id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2005:053 | Red Hat Security Advisory: CUPS security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:2502 | Red Hat Security Advisory: dhcp security and enhancement update | dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort dhcp: DHCP memory leak | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.5 | null | null |
RHSA-2023:7739 | Red Hat Security Advisory: tracker-miners security update | tracker-miners: sandbox escape | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2024:4529 | Red Hat Security Advisory: less security update | less: OS command injection | [
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 8.6 | null | null |
RHSA-2017:1219 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 flash-plugin: multiple code execution issues fixed in APSB17-15 | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2010:0501 | Red Hat Security Advisory: firefox security, bug fix, and enhancement update | mozilla: in-session phishing attack Firefox: overlong UTF-8 seqence detection problem mozilla: XMLDocument:: load() doesn't check nsIContentPolicy (MFSA 2010-24) firefox: arbitrary code execution via memory corruption firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw nsGenericDOMDataNode:: SetTextInternal Content-Disposition: attachment ignored if Content-Type: multipart also present Mozilla Freed object reuse across plugin instances Mozilla Integer Overflow in XSLT Node Sorting Mozilla Crashes with evidence of memory corruption Mozilla Crashes with evidence of memory corruption Mozilla Crashes with evidence of memory corruption | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:0173 | Red Hat Security Advisory: mysql55-mysql security update | mysql: unspecified DoS related to Optimizer (CPU October 2013) mysql: unspecified flaw related to Replication (CPU October 2013) mysql: unspecified vulnerability related to Partition DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014) mysql: command-line tool buffer overflow via long server version string mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014) mysql: unspecified DoS vulnerability (CPU Jan 2014) mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014) mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Replication DoS (CPU Jan 2014) mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014) | [
"cpe:/a:redhat:rhel_software_collections:1::el6"
] | null | null | null | null |
RHSA-2024:4541 | Red Hat Security Advisory: ghostscript security update | ghostscript: OPVP device arbitrary code execution via custom Driver library | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 8.8 | null | null |
RHSA-2024:10736 | Red Hat Security Advisory: postgresql:15 security update | postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 8.8 | null | null |
RHSA-2024:0999 | Red Hat Security Advisory: kernel security update | kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: use-after-free in sch_qfq network scheduler kernel: netfilter: potential slab-out-of-bound access due to integer underflow kernel: IGB driver inadequate buffer size for frames larger than MTU | [
"cpe:/o:redhat:rhel_aus:7.7::server"
] | null | 7.5 | null | null |
RHSA-2012:1344 | Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.2 security update | jbossws: Prone to character encoding pattern attack (XML Encryption flaw) | [
"cpe:/a:redhat:jboss_enterprise_portal_platform:5.2"
] | null | null | null | null |
RHBA-2020:3441 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.18 packages update | jenkins: Stored XSS vulnerability in job build time trend jenkins: Stored XSS vulnerability in upstream cause jenkins: Stored XSS vulnerability in 'keep forever' badge icons jenkins: Stored XSS vulnerability in console links | [
"cpe:/a:redhat:openshift:4.4::el7",
"cpe:/a:redhat:openshift:4.4::el8"
] | null | 8 | null | null |
RHSA-2023:3179 | Red Hat Security Advisory: Red Hat Integration Camel Extensions For Quarkus 2.13.2-2 security update | json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) | [
"cpe:/a:redhat:camel_quarkus:2.13"
] | null | 7.5 | null | null |
RHSA-2023:4472 | Red Hat Security Advisory: Release of OpenShift Serverless 1.29.1 | openshift: OCP & FIPS mode golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of empty HTML attributes | [
"cpe:/a:redhat:openshift_serverless:1.29::el8"
] | null | 7.3 | null | null |
RHSA-2019:1199 | Red Hat Security Advisory: qemu-kvm-rhev security update | hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/a:redhat:openstack:9::el7"
] | null | null | 3.8 | null |
RHSA-2017:3107 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 TUS One-Month Notice | This is the One-Month notification for the retirement of Red Hat Enterprise Linux 6.5 Telecommunications Update Support (TUS). This notification applies only to those customers subscribed to the Telecommunications Update Support (TUS) channel for Red Hat Enterprise Linux 6.5. | [
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.5::server"
