id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2023:5362 | Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update | nodejs-semver: Regular expression denial of service nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2019:3211 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Use-after-free in media chromium-browser: Heap overflow in Skia chromium-browser: Use-after-free in Mojo chromium-browser: External URIs may trigger other browsers chromium-browser: URL bar spoof via download redirect chromium-browser: Use-after-free in media chromium-browser: Out-of-bounds access in V8 chromium-browser: Use-after-free in V8 chromium-browser: Extensions can read some local files chromium-browser: SameSite cookie bypass chromium-browser: Arbitrary read in SwiftShader chromium-browser: URL spoof chromium-browser: Full screen notification overlap chromium-browser: Full screen notification spoof chromium-browser: CSP bypass chromium-browser: IDN spoof chromium-browser: CSRF bypass chromium-browser: Multiple file download protection bypass chromium-browser: Side channel using storage size estimate chromium-browser: URI bar spoof when using external app URIs chromium-browser: Global window leak via console chromium-browser: HTTP authentication spoof chromium-browser: V8 memory corruption in regex chromium-browser: Dialog box fails to show origin chromium-browser: Cross-origin information leak using devtools chromium-browser: IDN spoofing chromium-browser: Extensions can be disabled by trailing slash chromium-browser: Google URI shown for certificate warning chromium-browser: Chrome web store origin needs to be isolated chromium-browser: Download dialog spoofing chromium-browser: User gesture needed for printing chromium-browser: IP address spoofing to servers chromium-browser: Bypass on download restrictions chromium-browser: Site isolation bypass chromium-browser: Exceptions leaked by devtools chromium-browser: Use-after-free in UI chromium-browser: Use-after-free in offline pages chromium-browser: Use-after-free in media chromium-browser: Use-after-free in media chromium-browser: Omnibox spoof chromium-browser: SOP bypass chromium-browser: Use-after-free in IndexedDB chromium-browser: Use-after-free in WebRTC chromium-browser: Use-after-free in audio chromium-browser: Use-after-free in V8 chromium-browser: Cross-origin size leak | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2023:7577 | Red Hat Security Advisory: firefox security update | Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 8.8 | null | null |
RHBA-2019:2339 | Red Hat Bug Fix Advisory: lldpad bug fix and enhancement update | lldptool: improper sanitization of shell-escape codes | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.3 | null |
RHSA-2011:1496 | Red Hat Security Advisory: bind security update | bind: Remote denial of service against recursive servers via logging negative cache entry | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:5084 | Red Hat Security Advisory: microcode_ctl security, bug fix, and enhancement update | hw: Vector Register Leakage-Active hw: Fast forward store predictor | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 5.5 | null | null |
RHSA-2023:4070 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2024:2767 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (collectd-sensubility) security update | golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:openstack:17.1::el8"
] | null | 7.5 | null | null |
RHSA-2019:3218 | Red Hat Security Advisory: kernel security and bug fix update | hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) | [
"cpe:/o:redhat:rhel_aus:7.3::server",
"cpe:/o:redhat:rhel_e4s:7.3::server",
"cpe:/o:redhat:rhel_tus:7.3::server"
] | null | null | 7 | null |
RHEA-2015:1074 | Red Hat Enhancement Advisory: Red Hat JBoss Enterprise Application Platform 6.4.1 update on RHEL 7 | EAP: LDAP bind password is being logged with TRACE log level | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | null | null |
RHSA-2022:0891 | Red Hat Security Advisory: httpd:2.4 security update | httpd: NULL pointer dereference via malformed requests httpd: Out-of-bounds write in ap_escape_quotes() via malicious input | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2016:1377 | Red Hat Security Advisory: openstack-ironic security update | openstack-ironic: Ironic Node information including credentials exposed to unauthenticated users | [
"cpe:/a:redhat:openstack:7::el7"
] | null | null | 5.9 | null |
