id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
listlengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2021:5110
Red Hat Security Advisory: Cryostat security update
jwt-go: access restriction bypass vulnerability
[ "cpe:/a:redhat:cryostat:2::el8" ]
null
7.5
null
null
RHSA-2008:0182
Red Hat Security Advisory: krb5 security update
krb5: uninitialized pointer use in krb5kdc krb5: possible leak of sensitive data from krb5kdc using krb4 request
[ "cpe:/o:redhat:rhel_eus:4.5::as", "cpe:/o:redhat:rhel_eus:4.5::es" ]
null
null
null
null
RHSA-2023:7470
Red Hat Security Advisory: OpenShift Container Platform 4.14.4 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) opentelemetry: DoS vulnerability in otelhttp
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2019:2177
Red Hat Security Advisory: sssd security, bug fix, and enhancement update
sssd: improper implementation of GPOs due to too restrictive permissions sssd: fallback_homedir returns '/' for empty home directories in passwd file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.1
null
RHSA-2021:4008
Red Hat Security Advisory: OpenShift Container Platform 4.6.49 security update
coreos-installer: incorrect signature verification on gzip-compressed install images
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2021:4139
Red Hat Security Advisory: resource-agents security, bug fix, and enhancement update
python-pygments: Infinite loop in SML lexer may lead to DoS python-pygments: ReDoS in multiple lexers
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
7.5
null
null
RHSA-2020:2564
Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 16 security update
jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class
[ "cpe:/a:redhat:jboss_enterprise_application_platform_cd:16" ]
null
null
7.3
null
RHSA-2023:0832
Red Hat Security Advisory: kernel security and bug fix update
kernel: an out-of-bounds vulnerability in i2c-ismt driver kernel: mm/mremap.c use-after-free vulnerability kernel: nfsd buffer overflow by RPC message over TCP with garbage data
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2017:3239
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences expat: buffer over-read and crash on XML with malformed UTF-8 sequences expat: hash table collisions CPU usage DoS SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) httpd: Uninitialized memory reflection in mod_auth_digest httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" ]
null
null
5.9
null
RHSA-2023:0032
Red Hat Security Advisory: OpenShift Container Platform 4.10.47 bug fix and security update
crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
9.1
null
null
RHSA-2010:0521
Red Hat Security Advisory: gfs-kmod security update
kernel: bug in GFS/GFS2 locking code leads to dos
[ "cpe:/a:redhat:rhel_cluster_storage:5:update4:server" ]
null
null
null
null
RHSA-2024:6360
Red Hat Security Advisory: libtiff security update
libtiff: NULL pointer dereference in tif_dirinfo.c
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.5
null
null
RHSA-2019:2091
Red Hat Security Advisory: systemd security, bug fix, and enhancement update
systemd: line splitting via fgets() allows for state injection during daemon-reexec systemd: out-of-bounds read when parsing a crafted syslog message systemd: kills privileged process if unprivileged PIDFile was tampered
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.4
null
RHSA-2009:1239
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: uninit op in SOCKOPS_WRAP() leads to privesc kernel: information leak in sigaltstack kernel: execve: must clear current->clear_child_tid
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2023:4326
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2012:1537
Red Hat Security Advisory: jasperreports-server-pro security and bug fix update
JDK: XML parsing Denial-Of-Service (6845701)
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2025:2667
Red Hat Security Advisory: .NET 9.0 security, bug fix, and enhancement update
dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2024:7101
Red Hat Security Advisory: httpd security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/o:redhat:rhel_els:7" ]
null
9.1
null
null
RHSA-2007:1083
Red Hat Security Advisory: thunderbird security update
jar: protocol XSS Multiple flaws in Firefox Mozilla Cross-site Request Forgery flaw
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
RHSA-2018:0241
Red Hat Security Advisory: openstack-nova security and bug fix update
openstack-nova: Nova Filter Scheduler bypass through rebuild action
[ "cpe:/a:redhat:openstack:12::el7" ]
null
null
5.4
null
RHSA-2022:0407
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.1 security update
undertow: client side invocation timeout raised when calling over HTTP2 keycloak-services: POST based reflected Cross Site Scripting vulnerability
