id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2022:5626 | Red Hat Security Advisory: kernel security and bug fix update | kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check kernel: cgroup: Use open-time creds and namespace for migration perm checks kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses kernel: dm: fix mempool NULL pointer race when completing IO kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak kernel: race condition in perf_event_open leads to privilege escalation kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root | [
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2020:3462 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update | hibernate: SQL injection issue in Hibernate ORM EAP: field-name is not parsed in accordance to RFC7230 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution dom4j: XML External Entity vulnerability in default SAX parser Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests hibernate-validator: Improper input validation in the interpolation of constraint error messages wildfly-elytron: session fixation when using FORM authentication wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API wildfly: unsafe deserialization in Wildfly Enterprise Java Beans netty: compression/decompression codecs don't enforce limits on buffer allocation sizes wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7"
] | null | 6.5 | 4.8 | null |
RHSA-2008:0240 | Red Hat Security Advisory: xpdf security update | xpdf: embedded font vulnerability | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:7096 | Red Hat Security Advisory: python-cryptography security update | python-cryptography: memory corruption via immutable objects | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null |
RHSA-2022:0469 | Red Hat Security Advisory: Red Hat AMQ Streams 2.0.1 release and security update | kubernetes-client: Insecure deserialization in unmarshalYaml method log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer | [
"cpe:/a:redhat:amq_streams:2"
] | null | 8.8 | null | null |
RHSA-2013:1166 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: cpqarray/cciss: information leak via ioctl Kernel: information leak in cdrom driver kernel: sctp: duplicate cookie handling NULL pointer dereference kernel: net: IP_REPOPTS invalid free Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg Kernel: net: information leak in AF_KEY notify Kernel: net: af_key: initialize satype in key_notify_policy_flush | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2010:0811 | Red Hat Security Advisory: cups security update | cups: latent privilege escalation vulnerability cups: cupsd memory corruption vulnerability | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:0045 | Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.4.0 update | Seam: XML eXternal Entity (XXE) flaw in remoting Seam: Information disclosure in remoting | [
"cpe:/a:redhat:jboss_enterprise_web_framework:2.4.0"
] | null | null | null | null |
RHSA-2012:0987 | Red Hat Security Advisory: sblim-cim-client2 security update | sblim: hash table collisions CPU usage DoS | [
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2013:0521 | Red Hat Security Advisory: pam security, bug fix, and enhancement update | (pam_env): Stack-based buffer overflow by parsing user's pam_environment file (pam_env): Infinite loop by expanding certain arguments | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2019:0458 | Red Hat Security Advisory: vdsm security and bug fix update | vdsm: privilege escalation to root via systemd_run | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 6.4 | null |
RHSA-2023:3429 | Red Hat Security Advisory: cups-filters security update | cups-filters: remote code execution in cups-filters, beh CUPS backend | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2009:1580 | Red Hat Security Advisory: httpd security update | httpd: possible temporary DoS (CPU consumption) in mod_deflate httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header TLS: MITM attacks via session renegotiation | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:0617 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.8 | null | null |
RHSA-2025:3548 | Red Hat Security Advisory: libreoffice security update | libreoffice: Macro URL arbitrary script execution | [
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/a:redhat:rhel_eus:9.4::crb"
] | null | 7.6 | null | null |
RHSA-2015:0116 | Red Hat Security Advisory: mysql55-mysql security update | mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015) | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
] | null | null | null | null |
RHSA-2020:4951 | Red Hat Security Advisory: freetype security update | freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 8.6 | null | null |
RHSA-2014:1103 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice | This is the 6-Month notification for the retirement of Red Hat Enterprise