RHSA-2021:1887 | Red Hat Security Advisory: dovecot security and bug fix update | dovecot: IMAP hibernation function allows mail access dovecot: Denial of service via mail MIME parsing | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2016:0695 | Red Hat Security Advisory: firefox security update | graphite2: Out-of-bounds read vulnerability in TfUtil:LocaLookup Mozilla: Miscellaneous memory safety hazards (rv:38.8) (MFSA 2016-39) Mozilla: Miscellaneous memory safety hazards (rv:46.0 / rv:45.1) (MFSA 2016-39) Mozilla: Miscellaneous memory safety hazards (rv:46.0 / rv:45.1 / rv:38.8) (MFSA 2016-39) Mozilla: Write to invalid HashMap entry through JavaScript.watch() (MFSA 2016-47) Mozilla: Buffer overflow in libstagefright with CENC offsets (MFSA 2016-44) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2020:2380 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2017:3463 | Red Hat Security Advisory: go-toolset-7 and go-toolset-7-golang security and bug fix update | golang: arbitrary code execution during "go get" or "go get -d" golang: smtp.PlainAuth susceptible to man-in-the-middle password harvesting | [
"cpe:/a:redhat:devtools:2::el7"
] | null | null | 5.3 | null |
RHSA-2024:7182 | Red Hat Security Advisory: OpenShift Container Platform 4.15.35 packages and security update | containers/image: digest type does not guarantee valid type webob: WebOb's location header normalization during redirect leads to open redirect | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9",
"cpe:/a:redhat:openshift_ironic:4.15::el9"
] | null | 6.1 | null | null |
RHSA-2019:0746 | Red Hat Security Advisory: httpd24-httpd and httpd24-mod_auth_mellon security update | httpd: privilege escalation from modules scripts mod_auth_mellon: authentication bypass in ECP flow | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.1 | null |
RHSA-2022:8809 | Red Hat Security Advisory: kernel security and bug fix update | kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() | [
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 7.8 | null | null |
RHSA-2003:201 | Red Hat Security Advisory: ypserv security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es"
] | null | null | null | null |
RHSA-2023:1409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.9 security update | mongo-go-driver: specific cstrings input may not be properly validated golang: out-of-bounds read in golang.org/x/text/language leads to DoS | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2015:1447 | Red Hat Security Advisory: grep security, bug fix, and enhancement update | grep: Integer overflow leading to heap-based buffer-overflow when reading large lines grep: heap buffer overrun | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:0519 | Red Hat Security Advisory: firefox security update | Mozilla: Missing bounds check on shared memory read in the parent process Mozilla: Incorrect parsing of template tag could result in JavaScript injection Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 | [
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2023:3821 | Red Hat Security Advisory: ruby:2.7 security, bug fix, and enhancement update | ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.3 | null | null |
RHSA-2020:0819 | Red Hat Security Advisory: firefox security update | usrsctp: Out of bounds reads in sctp_load_addresses_from_init() Mozilla: Use-after-free when removing data about origins Mozilla: BodyStream:: OnInputStreamReady was missing protections against state confusion Mozilla: Use-after-free in cubeb during stream destruction Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 | [
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2023:5178 | Red Hat Security Advisory: busybox security update | busybox: stack overflow vulnerability in ash.c leads to arbitrary code execution | [
"cpe:/o:redhat:rhel_els:6"
] | null | 9.8 | null | null |
RHSA-2015:0094 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02) flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03) flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2022:7887 | Red Hat Security Advisory: linux-firmware security update | hardware: buffer overflow in bluetooth firmware | [
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 8.8 | null | null |
RHSA-2024:8353 | Red Hat Security Advisory: NetworkManager-libreswan security update | NetworkManager-libreswan: Local privilege escalation via leftupdown | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
RHSA-2024:10178 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.6 Update | org.keycloak/keycloak-quarkus-server: Keycloak proxy header handling Denial-of-Service (DoS) vulnerability keycloak-core: mTLS passthrough org.keycloak:keycloak-services: Keycloak Denial of Service org.keycloak:keycloak-quarkus-server: Sensitive Data Exposure in Keycloak Build Process keycloak-quarkus-server: Keycloak path trasversal | [
"cpe:/a:redhat:build_keycloak:26"
] | null | 5.9 | 2.7 | null |
RHSA-2021:2122 | Red Hat Security Advisory: OpenShift Container Platform 4.7.13 packages and security update | golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. | [
"cpe:/a:redhat:openshift:4.7::el7",
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 4.3 | null | null |