[ "cpe:/a:redhat:red_hat_single_sign_on:7" ]
null
6.1
null
null
RHSA-2022:1045
Red Hat Security Advisory: httpd security update
httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.3
null
null
RHSA-2024:1612
Red Hat Security Advisory: kpatch-patch security update
kernel: GSM multiplexing race condition leads to privilege escalation
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2023:7668
Red Hat Security Advisory: squid:4 security update
squid: DoS against HTTP and HTTPS squid: Use-After-Free in the HTTP Collapsed Forwarding Feature
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:7876
Red Hat Security Advisory: opensc security update
OpenSC: Potential PIN bypass when card tracks its own login state OpenSC: multiple memory issues with pkcs15-init (enrollment tool)
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.4
null
null
RHSA-2006:0541
Red Hat Security Advisory: dia security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:7050
Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds
OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
[ "cpe:/a:redhat:openjdk:1.8" ]
null
5.3
null
null
RHSA-2020:1864
Red Hat Security Advisory: gcc security and bug fix update
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
RHSA-2005:868
Red Hat Security Advisory: kdegraphics security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:0299
Red Hat Security Advisory: python-requests security update
python-requests: Unintended leak of Proxy-Authorization header
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
6.1
null
null
RHSA-2024:5266
Red Hat Security Advisory: kernel security update
kernel: NFSD: Fix the behavior of READ near OFFSET_MAX kernel: NFSD: Fix ia_size underflow kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: net: kernel: UAF in network route management kernel: ionic: fix use after netif_napi_del()
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
6.7
null
null
RHSA-2022:7191
Red Hat Security Advisory: device-mapper-multipath security update
device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
[ "cpe:/a:redhat:rhel_eus:8.4::crb", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
RHSA-2013:0206
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
Installer: Generated auto-install xml is world readable
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.2" ]
null
null
null
null
RHSA-2024:4933
Red Hat Security Advisory: git-lfs security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2021:4645
Red Hat Security Advisory: kpatch-patch security update
kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2019:2189
Red Hat Security Advisory: procps-ng security and bug fix update
procps: Local privilege escalation in top
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.7
null
RHSA-2012:1043
Red Hat Security Advisory: libwpd security update
libwpd: Memory overwrite flaw by processing certain WordPerfect (WPD) documents
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2024:2571
Red Hat Security Advisory: sssd security and bug fix update
sssd: Race condition during authorization leads to GPO policies functioning inconsistently
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.1
null
null
RHSA-2011:1265
Red Hat Security Advisory: java-1.4.2-ibm-sap security update
IBM JDK Class file parsing denial-of-service JDK: unspecified vulnerabilities fixed in 6u26 (Sound) JDK: unspecified vulnerabilities fixed in 6u26 (Sound) OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) OpenJDK: NetworkInterface information leak (Networking, 7013969) OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198) java-1.4.2-ibm: DoS via class file parser in IBM Java 1.4.2.SR13.FP9
[ "cpe:/a:redhat:rhel_extras_sap:4", "cpe:/a:redhat:rhel_extras_sap:5" ]
null
null
null
null
RHSA-2020:1486
Red Hat Security Advisory: ipmitool security update
ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
8.1
null
null
RHSA-2025:0688
Red Hat Security Advisory: rsync security update
rsync: Info Leak via Uninitialized Stack Contents
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7.5
null
null
RHSA-2013:1863
Red Hat Security Advisory: candlepin security update
candlepin: insecure authentication enabled by default
[ "cpe:/a:rhel_sam:1.3::el6" ]
null
null
null
null
RHSA-2023:5361
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
nodejs-semver: Regular expression denial of service nodejs: mainModule.proto bypass experimental policy mechanism nodejs: process interuption due to invalid Public Key information in x509 certificates nodejs: HTTP Request Smuggling via Empty headers separated by CR nodejs: DiffieHellman do not generate keys after setting a private key nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2024:4468
Red Hat Security Advisory: OpenShift Container Platform 4.16.3 security update
goproxy: Denial of service (DoS) via unspecified vectors.