Linux 6.4 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support channel for Red
Hat Enterprise Linux 6.4. | [
"cpe:/o:redhat:rhel_eus:6.4::server"
] | null | null | null | null |
RHSA-2024:2569 | Red Hat Security Advisory: grafana-pcp security update | golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2015:2369 | Red Hat Security Advisory: openhpi security, bug fix, and enhancement update | openhpi: world writable /var/lib/openhpi directory | [
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:6818 | Red Hat Security Advisory: OpenShift Container Platform 4.15.34 bug fix and security update | containers/image: digest type does not guarantee valid type QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 8.3 | 7.5 | null |
RHSA-2020:5194 | Red Hat Security Advisory: OpenShift Container Platform 4.5.21 bug fix and security update | kubernetes: compromised node could escalate to cluster level privileges | [
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 6.4 | null | null |
RHSA-2020:3626 | Red Hat Security Advisory: Red Hat Data Grid 8.1.0 Security Update | log4j: improper validation of certificate with host mismatch in SMTP appender Infinispan: REST and HotRod APIs unsecured locally by default netty: compression/decompression codecs don't enforce limits on buffer allocation sizes | [
"cpe:/a:redhat:jboss_data_grid:8"
] | null | 7.5 | null | null |
RHSA-2017:1598 | Red Hat Security Advisory: python-django-horizon security, bug fix, and enhancement update | python-django-horizon: XSS in federation mappings UI | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 3.5 | null |
RHSA-2020:0779 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Insufficient policy enforcement in media | [
"cpe:/a:redhat:rhel_extras:6"
] | null | 8.8 | null | null |
RHSA-2014:1912 | Red Hat Security Advisory: ruby security update | ruby: off-by-one stack-based buffer overflow in the encodes() function ruby: REXML billion laughs attack via parameter entity expansion ruby: REXML incomplete fix for CVE-2014-8080 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2020:2479 | Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update | libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions kubernetes: Denial of service in API server via crafted YAML payloads by authorized users kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | 6.3 | 6.5 | null |
RHSA-2014:0027 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: jarsigner does not detect unsigned bytecode injected into signed jars OpenJDK: null xmlns handling issue (Security, 8025026) OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) OpenJDK: JVM method processing issues (Libraries, 8029507) OpenJDK: com.sun.corba.se. should be restricted package (CORBA, 8025022) ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) OpenJDK: insecure subject principals set handling (JAAS, 8024306) OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) OpenJDK: XXE issue in decoder (Beans, 8023245) OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:1641 | Red Hat Security Advisory: .NET 7.0 security update | dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb"
] | null | 7.5 | null | null |
RHSA-2023:6292 | Red Hat Security Advisory: curl security update | curl: IDN wildcard match may lead to Improper Cerificate Validation curl: cookie injection with none file | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 3.7 | null | null |
RHSA-2022:5773 | Red Hat Security Advisory: thunderbird security update | Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | 6.1 | null |
RHSA-2024:8826 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update | OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) nimbus-jose-jwt: large JWE p2c header value causes Denial of Service wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients | [
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0"
] | null | 7.5 | null | null |
RHSA-2023:6077 | Red Hat Security Advisory: toolbox security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2023:3191 | Red Hat Security Advisory: kpatch-patch security update | kernel: net/ulp: use-after-free in listening ULP sockets kernel: remote DoS in TIPC kernel module | [
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 7.5 | null | null |
RHSA-2020:2583 | Red Hat Security Advisory: OpenShift Container Platform 4.4.9 python-psutil security update | python-psutil: Double free because of refcount mishandling | [
"cpe:/a:redhat:openshift:4.4::el7"
] | null | null | 7 | null |
RHSA-2022:1617 | Red Hat Security Advisory: convert2rhel security update | convert2rhel: Red Hat account password passed via command line by code | [
"cpe:/a:redhat:convert2rhel::el7"
] | null | 6.5 | null | null |
RHSA-2021:2591 | Red Hat Security Advisory: edk2 security update | edk2: possible heap corruption with LzmaUefiDecompressGetInfo | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.7 | null | null |