] | null | null | null | null |
RHSA-2021:3028 | Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update | hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 2.8 | 6.5 | null |
RHSA-2023:4470 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update | golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes | [
"cpe:/a:redhat:ansible_automation_platform:2.3::el8"
] | null | 7.3 | null | null |
RHSA-2020:4479 | Red Hat Security Advisory: libxml2 security update | libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2020:4295 | Red Hat Security Advisory: rh-postgresql96-postgresql security update | postgresql: Selectivity estimators bypass row security policies postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in CREATE EXTENSION | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.1 | 7.5 | null |
RHSA-2016:1088 | Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 update | tomcat: directory disclosure tomcat: Session fixation tomcat: CSRF token leak tomcat: security manager bypass via StatusManagerServlet tomcat: Security Manager bypass via persistence mechanisms tomcat: security manager bypass via setGlobalContext() | [
"cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7"
] | null | null | 6.3 | null |
RHSA-2016:2136 | Red Hat Security Advisory: java-1.8.0-ibm security update | OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) | [
"cpe:/a:redhat:rhel_extras:6",
"cpe:/a:redhat:rhel_extras:7"
] | null | null | 5.3 | null |
RHSA-2022:0845 | Red Hat Security Advisory: thunderbird security update | thunderbird: Crafted email could trigger an out-of-bounds write expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() Mozilla: Use-after-free in text reflows Mozilla: Browser window spoof using fullscreen mode Mozilla: iframe allow-scripts sandbox bypass Mozilla: Temporary files downloaded to /tmp and accessible by other local users Mozilla: Time-of-check time-of-use bug when verifying add-on signatures Mozilla: Use-after-free in XSLT parameter processing Mozilla: Use-after-free in WebGPU IPC Framework | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2011:1369 | Red Hat Security Advisory: httpd security update | httpd: multiple ranges DoS | [
"cpe:/a:redhat:rhel_application_stack:2"
] | null | null | null | null |
RHSA-2021:0701 | Red Hat Security Advisory: grub2 security update | grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.5 | null | null |
RHSA-2022:7435 | Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update | jackson-databind: denial of service via a large depth of nested objects golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays | [
"cpe:/a:redhat:logging:5.4::el8"
] | null | 7.5 | null | null |
RHSA-2014:0222 | Red Hat Security Advisory: libtiff security update | libtiff: assertion failure on downsampled OJPEG file (tiff2pdf): Heap-based buffer overflow in t2_process_jpeg_strip() (tiff2pdf): Stack-based buffer overflow with malformed image-length and resolution (gif2tiff): GIF LZW decoder missing datasize value check (tiff2pdf): use-after-free in t2p_readwrite_pdf_image() (gif2tiff): possible heap-based buffer overflow in readgifimage() (gif2tiff): OOB Write in LZW decompressor | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:5310 | Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.13.3-1 security update | quarkus: HTTP security policy bypass | [
"cpe:/a:redhat:camel_quarkus:2.13"
] | null | 8.1 | null | null |
RHSA-2022:4892 | Red Hat Security Advisory: thunderbird security update | Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2025:3211 | Red Hat Security Advisory: kernel-rt security update | kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array | [
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
] | null | 7 | null | null |
RHSA-2013:0164 | Red Hat Security Advisory: jbossweb security update | Web: Bypass of security constraints | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null |
RHSA-2024:2697 | Red Hat Security Advisory: kpatch-patch security update | kernel: GSM multiplexing race condition leads to privilege escalation kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function | [
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 7.8 | null | null |
RHSA-2021:2783 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2019:3265 | Red Hat Security Advisory: OpenShift Container Platform 4.1 security update | HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth | [
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 7.5 | null |
RHSA-2023:0943 | Red Hat Security Advisory: zlib security update | zlib: A flaw found in zlib when compressing (not decompressing) certain inputs | [
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 8.2 | null | null |
RHSA-2011:0211 | Red Hat Security Advisory: jbossweb security update | JDK Double.parseDouble Denial-Of-Service | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el5"
] | null | null | null | null |