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
RHSA-2022:0824
Red Hat Security Advisory: firefox security and bug fix update
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() Mozilla: Use-after-free in text reflows Mozilla: Browser window spoof using fullscreen mode Mozilla: iframe allow-scripts sandbox bypass Mozilla: Temporary files downloaded to /tmp and accessible by other local users Mozilla: Time-of-check time-of-use bug when verifying add-on signatures Mozilla: Use-after-free in XSLT parameter processing Mozilla: Use-after-free in WebGPU IPC Framework
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
7.5
null
RHSA-2024:11003
Red Hat Security Advisory: unbound security update
bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.5
null
null
RHSA-2023:4591
Red Hat Security Advisory: RHUI 4.5.0 release - Security, Bug Fixes, and Enhancements
sqlparse: Parser contains a regular expression that is vulnerable to ReDOS (Regular Expression Denial of Service) python-django: Potential bypass of validation when uploading multiple files using one form field
[ "cpe:/a:redhat:rhui:4::el8" ]
null
6.5
null
null
RHSA-2020:0057
Red Hat Security Advisory: rh-java-common-apache-commons-beanutils security update
apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
7.3
null
RHSA-2024:0584
Red Hat Security Advisory: libmicrohttpd security update
libmicrohttpd: remote DoS
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.9
null
null
RHSA-2022:6823
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) undertow: Large AJP request may cause DoS snakeyaml: Denial of Service due to missing nested depth limitation for collections
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2020:2780
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
EAP: Vault system property security attribute value is revealed on CLI 'reload' command tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
7.6
5.4
null
RHSA-2008:0165
Red Hat Security Advisory: ImageMagick security update
Heap overflow in ImageMagick's DCM and XWD coders Infinite loops in ImageMagick's XCF and DCM coders Multiple integer overflows in ImageMagick Memory corruption in ImageMagick's PCX coder
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2016:1756
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
3.4
null
RHSA-2024:10965
Red Hat Security Advisory: python3.11-cryptography security update
python-cryptography: NULL-dereference when loading PKCS7 certificates
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2015:1772
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: ui: vnc: heap memory corruption in vnc_refresh_server_surface
[ "cpe:/a:redhat:openstack:5::el7", "cpe:/a:redhat:openstack:6::el7", "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2022:5716
Red Hat Security Advisory: grafana security update
grafana: OAuth account takeover
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.1
null
null
RHSA-2023:1978
Red Hat Security Advisory: haproxy security update
haproxy: segfault DoS haproxy: request smuggling attack in HTTP/1 header parsing
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.2
null
null
RHSA-2020:5218
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
libssh: denial of service when handling AES-CTR (or DES) ciphers
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
5.3
null
null
RHSA-2004:103
Red Hat Security Advisory: gdk-pixbuf security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:5047
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: JavaScript unexpectedly enabled for the composition area Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.4
6.1
null
RHSA-2023:3542
Red Hat Security Advisory: OpenShift Container Platform 4.11.43 bug fix and security update
golang: out-of-bounds read in golang.org/x/text/language leads to DoS
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2024:3264
Red Hat Security Advisory: pcp security update
pcp: exposure of the redis server backend allows remote command execution via pmproxy
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2024:5323
Red Hat Security Advisory: firefox security update
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
6.1
null
null
RHSA-2022:0636
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: use-after-free in RDMA listen() kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
5.5
null
null
RHSA-2014:0801
Red Hat Security Advisory: kernel security update
kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
null
null
RHSA-2011:0007
Red Hat Security Advisory: kernel security and bug fix update
