4.13.55 packages and security update
jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift_ironic:4.13::el9" ]
null
6.3
null
null
RHSA-2009:0376
Red Hat Security Advisory: acroread security update
acroread: multiple JBIG2-related security flaws acroread: multiple JBIG2-related security flaws acroread: multiple JBIG2-related security flaws acroread: multiple JBIG2-related security flaws acroread: multiple JBIG2-related security flaws
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2007:0933
Red Hat Security Advisory: elinks security update
elinks reveals POST data to HTTPS proxy
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:5619
Red Hat Security Advisory: postgresql:9.6 security update
postgresql: Selectivity estimators bypass row security policies postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
7.5
null
RHSA-2009:0021
Red Hat Security Advisory: kernel security update
kernel: Unix sockets kernel panic Linux Kernel 'atm module' Local Denial of Service kernel: fix inotify watch removal/umount races kernel: fix soft lockups/OOM issues with unix socket garbage collector
[ "cpe:/o:redhat:rhel_eus:5.2" ]
null
null
null
null
RHSA-2024:2525
Red Hat Security Advisory: mingw-pixman security update
pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write
[ "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7
null
null
RHSA-2023:5155
Red Hat Security Advisory: [impact]: OpenShift Container Platform 4.13.13 bug fix and security update
distribution/distribution: DoS from malicious API request
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
6.5
null
null
RHSA-2011:1798
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update
Invoker servlets authentication bypass (HTTP verb tampering) extension): MITM due to improper validation of AX attribute signatures
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2016:1376
Red Hat Security Advisory: Red Hat JBoss SOA Platform security update
wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487) jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags groovy: remote execution of untrusted code in class MethodClosure JGroups: Authorization bypass bsh2: remote code execution via deserialization
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
7.4
null
RHSA-2018:0252
Red Hat Security Advisory: collectd security update
collectd: double free in csnmp_read_table function in snmp.c
[ "cpe:/a:redhat:openstack-optools:12::el7" ]
null
null
5.6
null
RHSA-2024:10777
Red Hat Security Advisory: pcs security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:rhel_e4s:9.0::highavailability", "cpe:/a:redhat:rhel_e4s:9.0::resilientstorage" ]
null
7.5
null
null
RHSA-2018:3653
Red Hat Security Advisory: rh-nginx110-nginx security update
nginx: Excessive memory consumption via flaw in HTTP/2 implementation nginx: Denial of service and memory disclosure via mp4 module
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
8.2
null
RHSA-2020:0972
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.10 Jaeger and Kiali security update
kiali: ignoring JWT claim fields npmjs-url-parse: Improper validation of protocol of the returned URL
[ "cpe:/a:redhat:service_mesh:1.0::el7" ]
null
5.3
null
null
RHSA-2024:3960
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8.4
null
null
RHSA-2016:1589
Red Hat Security Advisory: java-1.7.0-ibm security update
JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
8.8
null
RHSA-2018:2603
Red Hat Security Advisory: kernel security update
Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF)
[ "cpe:/o:redhat:rhel_aus:5.9" ]
null
null
5.6
null
RHSA-2024:4278
Red Hat Security Advisory: qemu-kvm security update
qemu-kvm: 'qemu-img info' leads to host file read/write
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2023:4208
Red Hat Security Advisory: OpenJDK security update
OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
[ "cpe:/a:redhat:openjdk:11" ]
null
7.5
null
null
RHSA-2024:0558
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.8
null
null
RHSA-2021:3500
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 92, Firefox ESR 78.14 and Firefox ESR 91.1
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2018:1525
Red Hat Security Advisory: rhvm-appliance security and enhancement update
undertow: Client can use bogus uri in Digest authentication ovirt-engine: account enumeration through login to web console dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) python-paramiko: Authentication bypass in transport.py slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
8.1
null
RHSA-2023:4629
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 security update
apr: integer overflow/wraparound in apr_encode httpd: mod_proxy_ajp: Possible request smuggling httpd: mod_proxy: HTTP response splitting mod_security: incorrect parsing of HTTP multipart requests leads to web application firewall bypass modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall bypass httpd: mod_proxy_uwsgi HTTP response splitting curl: use after free in SSH sha256 fingerprint check curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
3.7
null
null
RHSA-2023:3445
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
etcd: Information discosure via debug function golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
7.3
null
null
RHSA-2024:4372
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update
qemu-kvm: 'qemu-img info' leads to host file read/write
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.8
null
null
RHSA-2024:9573
Red Hat Security Advisory: libsoup security update
libsoup: HTTP request smuggling via stripping null bytes from the ends of header names libsoup: infinite loop while reading websocket data