RHSA-2011:1581 | Red Hat Security Advisory: ruby security, bug fix, and enhancement update | ruby: Properly initialize the random number generator when forking new process ruby: Properly initialize the random number generator when forking new process | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:4381 | Red Hat Security Advisory: openssh security update | openssh: Remote code execution in ssh-agent PKCS#11 support | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream",
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos"
] | null | 9.8 | null | null |
RHSA-2017:1486 | Red Hat Security Advisory: kernel security update | kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 2.9 | null |
RHSA-2016:1374 | Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 security update | JGroups: Authorization bypass | [
"cpe:/a:redhat:jboss_enterprise_portal_platform:6.2"
] | null | null | 9.8 | null |
RHSA-2021:3234 | Red Hat Security Advisory: compat-exiv2-023 security update | exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2024:9894 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Release Update | ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to Improper Logging ansible-core: Ansible-core user may read/write unauthorized content | [
"cpe:/a:redhat:ansible_automation_platform:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform:2.5::el9",
"cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9",
"cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8",
"cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9"
] | null | 6.3 | null | null |
RHSA-2007:0072 | Red Hat Security Advisory: IBMJava2 security update | openssl signature forgery security flaw security flaw security flaw java-jre: GIF buffer overflow | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2024:1866 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.8 security update | keycloak: secondary factor bypass in step-up authentication keycloak: Log Injection during WebAuthn authentication or registration keycloak: Authorization Bypass keycloak: path transversal in redirection validation keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol | [
"cpe:/a:redhat:red_hat_single_sign_on:7.6"
] | null | 7.5 | null | null |
RHSA-2007:0960 | Red Hat Security Advisory: hplip security update | hplip arbitrary command execution | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:2439 | Red Hat Security Advisory: Open Liberty 21.0.0.6 Runtime security update | Open Liberty 21.0.0.6 Runtime is now available from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | [
"cpe:/a::openliberty:21"
] | null | null | null | null |
RHSA-2024:5529 | Red Hat Security Advisory: curl security update | curl: HTTP/2 push headers memory-leak | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2020:2413 | Red Hat Security Advisory: OpenShift Container Platform 4.5 package security update | kubernetes: credential leak in kube-controller-manager via error messages in mount failure logs and events for AzureFile and CephFS volumes kubernetes: Denial of service in API server via crafted YAML payloads by authorized users kubernetes: node localhost services reachable via martian packets proglottis/gpgme: Use-after-free in GPGME bindings during container image pull golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic | [
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 5.3 | null | null |
RHSA-2024:1828 | Red Hat Security Advisory: java-21-openjdk security update | OpenJDK: long Exception message leading to crash (8319851) OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) OpenJDK: integer overflow in C1 compiler address generation (8322122) | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 3.7 | null | null |
RHSA-2019:0910 | Red Hat Security Advisory: Red Hat Fuse 7.3 security update | struts2: ClassLoader manipulation via request parameters jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper jetty: HTTP request smuggling camel: Directory traversal in file producer | [
"cpe:/a:redhat:jboss_fuse:7"
] | null | null | 6.2 | null |
RHSA-2015:1543 | Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 security update | PortletBridge: information disclosure via auto-dispatching of non-JSF resources | [
"cpe:/a:redhat:jboss_enterprise_portal_platform:6.2"
] | null | null | null | null |
RHBA-2018:2796 | Red Hat Bug Fix Advisory: podman bug fix update | docker: container breakout without selinux in enforcing mode | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | null | 6.3 | null |
RHSA-2019:4089 | Red Hat Security Advisory: OpenShift Container Platform 4.1 jenkins-2-plugins security update | jenkins-script-security-plugin: handling of method names in method call expressions allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of property names in property expressions on the left-hand side of assignment expression leads to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of property names in property expressions in increment and decrement expressions allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of subexpressions in increment and decrement expressions not involving actual assignment allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security: Sandbox bypass vulnerability in Script Security Plugin jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin | [
"cpe:/a:redhat:openshift:4.1::el7"
] | null | 4.2 | 5.4 | null |
RHSA-2024:4098 | Red Hat Security Advisory: kernel security update | Kernel: bluetooth: Unauthorized management command execution | [
"cpe:/o:redhat:rhel_aus:7.6::server"
] | null | 6.8 | null | null |
RHSA-2022:7188 | Red Hat Security Advisory: device-mapper-multipath security update | device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket | [
"cpe:/a:redhat:rhel_eus:8.2::crb",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2008:0815 | Red Hat Security Advisory: yum-rhn-plugin security update | yum-rhn-plugin: does not verify SSL certificate for all communication with RHN server | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2018:1784 | Red Hat Security Advisory: rh-java-common-xmlrpc security update | xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 7.5 | null |
RHSA-2017:3239 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update | expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences expat: buffer over-read and crash on XML with malformed UTF-8 sequences expat: hash table collisions CPU usage DoS SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) httpd: Uninitialized memory reflection in mod_auth_digest httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed) | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
] | null | null | 5.9 | null |
RHSA-2023:1875 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 3.7 | null | null |
RHSA-2020:1495 | Red Hat Security Advisory: thunderbird security update | Mozilla: Use-after-free while running the nsDocShell destructor Mozilla: Use-after-free when handling a ReadableStream Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method Mozilla: Out of bounds write in GMPDecodeData when processing large images Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 9.8 | null | null |
RHSA-2022:6206 | Red Hat Security Advisory: systemd security update | systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 9.8 | null | null |
RHSA-2014:0185 | Red Hat Security Advisory: openswan security update | openswan: dereferencing missing IKEv2 payloads causes pluto daemon to restart | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2008:0263 | Red Hat Security Advisory: Red Hat Network Proxy Server security update | jabberd SASL DoS httpd mod_status XSS mod_perl PerlRun denial of service httpd scoreboard lack of PID protection httpd: mod_imagemap XSS apache mod_status cross-site scripting | [
"cpe:/a:redhat:network_proxy:5.0::el4"
] | null | null | null | null |
RHSA-2016:1225 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net: incorrect processing of checksums in UDP implementation kernel: net: incorrect processing of checksums in UDP implementation | [
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | null | null |
RHSA-2022:5597 | Red Hat Security Advisory: pandoc security update | cmark-gfm: possible RCE due to integer overflow | [
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.8 | null | null |
RHSA-2010:0356 | Red Hat Security Advisory: java-1.6.0-sun security update | Java: Java Web Start arbitrary command line injection Java: Java Web Start arbitrary command line injection | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2019:0309 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Inappropriate implementation in QUIC Networking chromium-browser: Inappropriate implementation in V8 chromium-browser: Use after free in PDFium chromium-browser: Type Confusion in SVG chromium-browser: Use after free in Blink chromium-browser: Use after free in HTML select elements chromium-browser: Use after free in WebRTC chromium-browser: Use after free in SwiftShader chromium-browser: Use after free in PDFium chromium-browser: Insufficient validation of untrusted input in V8 chromium-browser: Use after free in WebRTC chromium-browser: Insufficient policy enforcement in the browser chromium-browser: Insufficient policy enforcement in Canvas chromium-browser: Incorrect security UI in WebAPKs chromium-browser: Insufficient policy enforcement in DevTools chromium-browser: Insufficient validation of untrusted input in Blink chromium-browser: Heap buffer overflow in WebGL chromium-browser: Heap buffer overflow in SwiftShader chromium-browser: Use after free in PDFium chromium-browser: Insufficient data validation in IndexedDB chromium-browser: Insufficient validation of untrusted input in SafeBrowsing chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Insufficient policy enforcement in Extensions chromium-browser: Insufficient policy enforcement in ServiceWorker chromium-browser: Insufficient policy enforcement chromium-browser: Insufficient policy enforcement in Omnibox chromium-browser: Inappropriate implementation in V8 | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2020:5615 | Red Hat Security Advisory: OpenShift Container Platform 4.6.9 packages and security update | lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c | [