kernel: ecryptfs_uid_hash() buffer overflow kernel: do_io_submit() infoleak kernel: xfs: XFS_IOC_FSGETXATTR ioctl memory leak kernel: /dev/sequencer open failure is not handled correctly kernel: drivers/net/usb/hso.c: prevent reading uninitialized memory kernel: net/sched/act_police.c infoleak kernel: heap contents leak from ETHTOOL_GRXCLSRLALL kernel: iovec integer overflow in net/rds/rdma.c kernel: CAN minor heap overflow kernel: net/packet/af_packet.c: reading uninitialized stack memory kernel: logic error in INET_DIAG bytecode auditing kernel: ipc/shm.c: reading uninitialized stack memory kernel: ipc/compat*.c: reading uninitialized stack memory kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory kernel: drivers/serial/serial_core.c: reading uninitialized stack memory kernel: drivers/char/nozomi.c: reading uninitialized stack memory kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory kernel: drivers/sound/pci/rme9652/hdspm.c: reading uninitialized stack memory kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory kernel: ipc/sem.c: reading uninitialized stack memory kernel: socket filters infoleak kernel: L2TP send buffer allocation size overflows kernel: bio: integer overflow page count when mapping/copying user data kernel: panic when submitting certain 0-length I/O requests kernel: missing tty ops write function presence check in hci_uart_tty_open() kernel: posix-cpu-timers: workaround to suppress the problems with mt exec kernel: unix socket local dos kernel: igb panics when receiving tag vlan packet kvm: x86: zero kvm_vcpu_events->interrupt.pad infoleak kernel: panic when submitting certain 0-length I/O requests
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHBA-2020:5280
Red Hat Bug Fix Advisory: httpd24 bug fix and enhancement update
httpd: mod_proxy_uwsgi buffer overflow httpd: mod_http2 concurrent pool usage
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2014:1670
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Qemu: information leakage when guest sets high resolution
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHSA-2022:6834
Red Hat Security Advisory: expat security update
expat: a use-after-free in the doContent function in xmlparse.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2013:1525
Red Hat Security Advisory: openstack-glance security and bug fix update
Glance: image_download policy not enforced for cached images
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2021:3322
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
2.8
6.5
null
RHSA-2023:3914
Red Hat Security Advisory: Red Hat OpenShift Enterprise security update
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString golang: encoding/pem: fix stack overflow in Decode golang: crypto/elliptic: panic caused by oversized scalar golang: crypto/tls: session tickets lack random ticket_age_add golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests openshift: OCP & FIPS mode golang: html/template: improper handling of JavaScript whitespace
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
8.1
null
null
RHSA-2015:0067
Red Hat Security Advisory: java-1.7.0-openjdk security update
SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack ICU: font parsing OOB read (OpenJDK 2D, 8055489) OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) ICU: font parsing OOB read (OpenJDK 2D, 8056276) OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982) OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807) OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) OpenJDK: directory information leak via file chooser (Swing, 8055304) OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) OpenJDK: DER decoder infinite loop (Security, 8059485) OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:6584
Red Hat Security Advisory: httpd security update
httpd: Security issues via backend applications whose response headers are malicious or exploitable
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
9.1
null
null
RHSA-2021:4339
Red Hat Security Advisory: grilo security update
grilo: missing TLS certificate verification
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2024:0154
Red Hat Security Advisory: openssl security update
openssl: Excessive time spent checking DH keys and parameters OpenSSL: Excessive time spent checking DH q parameter value openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.3
null
null
RHSA-2013:0250
Red Hat Security Advisory: elinks security update
elinks: Improper delegation of client credentials during GSS negotiation
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:4774
Red Hat Security Advisory: linux-firmware security update
kernel: Reserved fields in guest message responses may not be zero initialized
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
4.4
null
null
RHSA-2018:0103
Red Hat Security Advisory: qemu-kvm security update
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
null
null
RHSA-2023:5030
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
ArgoCD: secrets can be leak through kubectl.kubernetes.io/last-applied-configuration ArgoCD: Denial of Service to Argo CD repo-server
[ "cpe:/a:redhat:openshift_gitops:1.8::el8" ]
null
6.5
null
null
RHSA-2018:1224
Red Hat Security Advisory: PackageKit security update
PackageKit: authentication bypass allows to install signed packages without administrator privileges