RHSA-2015:0837 | Red Hat Security Advisory: openstack-glance security and bug fix update | openstack-glance: user storage quota bypass | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2016:0086 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: ide: ahci use-after-free vulnerability in aio port commands Qemu: nvram: OOB r/w access in processing firmware configurations | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2014:1319 | Red Hat Security Advisory: xerces-j2 security update | OpenJDK: XML parsing Denial of Service (JAXP, 8017298) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2023:4139 | Red Hat Security Advisory: curl security update | curl: POST following PUT confusion curl: HTTP multi-header compression denial of service | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 6.5 | null | null |
RHSA-2009:0009 | Red Hat Security Advisory: kernel security and bug fix update | kernel: linux x86_64 ia32 emulation leaks uninitialized data Linux kernel ext[234] directory corruption denial of service kernel: i915 kernel drm driver arbitrary ioremap kernel: don't allow splice() to files opened with O_APPEND kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH kernel: sctp: Fix kernel panic while process protocol violation parameter kernel: Unix sockets kernel panic | [
"cpe:/a:redhat:enterprise_mrg:1::el5"
] | null | null | null | null |
RHSA-2010:0934 | Red Hat Security Advisory: acroread security update | acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26) acroread: remote DoS or possible arbitrary code execution via EScript.api plugin | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2014:1327 | Red Hat Security Advisory: php security update | gd: NULL pointer dereference in gdImageCreateFromXpm() file: mconvert incorrect handling of truncated pascal string size file: unrestricted regular expression matching file: incomplete fix for CVE-2012-1571 in cdf_read_property_info php: multiple buffer over-reads in php_parserr php: SPL Iterators use-after-free php: ArrayIterator use-after-free due to object change during sorting php: gd extension NUL byte injection in file names | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2017:0205 | Red Hat Security Advisory: Red Hat CloudForms 3.x - 30 day End Of Life Notice | This is the 30 day notification for the End of Production Phase 2 of
Red Hat CloudForms 3.x. | [
"cpe:/a:redhat:cloudforms:3.0"
] | null | null | null | null |
RHSA-2013:1115 | Red Hat Security Advisory: bind97 security update | bind: named crash with an assertion failure on parsing malformed rdata | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2014:0528 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update | tomcat: multiple content-length header poisoning flaws tomcat: incomplete fix for CVE-2012-3544 tomcat: session fixation still possible with disableURLRewriting enabled apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream | [
"cpe:/a:redhat:jboss_enterprise_web_server:2.0"
] | null | null | null | null |
RHSA-2023:7077 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c kernel: Rate limit overflow messages in r8152 in intr_callback kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c kernel: tun: avoid double free in tun_free_netdev kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c kernel: vmwgfx: use-after-free in vmw_cmd_res_check kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context hw: Intel: Gather Data Sampling (GDS) side channel vulnerability kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c kernel: KVM: x86/mmu: race condition in direct_page_fault() kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c kernel: memcg: fix possible use-after-free in memcg_write_event_control() kernel: char: tpm: Protect tpm_pm_suspend with locks kernel: ixgbevf: Fix resource leak in ixgbevf_init_module() kernel: mm/page_owner: use strscpy() instead of strlcpy() kernel: nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags kernel: cipso: Fix data-races around sysctl. kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c kernel: use-after-free due to race condition in qdisc_graft() kernel: x86/mm: Randomize per-cpu entry area kernel: HID: check empty report_list in hid_validate_values() kernel: sctp: fail if no bound addresses can be used for a given scope kernel: net/tls: tls_is_tx_ready() checked list_entry kernel: hid: Use After Free in asus_remove() kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition kernel: hash collisions in the IPv6 connection lookup table kernel: ovl: fix use after free in struct ovl_aio_req kernel: denial of service in tipc_conn_close kernel: use-after-free bug in remove function xgene_hwmon_remove kernel: Use after free bug in btsdio_remove due to race condition kernel: Spectre v2 SMT mitigations problem kernel: A possible deadlock in dm_get_inactive_table in dm- ioctl.c leads to dos kernel: ext4: use-after-free in ext4_xattr_set_entry() kernel: Use after free bug in r592_remove kernel: fbcon: shift-out-of-bounds in fbcon_set_font() kernel: gfs2: NULL pointer dereference in