RHSA-2006:0758 | Red Hat Security Advisory: firefox security update | security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:4041 | Red Hat Security Advisory: openldap security update | openldap: denial of service via nested boolean expressions in LDAP search filters | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2024:0228 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 7.4 | null | null |
RHSA-2016:1820 | Red Hat Security Advisory: postgresql92-postgresql security update | postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference postgresql: privilege escalation via crafted database and role names | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 7.6 | null |
RHSA-2023:1895 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 3.7 | null | null |
RHSA-2023:2260 | Red Hat Security Advisory: gstreamer1-plugins-good security update | gstreamer-plugins-good: Potential heap overwrite in gst_matroska_demux_add_wvpk_header() gstreamer-plugins-good: Heap-based buffer overflow in the avi demuxer when handling certain AVI files gstreamer-plugins-good: Potential heap overwrite in mkv demuxing using zlib decompression gstreamer-plugins-good: Potential heap overwrite in mkv demuxing using bz2 decompression gstreamer-plugins-good: Potential heap overwrite in mkv demuxing using lzo decompression gstreamer-plugins-good: Potential heap overwrite in mkv demuxing using HEADERSTRIP decompression gstreamer-plugins-good: Potential heap overwrite in mp4 demuxing using zlib decompression | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.8 | null | null |
RHSA-2018:3551 | Red Hat Security Advisory: OpenShift Container Platform 3.8 security update | kubernetes: authentication/authorization bypass in the handling of non-101 responses | [
"cpe:/a:redhat:openshift:3.8::el7"
] | null | null | 9.8 | null |
RHSA-2016:0359 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: same-origin bypass in Blink chromium-browser: same-origin bypass in Pepper Plugin chromium-browser: bad cast in Extensions chromium-browser: use-after-free in Blink chromium-browser: use-after-free in Blink chromium-browser: use-after-free in Blink chromium-browser: SRI Validation Bypass chromium-browser: information leak in Skia chromium-browser: WebAPI Bypass chromium-browser: use-after-free in WebRTC chromium-browser: origin confusion in Extensions UI chromium-browser: use-after-free in Favicon chromium-browser: various fixes from internal audits chromium-browser: Multiple unspecified vulnerabilities in V8 before 4.9.385.26 chromium-browser: LayoutBlock.cpp in Blink does not properly determine when anonymous block wrappers may exist chromium-browser: CSP implementation in Blink does not ignore a URL's path component in the case of a ServiceWorker fetch | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2024:10773 | Red Hat Security Advisory: kernel-rt security update | kernel: x86/mm: Randomize per-cpu entry area kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: spi: Fix null dereference on suspend kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number kernel: nouveau: fix instmem race condition around ptr stores kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). kernel: drm/radeon: fix UBSAN warning in kv_dpm.c kernel: bpf: Fix overrunning reservations in ringbuf kernel: xfs: add bounds checking to xlog_recover_process_data kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() kernel: drm/amdgpu: avoid using null object of framebuffer kernel: tcp_metrics: validate source addr length kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation kernel: block: initialize integrity buffer to zero before writing it to media | [
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
] | null | 5.5 | null | null |
RHSA-2021:3839 | Red Hat Security Advisory: thunderbird security update | rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 Mozilla: Downgrade attack on SMTP STARTTLS connections | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2019:2181 | Red Hat Security Advisory: curl security and bug fix update | curl: Heap-based buffer over-read in the curl tool warning formatting | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.6 | null |
RHSA-2023:7860 | Red Hat Security Advisory: Red Hat build of Keycloak 22.0.7 enhancement and security update | keycloak: reflected XSS via wildcard in OIDC redirect_uri keycloak: redirect_uri validation bypass | [
"cpe:/a:redhat:build_keycloak:22"
] | null | 7.1 | null | null |
RHSA-2024:2082 | Red Hat Security Advisory: libreswan security update | libreswan: Missing PreSharedKey for connection can cause crash | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 5 | null | null |
RHSA-2022:0274 | Red Hat Security Advisory: polkit security update | polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2023:3662 | Red Hat Security Advisory: c-ares security update | c-ares: 0-byte UDP payload Denial of Service | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7.5 | null | null |