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2007:0096
Red Hat Security Advisory: mod_jk security update
security flaw
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2018:2435
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Information Disclosure vulnerabilities (APSB18-25) flash-plugin: Security Mitigation Bypass vulnerability (APSB18-25) flash-plugin: Information Disclosure vulnerabilities (APSB18-25) flash-plugin: Information Disclosure vulnerabilities (APSB18-25) flash-plugin: Privilege Escalation vulnerability (APSB18-25)
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2010:0635
Red Hat Security Advisory: Red Hat High Performance Computing (HPC) Solution 5.5
cacti: Multiple cross-site scripting flaws cacti: SQL injection vulnerability (BONSAI-2010-0104) cacti: XSS issues in host.php and data_sources.php (VUPEN/ADV-2010-1203) cacti: multiple command injection flaws (BONSAI-2010-0105) cacti: graph.php rra_id SQL injection vulnerability (MOPS-2010-023) cacti: XSS in utilities.php log file viewer search pattern cacti: XSS via various object names or descriptions
[ "cpe:/a:redhat:hpc_solution:1.0" ]
null
null
null
null
RHSA-2024:2781
Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
5.9
null
null
RHSA-2021:0161
Red Hat Security Advisory: postgresql:10 security update
postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
null
null
RHSA-2009:1038
Red Hat Security Advisory: java-1.5.0-ibm security update
OpenJDK remote LDAP Denial-Of-Service (6717680) OpenJDK LDAP client remote code execution (6737315) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK Pack200 Buffer overflow vulnerability (6792554) OpenJDK: PNG and GIF processing buffer overflow vulnerabilities (6804996, 6804997) OpenJDK GIF processing buffer overflow vulnerability (6804998) OpenJDK: Type1 font processing buffer overflow vulnerability OpenJDK: DoS (disk consumption) via handling of temporary font files OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639) OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860) OpenJDK: Intended access restrictions bypass via LiveConnect (6724331) OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490) OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948) OpenJDK: Signed applet remote misuse possibility (6782871)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2014:0843
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.4 security update
Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs Tomcat/JBossWeb: Request smuggling via malicious content length header Tomcat/JBossWeb: XML parser hijack by malicious web application
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2023:4640
Red Hat Security Advisory: .NET 6.0 security update
dotnet: RCE under dotnet commands dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.5
null
null
RHSA-2024:7351
Red Hat Security Advisory: git-lfs security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2024:4568
Red Hat Security Advisory: java-17-openjdk security update
OpenJDK: potential UTF8 size overflow (8314794) OpenJDK: Excessive symbol length can lead to infinite loop (8319859) OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) OpenJDK: Out-of-bounds access in 2D image handling (8324559) OpenJDK: RangeCheckElimination array index overflow (8323231)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.4
null
null
RHSA-2020:2544
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Use after free in reader mode chromium-browser: Use after free in media chromium-browser: Use after free in WebRTC chromium-browser: Type Confusion in V8 chromium-browser: Insufficient policy enforcement in developer tools chromium-browser: Insufficient validation of untrusted input in clipboard chromium-browser: Insufficient policy enforcement in developer tools chromium-browser: Insufficient policy enforcement in developer tools chromium-browser: Insufficient policy enforcement in Blink chromium-browser: Use after free in Blink chromium-browser: Incorrect security UI in full screen chromium-browser: Insufficient policy enforcement in tab strip chromium-browser: Inappropriate implementation in full screen chromium-browser: Inappropriate implementation in sharing chromium-browser: Insufficient policy enforcement in enterprise chromium-browser: Insufficient policy enforcement in URL formatting chromium-browser: Insufficient policy enforcement in developer tools chromium-browser: Insufficient policy enforcement in payments chromium-browser: Insufficient data validation in ChromeDriver chromium-browser: Insufficient data validation in media router chromium-browser: Insufficient policy enforcement in navigations chromium-browser: Insufficient policy enforcement in downloads chromium-browser: Insufficient policy enforcement in downloads chromium-browser: Inappropriate implementation in developer tools chromium-browser: Insufficient data validation in loader chromium-browser: Incorrect security UI in site information chromium-browser: Use after free in WebAuthentication chromium-browser: Incorrect security UI in payments chromium-browser: Insufficient policy enforcement in developer tools chromium-browser: Use after free in payments
[ "cpe:/a:redhat:rhel_extras:6" ]
null
8.8
8.8
null
RHSA-2013:0666
Red Hat Security Advisory: Oracle Java SE 6 - notification of end of public updates
Updates to the java-1.6.0-sun packages that disable the Java Web Browser Plug-in and Web Start included in these packages. As a result, customers who rely on Java-based browser applets may need to re-configure their browser to use one of the Java implementations listed in the Solution section below.