gfs2_evict_inode() kernel: out-of-bounds access in relay_file_read kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params() kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: smsusb: use-after-free caused by do_submit_urb() kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h Kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion kernel: mpls: double free on sysctl allocation failure kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible kernel: out-of-bounds write in qfq_change_class function kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove() kernel: vmwgfx: race condition leading to information disclosure vulnerability kernel: vmwgfx: double free within the handling of vmw_buffer_object objects kernel: saa7134: race condition leading to use-after-free in saa7134_finidev() kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c() kernel: r592: race condition leading to use-after-free in r592_remove() kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c kernel: net: sched: sch: Bounds check priority kernel: net: openvswitch: fix flow memory leak in ovs_flow_cmd_new kernel: ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() kernel: blkio memory leakage due to blkcg and some blkgs are not freed after they are made offline. kernel: drm/dp_mst: Fix resetting msg rx state after topology removal | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 4.6 | 5.6 | null |
RHSA-2021:4585 | Red Hat Security Advisory: gcc-toolset-10-gcc security update | environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.5 | null | null |
RHSA-2007:0967 | Red Hat Security Advisory: pcre security update | pcre regular expression flaws pcre regular expression flaws | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2018:3402 | Red Hat Security Advisory: libvirt security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2021:4396 | Red Hat Security Advisory: sqlite security update | sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces sqlite: dropping of shadow tables not restricted in defensive mode sqlite: fts3: improve detection of corrupted records sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.5 | 6.5 | null |
RHSA-2013:0609 | Red Hat Security Advisory: qemu-kvm security update | qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:6916 | Red Hat Security Advisory: Red Hat AMQ Broker 7.10.1 release and security update | gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation netty: world readable temporary file containing sensitive data apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults activemq-artemis: AMQ Broker web console HTML Injection | [
"cpe:/a:redhat:amq_broker:7"
] | null | 6.1 | null | null |
RHSA-2022:0993 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-oslo-utils) security update | python-oslo-utils: incorrect password masking in debug output | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 6 | null | null |
RHSA-2018:1270 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.3 | null |
RHSA-2024:5519 | Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 security update | kernel: net: kernel: UAF in network route management | [
"cpe:/o:redhat:rhel_e4s:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2024:4828 | Red Hat Security Advisory: freeradius security update | freeradius: forgery attack | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 9 | null | null |
RHSA-2011:1326 | Red Hat Security Advisory: pango security update | qt/harfbuzz buffer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:7702 | Red Hat Security Advisory: firefox security update | firefox: Clipboard write permission bypass firefox: thunderbird: Compromised content process can bypass site isolation firefox: thunderbird: Cross-origin access to PDF contents through multipart responses firefox: thunderbird: Cross-origin access to JSON contents through multipart responses firefox: thunderbird: Potential memory corruption may occur when cloning certain objects firefox: thunderbird: Potential directory upload bypass via clickjacking firefox: thunderbird: External protocol handlers could be enumerated via popups firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service firefox: thunderbird: Potential memory corruption during JIT compilation firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 | [
"cpe:/o:redhat:rhel_els:7"
] | null | 7.5 | null | null |
RHSA-2019:1603 | Red Hat Security Advisory: firefox security update | Mozilla: Type confusion in Array.pop Mozilla: Sandbox escape using Prompt:Open | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 10 | null |
RHBA-2016:0583 | Red Hat Bug Fix Advisory: Red Hat Enterprise Virtualization Manager 3.6.4 | ovirt-engine: Crash of API when parsing unxepected version number | [
"cpe:/a:redhat:rhev_manager:3"
] | null | null | null | null |
RHSA-2025:4018 | Red Hat Security Advisory: OpenShift Container Platform 4.18.10 security and extras update | jinja2: Jinja sandbox breakout through attr filter selecting format method | [
"cpe:/a:redhat:openshift:4.18::el9"