RHSA-2017:2707 | Red Hat Security Advisory: kernel security and bug fix update | kernel: stack buffer overflow in the native Bluetooth stack | [
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.5::server"
] | null | null | 7.5 | null |
RHSA-2019:1260 | Red Hat Security Advisory: python27-python and python27-python-jinja2 security and bug fix update | python-jinja2: Sandbox escape due to information disclosure via str.format python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib python: Missing salt initialization in _elementtree.c module python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen() | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 6.5 | null |
RHSA-2014:0927 | Red Hat Security Advisory: qemu-kvm security and bug fix update | qemu: virtio-net: buffer overflow on invalid state load qemu: virtio-net: out-of-bounds buffer write on load qemu: virtio-net: out-of-bounds buffer write on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: hpet: buffer overrun on invalid state load qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len Qemu: qcow1: validate L2 table size to avoid integer overflows Qemu: qcow1: validate image size to avoid out-of-bounds memory access Qemu: usb: fix up post load checks | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2016:2119 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: use-after-free issue fixed in APSB16-36 | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2012:1265 | Red Hat Security Advisory: libxslt security update | libxslt: Heap address leak in XLST libxslt: Out-of-bounds read when parsing certain patterns libxslt: DoS when reading unexpected DTD nodes in XSLT libxslt: Use-after-free when processing an invalid XPath expression libxslt: Heap-buffer overflow caused by bad cast in XSL transforms libxslt: Heap-double-free in xmlFreeNodeList | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:2061 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.6 security updates and bug fixes | http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability | [
"cpe:/a:redhat:multicluster_engine:2.1::el8"
] | null | 7.5 | null | null |
RHSA-2023:4327 | Red Hat Security Advisory: postgresql:15 security update | postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining. | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 4.2 | null | null |
RHSA-2006:0746 | Red Hat Security Advisory: mod_auth_kerb security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:5189 | Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update | hw: Vector Register Leakage-Active hw: Fast forward store predictor | [
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | 5.5 | null | null |
RHSA-2010:0449 | Red Hat Security Advisory: rhn-client-tools security update | rhn-client-tools: authorized information disclosure | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2004:569 | Red Hat Security Advisory: mysql security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2020:4689 | Red Hat Security Advisory: openwsman security update | openwsman: Infinite loop in process_connection() allows denial of service | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 7.5 | null |
RHSA-2018:1644 | Red Hat Security Advisory: qemu-kvm-rhev security update | hw: cpu: speculative store bypass QEMU: i386: multiboot OOB access while loading kernel image QEMU: cirrus: OOB access when updating VGA display | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 5.5 | null |
RHSA-2023:6195 | Red Hat Security Advisory: thunderbird security update | Mozilla: Queued up rendering could have allowed websites to clickjack Mozilla: Large WebGL draw could have led to a crash Mozilla: WebExtensions could open arbitrary URLs Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 Mozilla: Address bar spoofing via bidirectional characters libvpx: crash related to VP9 encoding in libvpx | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2007:0008 | Red Hat Security Advisory: dbus security update | D-Bus denial of service | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2012:1061 | Red Hat Security Advisory: kernel security and bug fix update | kernel: epoll: can leak file descriptors when returning -ELOOP | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:0530 | Red Hat Security Advisory: rabbitmq-server security and bug fix update | rabbitmq-server: DoS via lengths_age or lengths_incr parameter in the management plugin | [
"cpe:/a:redhat:openstack:7::el7"
] | null | null | 6.5 | null |
RHSA-2023:0208 | Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update | OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) OpenJDK: soundbank URL remote loading (Sound, 8293742) | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 3.7 | null | null |