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:5256
Red Hat Security Advisory: kernel-rt security update
kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: netfilter: nf_tables: disallow anonymous set with timeout flag kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() kernel: netfilter: nf_tables: use timestamp to check for set element timeout kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: net: kernel: UAF in network route management kernel: ionic: fix use after netif_napi_del() kernel: scsi: qedi: Fix crash while reading debugfs attribute kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/a:redhat:rhel_e4s:9.0::nfv", "cpe:/a:redhat:rhel_e4s:9.0::realtime" ]
null
7.1
null
null
RHSA-2021:4012
Red Hat Security Advisory: Red Hat support for Spring Boot 2.4.9 security update
tomcat: Apache Tomcat HTTP/2 Request mix-up tomcat: HTTP/2 request header mix-up
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
7.5
null
null
RHSA-2023:5996
Red Hat Security Advisory: python3 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
8.6
null
null
RHSA-2010:0378
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP09 update
JBoss EAP jmx authentication bypass with crafted HTTP request JBoss Application Server Web Console Authentication bypass JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" ]
null
null
null
null
RHSA-2007:0344
Red Hat Security Advisory: evolution-data-server security update
fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2022:0059
Red Hat Security Advisory: webkitgtk4 security update
webkitgtk: Use-after-free leading to arbitrary code execution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2019:2939
Red Hat Security Advisory: rh-nodejs10-nodejs security update
nodejs: Denial of Service with large HTTP headers nodejs: Slowloris HTTP Denial of Service nodejs: Hostname spoofing in URL parser for javascript protocol nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service HTTP/2: request for large response leads to denial of service HTTP/2: flood using empty frames results in excessive resource consumption
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.5
null
RHSA-2021:5035
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.20
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
9.8
null
null
RHSA-2024:0143
Red Hat Security Advisory: idm:DL1 security update
Kerberos: delegation constrain bypass in S4U2Proxy ipa: Invalid CSRF protection
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2016:0650
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) OpenJDK: insufficient byte type checks (Hotspot, 8132051) OpenJDK: insufficient DSA key parameters checks (Security, 8138593) OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167) OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2025:1865
Red Hat Security Advisory: RHODF-4.15-RHEL-9 security update
PostCSS: Improper input validation in PostCSS go-retryablehttp: url might write sensitive information to log file node-gettext: Prototype Pollution golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:openshift_data_foundation:4.15::el9" ]
null
7.5
null
null
RHSA-2023:5437
Red Hat Security Advisory: firefox security update
firefox: use-after-free in workers Mozilla: Out-of-bounds write in PathOps Mozilla: Use-after-free in Ion Compiler Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 libvpx: Heap buffer overflow in vp8 encoding in libvpx
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2018:3229
Red Hat Security Advisory: zziplib security update
zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2025:3112
Red Hat Security Advisory: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 security update
kernel: can: bcm: Fix UAF in bcm_proc_show()
[ "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.8
null
null
RHSA-2010:0163
Red Hat Security Advisory: openssl security update
openssl: ASN1 printing crash deprecate MD2 in SSL cert validation (Kaminsky) TLS: MITM attacks via session renegotiation
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:0892
Red Hat Security Advisory: libarchive security update
libarchive: extracting a symlink with ACLs modifies ACLs of target libarchive: symbolic links incorrectly followed when changing modes, times, ACL and flags of a file while extracting an archive
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.1
null
null
RHSA-2022:1441
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972)
[ "cpe:/a:redhat:rhel_eus:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.4::crb" ]
null
5.3
null
null
RHSA-2022:4835
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: security regression for CVE-2018-13405 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies kernel: buffer overflow in IPsec ESP transformation code
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.8
null
null
RHSA-2020:1517
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.3
null
null
RHSA-2022:6815
Red Hat Security Advisory: squid security update
squid: buffer-over-read in SSPI and SMB authentication
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.6
null
null