"cpe:/a:redhat:openshift:4.6::el7",
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 9.8 | null | null |
RHSA-2021:0299 | Red Hat Security Advisory: thunderbird security update | Mozilla: IMAP Response Injection when using STARTTLS Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been Mozilla: Cross-origin information leakage via redirected PDF requests Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7 | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2013:1172 | Red Hat Security Advisory: condor security update | condor: condor_startd DoS when parsing policy definition that evaluates to ERROR or UNDEFINED | [
"cpe:/a:redhat:enterprise_mrg:2:computenode:el6",
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
RHSA-2008:1017 | Red Hat Security Advisory: kernel security and bug fix update | kernel: i915 kernel drm driver arbitrary ioremap kernel: don't allow splice() to files opened with O_APPEND kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:2669 | Red Hat Security Advisory: OpenShift Container Platform 4.15.12 security update | buildah: full container escape at build time cri-o: Arbitrary command injection via pod annotation jose-go: improper handling of highly compressed data | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 4.3 | null | null |
RHSA-2021:1260 | Red Hat Security Advisory: Red Hat AMQ Streams 1.7.0 release and security update | jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) | [
"cpe:/a:redhat:amq_streams:1"
] | null | 7.5 | null | null |
RHSA-2013:0124 | Red Hat Security Advisory: net-snmp security and bug fix update | net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:1445 | Red Hat Security Advisory: python-django security update | python-django: Open redirect and possible XSS attack via user-supplied numeric redirect URLs | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | 6.1 | null |
RHSA-2015:1923 | Red Hat Security Advisory: qemu-kvm-rhev security update | qemu: Heap overflow vulnerability in ne2000_receive() function | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2025:1925 | Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5 | libxml: use-after-free in xmlXIncludeAddNode openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected | [
"cpe:/a:redhat:service_interconnect:1::el9"
] | null | 7.4 | null | null |
RHSA-2021:4381 | Red Hat Security Advisory: GNOME security, bug fix, and enhancement update | webkitgtk: Use-after-free in AudioSourceProviderGStreamer leading to arbitrary code execution LibRaw: Stack buffer overflow in LibRaw::identify_process_dng_fields() in identify.cpp webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: User may be unable to fully delete browsing history gnome-autoar: Directory traversal via directory symbolic links pointing outside of the destination directory webkitgtk: IFrame sandboxing policy violation webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Type confusion issue leading to arbitrary code execution webkitgtk: Access to restricted ports on arbitrary servers via port redirection webkitgtk: IFrame sandboxing policy violation webkitgtk: Memory corruption issue leading to arbitrary code execution webkitgtk: Logic issue leading to arbitrary code execution webkitgtk: Logic issue leading to arbitrary code execution webkitgtk: Use-after-free in ImageLoader dispatchPendingErrorEvent leading to information leak and possibly code execution webkitgtk: Use-after-free in WebCore::GraphicsContext leading to information leak and possibly code execution webkitgtk: Use-after-free in fireEventListeners leading to arbitrary code execution gnome-autoar: Directory traversal via directory symbolic links pointing outside of the destination directory (incomplete CVE-2020-36241 fix) webkitgtk: Integer overflow leading to arbitrary code execution webkitgtk: Memory corruption leading to arbitrary code execution webkitgtk: Logic issue leading to leak of sensitive user information webkitgtk: Logic issue leading to universal cross site scripting attack webkitgtk: Logic issue allowing access to restricted ports on arbitrary servers webkitgtk: Memory corruptions leading to arbitrary code execution webkitgtk: Cross-origin issue with iframe elements leading to universal cross site scripting attack webkitgtk: Memory corruptions leading to arbitrary code execution webkitgtk: Type confusion leading to arbitrary code execution webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Insufficient checks leading to arbitrary code execution webkitgtk: Memory corruptions leading to arbitrary code execution | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.8 | null | null |