RHSA-2024:3574 | Red Hat Security Advisory: Red Hat build of Keycloak 22.0.11 enhancement and security update | keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie | [
"cpe:/a:redhat:build_keycloak:22"
] | null | 7.5 | null | null |
RHBA-2014:1206 | Red Hat Bug Fix Advisory: virt-who bug fix and enhancement update | virt-who: plaintext hypervisor passwords in world-readable /etc/sysconfig/virt-who configuration file | [
"cpe:/a:redhat:rhel_virtualization:5::client",
"cpe:/a:redhat:rhel_virtualization:5::server"
] | null | null | null | null |
RHSA-2025:1075 | Red Hat Security Advisory: libsoup security update | libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 9 | null | null |
RHSA-2024:1817 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: long Exception message leading to crash (8319851) OpenJDK: integer overflow in C1 compiler address generation (8322122) OpenJDK: Pack200 excessive memory allocation (8322114) OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 3.7 | null | null |
RHSA-2022:1618 | Red Hat Security Advisory: convert2rhel security update | convert2rhel: Red Hat account password passed via command line by code | [
"cpe:/a:redhat:convert2rhel::el6"
] | null | 6.5 | null | null |
RHSA-2022:7143 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update | httpd: Request splitting via HTTP/2 method injection and mod_proxy httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path httpd: Out-of-bounds write in ap_escape_quotes() via malicious input httpd: NULL pointer dereference via crafted request during HTTP/2 request processing httpd: possible NULL dereference or SSRF in forward proxy configurations | [
"cpe:/a:redhat:jboss_core_services:1::el7",
"cpe:/a:redhat:jboss_core_services:1::el8"
] | null | 7.1 | null | null |
RHSA-2018:2256 | Red Hat Security Advisory: java-1.8.0-oracle security update | JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) JDK: unspecified vulnerability fixed in 7u191, 8u181, and 10.0.2 (JavaFX) OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) JDK: unspecified vulnerability fixed in 8u181 and 10.0.2 (Deployment) JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) | [
"cpe:/a:redhat:rhel_extras_oracle_java:6"
] | null | null | 5.9 | null |
RHSA-2022:4764 | Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update | vdsm: disclosure of sensitive values in log files | [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 3.8 | null | null |
RHSA-2022:6831 | Red Hat Security Advisory: expat security update | expat: a use-after-free in the doContent function in xmlparse.c | [
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 8.1 | null | null |
RHSA-2021:5176 | Red Hat Security Advisory: go-toolset-1.16 and go-toolset-1.16-golang security and bug fix update | golang: archive/zip: Reader.Open panics on empty string golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error | [
"cpe:/a:redhat:devtools:2021"
] | null | 4.8 | null | null |
RHSA-2019:1236 | Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update | dotnet: timeouts for regular expressions are not enforced dotnet: infinite loop in Uri.TryCreate leading to ASP.Net Core Denial of Service dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service | [
"cpe:/a:redhat:rhel_dotnet:1.0::el7",
"cpe:/a:redhat:rhel_dotnet:1.1::el7",
"cpe:/a:redhat:rhel_dotnet:2.1::el7",
"cpe:/a:redhat:rhel_dotnet:2.2::el7"
] | null | null | 7.5 | null |
RHSA-2021:2262 | Red Hat Security Advisory: thunderbird security update | Mozilla: Thunderbird stored OpenPGP secret keys without master password protection Mozilla: Partial protection of inline OpenPGP message not indicated Mozilla: Memory safety bugs fixed in Firefox 89 and Firefox ESR 78.11 | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2020:4079 | Red Hat Security Advisory: qemu-kvm security update | QEMU: slirp: use-after-free in ip_reass() function in ip_input.c QEMU: usb: out-of-bounds r/w access issue while processing usb packets | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5 | null | null |
RHSA-2022:0842 | Red Hat Security Advisory: Release of containers for OSP 16.2 director operator tech preview | golang: net/http: limit growth of header canonicalization cache | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.5 | null | null |
RHSA-2018:2268 | Red Hat Security Advisory: procps security update | procps: Integer overflows leading to heap overflow in file2strvec procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues | [
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 4.8 | null |
RHSA-2023:3147 | Red Hat Security Advisory: apr-util security update | apr-util: out-of-bounds writes in the apr_base64 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.5 | null | null |
RHSA-2024:9430 | Red Hat Security Advisory: nano security update | nano: running `chmod` and `chown` on the filename allows malicious user to replace the emergency file with a malicious symlink to a root-owned file | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.7 | null | null |