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2024:0589
Red Hat Security Advisory: sqlite security update
sqlite: heap-buffer-overflow at sessionfuzz
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.3
null
null
RHSA-2007:0873
Red Hat Security Advisory: star security update
star directory traversal vulnerability
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:7515
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.0 security update
kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.14::el9" ]
null
7.5
null
null
RHSA-2013:1449
Red Hat Security Advisory: kernel security and bug fix update
kernel: handling of IPv6 temporary addresses kernel: dm: dm-snapshot data leak kernel: ansi_cprng: off by one error in non-block size request xen: information leak through outs instruction emulation (XSA-67)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2014:1975
Red Hat Security Advisory: rpm security update
rpm: race condition during the installation process
[ "cpe:/o:redhat:rhel_eus:5.9", "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server", "cpe:/o:redhat:rhel_eus:6.5::computenode", "cpe:/o:redhat:rhel_eus:6.5::server", "cpe:/o:redhat:rhel_mission_critical:5.6", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2022:0312
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
[ "cpe:/a:redhat:rhel_eus:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.4::crb" ]
null
5.3
null
null
RHSA-2022:6351
Red Hat Security Advisory: OpenShift Virtualization 4.10.5 Images security and bug fix update
kubeVirt: Arbitrary file read on the host from KubeVirt VMs go-restful: Authorization Bypass Through User-Controlled Key
[ "cpe:/a:redhat:container_native_virtualization:4.10::el8" ]
null
9.1
null
null
RHSA-2012:1210
Red Hat Security Advisory: firefox security update
Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Multiple Use-after-free issues (MFSA 2012-58) Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61) Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65) Mozilla: Incorrect site SSL certificate data display (MFSA 2012-69) Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70) Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2014:0340
Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 1 3-month Retirement Notice
This is the three-month notification for the retirement of Red Hat Developer Toolset Version 1. This notification applies only to those customers with subscriptions for Red Hat Developer Toolset Version 1.
[]
null
null
null
null
RHSA-2011:0918
Red Hat Security Advisory: curl security update
curl: Improper delegation of client credentials during GSS negotiation
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2020:2618
Red Hat Security Advisory: Red Hat AMQ Streams 1.5.0 release and security update
ant: insecure temporary file vulnerability netty: compression/decompression codecs don't enforce limits on buffer allocation sizes
[ "cpe:/a:redhat:amq_streams:1" ]
null
7.5
null
null
RHSA-2024:4078
Red Hat Security Advisory: python3.9 security update
python: Path traversal on tempfile.TemporaryDirectory python: The zipfile module is vulnerable to zip-bombs leading to denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
6.2
null
null
RHSA-2025:1732
Red Hat Security Advisory: libpq security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
8.1
null
null
RHSA-2023:0058
Red Hat Security Advisory: kernel security update
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2015:0217
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Security: Wrong security context loaded when using SAML2 STS Login Module RESTeasy: External entities expanded by DocumentProvider Management: Limited RBAC authorization bypass Subsystem: Information disclosure via incorrect sensitivity classification of attribute Weld: Limited information disclosure via stale thread state
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2003:317
Red Hat Security Advisory: iproute security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2008:0549
Red Hat Security Advisory: firefox security update
Firefox malformed web content flaws Firefox javascript arbitrary code execution Firefox XSS attacks Firefox arbitrary signed JAR code execution Firefox arbitrary JavaScript code execution Firefox javascript arbitrary code execution Firefox arbitrary file disclosure Firefox .properties memory leak Firefox file location escaping flaw Firefox self signed certificate flaw Firefox arbitrary file disclosure Firefox block reflow flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:6818
Red Hat Security Advisory: OpenShift Container Platform 4.15.34 bug fix and security update
containers/image: digest type does not guarantee valid type QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
8.3
7.5
null
RHSA-2024:6030
Red Hat Security Advisory: python3 security update
python: incorrect IPv4 and IPv6 private ranges
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
3.7
null
null