RHSA-2010:0742 | Red Hat Security Advisory: postgresql and postgresql84 security update | PL/Tcl): SECURITY DEFINER function keyword bypass | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:2584 | Red Hat Security Advisory: pcs security update | rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing rubygem-rack: Possible DoS Vulnerability with Range Header in Rack rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing | [
"cpe:/a:redhat:rhel_e4s:8.4::highavailability",
"cpe:/a:redhat:rhel_tus:8.4::highavailability"
] | null | 5.3 | null | null |
RHSA-2012:1366 | Red Hat Security Advisory: kernel security and bug fix update | kernel: sfc: potential remote denial of service through TCP MSS option | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:3107 | Red Hat Security Advisory: libreswan security update | libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2019:1193 | Red Hat Security Advisory: kernel security update | hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/o:redhat:rhel_aus:6.6::server"
] | null | null | 3.8 | null |
RHSA-2019:3278 | Red Hat Security Advisory: sudo security update | sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword | [
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 7 | null |
RHSA-2003:151 | Red Hat Security Advisory: tcpdump security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2025:0787 | Red Hat Security Advisory: rsync security update | rsync: Info Leak via Uninitialized Stack Contents | [
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 7.5 | null | null |
RHSA-2008:0064 | Red Hat Security Advisory: libXfont security update | Xorg / XFree86 PCF font parser buffer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2006:0179 | Red Hat Security Advisory: auth_ldap security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2017:1413 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7 | httpd: Padding Oracle in Apache mod_session_crypto httpd: DoS vulnerability in mod_auth_digest openssl: OCSP Status Request extension unbounded memory growth openssl: ECDSA P-256 timing attack key recovery SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS httpd: Incomplete handling of LimitRequestFields directive in mod_http2 httpd: Apache HTTP Request Parsing Whitespace Defects | [
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | null | 4 | null |
RHSA-2010:0895 | Red Hat Security Advisory: systemtap security update | Systemtap: Insecure loading of modules | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2009:1157 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: e1000_clean_rx_irq() denial of service kernel: r8169: fix crash when large packets are received kernel: nfs: fix NFS v4 client handling of MAY_EXEC in nfs_permission kernel: cifs: fix potential buffer overruns when converting unicode strings sent by server kernel: splice local denial of service | [
"cpe:/a:redhat:enterprise_mrg:1::el5"
] | null | null | null | null |
RHSA-2019:1519 | Red Hat Security Advisory: go-toolset:rhel8 security update | golang: CRLF injection in net/http | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 5.3 | null |
RHSA-2014:0785 | Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.5.0 security update | Seam: RCE via unsafe logging in AuthenticationFilter | [
"cpe:/a:redhat:jboss_enterprise_web_framework:2.5.0"
] | null | null | null | null |
RHSA-2019:3813 | Red Hat Security Advisory: OpenShift Container Platform 3.9 mediawiki123 security update | mediawiki: $wgRateLimits (rate limit / ping limiter) entry for 'user' overrides that for 'newbie' mediawiki: Information exposure when a log event is (partially) hidden mediawiki: BotPassword can bypass CentralAuth's account lock | [
"cpe:/a:redhat:openshift:3.9::el7"
] | null | null | 5.3 | null |
RHSA-2023:1557 | Red Hat Security Advisory: kernel security and bug fix update | ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF kernel: net/ulp: use-after-free in listening ULP sockets | [
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2013:0649 | Red Hat Security Advisory: Fuse ESB Enterprise 7.1.0 update | Security: Ability to determine if username is valid via DaoAuthenticationProvider apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate | [
"cpe:/a:redhat:fuse_esb_enterprise:7.1.0"
] | null | null | null | null |
RHSA-2012:0324 | Red Hat Security Advisory: libxml2 security update | libxml2: hash table collisions CPU usage DoS | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:10944 | Red Hat Security Advisory: kernel-rt security update | kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race kernel: arm64: probes: Remove broken LDR (literal) uprobe support kernel: xfrm: fix one more kernel-infoleak in algo dumping kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 6 | null | null |
RHSA-2023:6196 | Red Hat Security Advisory: thunderbird security update | Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.