RHSA-2023:3304 | Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update | dns: Denial of Service (DoS) cortex: Grafana Cortex directory traversal golang: path/filepath: path-filepath filepath.Clean path traversal golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding | [
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 7.5 | null | null |
RHSA-2025:3589 | Red Hat Security Advisory: firefox security update | firefox: thunderbird: Use-after-free triggered by XSLTProcessor firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9 | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 8.8 | null | null |
RHSA-2022:5053 | Red Hat Security Advisory: log4j security update | log4j: deserialization of untrusted data in SocketServer | [
"cpe:/o:redhat:rhel_els:6"
] | null | 9.8 | null | null |
RHSA-2021:0883 | Red Hat Security Advisory: perl security update | perl: heap-based buffer overflow in regular expression compiler leads to DoS perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.5 | null | null |
RHSA-2014:1789 | Red Hat Security Advisory: openstack-keystone security and bug fix update | openstack-keystone: configuration data information leak through Keystone catalog | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2024:1576 | Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update | ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time rubygem-uri: ReDoS vulnerability - upstream's incomplete fix for CVE-2023-28755 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.3 | null | null |
RHSA-2021:3181 | Red Hat Security Advisory: kpatch-patch security update | kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c kernel: race condition for removal of the HCI controller | [
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 7 | null | null |
RHSA-2018:2684 | Red Hat Security Advisory: .NET Core Runtime 2.1.4 and SDK 2.1.402 for Red Hat Enterprise Linux | Updates for rh-dotnet21 and rh-dotnet21-dotnet are now available for .NET Core on Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Low. | [
"cpe:/a:redhat:rhel_dotnet:2.1::el7"
] | null | null | null | null |
RHSA-2012:0545 | Red Hat Security Advisory: ImageMagick security and bug fix update | ImageMagick: invalid validation of images denial of service ImageMagick: invalid validation of images denial of service ImageMagick: excessive CPU use DoS by processing JPEG images with crafted restart markers | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2019:2166 | Red Hat Security Advisory: qemu-kvm-ma security and bug fix update | QEMU: net: ignore packets with large size QEMU: scsi-generic: possible OOB access while handling inquiry request | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | null | 2.8 | null |
RHSA-2014:0420 | Red Hat Security Advisory: qemu-kvm security update | qemu: crash by possible division by zero Qemu: block: multiple integer overflow flaws Qemu: block: missing input validation Qemu: prevent possible buffer overflows Qemu: qcow2: NULL dereference in qcow2_open() error path Qemu: block: possible crash due signed types or logic error Qemu: vhdx: bounds checking for block_size and logical_sector_size qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2011:1378 | Red Hat Security Advisory: postgresql84 security update | crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2009:0297 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 3 Month End Of Life Notice | This is the 3-month notification of the End Of Life plans for Red Hat
Enterprise Linux 2.1. | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2016:1589 | Red Hat Security Advisory: java-1.7.0-ibm security update | JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | 8.8 | null |
RHSA-2020:3474 | Red Hat Security Advisory: bash security update | bash: BASH_CMD is writable in restricted bash shells | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.8 | null | null |
RHSA-2008:0486 | Red Hat Security Advisory: nfs-utils security update | nfs-utils: missing tcp_wrappers support | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:2277 | Red Hat Security Advisory: kernel security update | kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic | [
"cpe:/o:redhat:rhel_aus:7.3::server",
"cpe:/o:redhat:rhel_e4s:7.3::server",
"cpe:/o:redhat:rhel_tus:7.3::server"
] | null | 5.9 | null | null |
RHSA-2018:3752 | Red Hat Security Advisory: OpenShift Container Platform 3.4 security update | kubernetes: authentication/authorization bypass in the handling of non-101 responses | [
"cpe:/a:redhat:openshift:3.4::el7"
] | null | null | 8.8 | null |
RHSA-2024:4451 | Red Hat Security Advisory: dotnet8.0 security update | dotnet: DoS in System.Text.Json dotnet: DoS in ASP.NET Core 8 dotnet: DoS when parsing X.509 Content and ObjectIdentifiers | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.