] | null | 7.3 | null | null |
RHSA-2024:9923 | Red Hat Security Advisory: python3.12-urllib3 security update | urllib3: proxy-authorization request header is not stripped during cross-origin redirects | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 4.4 | null | null |
RHSA-2024:9019 | Red Hat Security Advisory: thunderbird security update | firefox: thunderbird: Permission leak via embed or object elements firefox: thunderbird: Use-after-free in layout with accessibility firefox: thunderbird: Confusing display of origin for external protocol handler prompt firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response firefox: thunderbird: Origin of permission prompt could be spoofed by long URL firefox: thunderbird: Cross origin video frame leak firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser firefox: thunderbird: Clipboard "paste" button persisted across tabs firefox: DOM push subscription message could hang Firefox firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4 | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 8.8 | null | null |
RHSA-2015:1581 | Red Hat Security Advisory: firefox security update | Mozilla: Same origin violation and local file stealing via PDF reader (MFSA 2015-78) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2013:1081 | Red Hat Security Advisory: java-1.5.0-ibm security update | OpenJDK: Insecure shared memory permissions (2D, 8001034) OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) OpenJDK: AccessControlContext check order issue (Libraries, 8001330) OpenJDK: Resource denial of service (AWT, 8001038) OpenJDK: output stream access restrictions (CORBA, 8000642) OpenJDK: Prevent revealing the local address (Networking, 8001318) OpenJDK: Better access restrictions (Sound, 8006328) OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) OpenJDK: Unique VMIDs (Libraries, 8001033) OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) OpenJDK: getEnclosing* checks (Libraries, 8007812) OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) OpenJDK: Proper class checking (JMX, 8008120) OpenJDK: Various AWT integer overflow checks (AWT, 8009071) OpenJDK: Incorrect image attribute verification (2D, 8012438) JDK: unspecified vulnerability fixed in 7u25 (2D) OpenJDK: Incorrect image channel verification (2D, 8012597) OpenJDK: Incorrect image layout verification (2D, 8012601) OpenJDK: ImagingLib byte lookup processing (2D, 8011243) OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: Unspecified security fixes (July 2013) JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2018:2373 | Red Hat Security Advisory: redhat-certification security update | redhat-certification: resource consumption in DocumentBase:loadFiltered redhat-certification: /download allows to download any file redhat-certification: rhcertStore.py: __saveResultsFile allows to write any file | [
"cpe:/a:redhat:certifications:1::el7"
] | null | null | 9.8 | null |
RHSA-2021:2523 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Integer overflow in Intel(R) Graphics Drivers kernel: use-after-free in fs/block_dev.c | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 6.7 | null | null |
RHSA-2016:1632 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: challenge ACK counter information disclosure. | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 4.8 | null |
RHSA-2023:5726 | Red Hat Security Advisory: OpenJDK 8u392 Windows Security Update | OpenJDK: IOR deserialization issue in CORBA (8303384) OpenJDK: certificate path validation issue during client authentication (8309966) | [
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 5.3 | null | null |
RHSA-2018:1659 | Red Hat Security Advisory: qemu-kvm security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2024:1925 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update | axios: exposure of confidential data stored in cookies golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON | [
"cpe:/a:redhat:rhmt:1.8::el8"
] | null | 5.9 | null | null |
RHSA-2025:3500 | Red Hat Security Advisory: RHODF-4.17-RHEL-9 security update | golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html | [
"cpe:/a:redhat:openshift_data_foundation:4.17::el9"
] | null | 7.5 | null | null |
RHSA-2023:4643 | Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update | dotnet: RCE under dotnet commands dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2023:4627 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode undertow: Server identity in https connection is not checked by the undertow client x/net/http2/h2c: request smuggling golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS htmlUnit: Stack overflow crash causes Denial of Service (DoS) zip4j: does not always check the MAC when decrypting a ZIP archive golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang-github-gin-gonic-gin: Improper Input Validation golang: html/template: improper handling of empty HTML attributes fast-xml-parser: Regex Injection via Doctype Entities | [
"cpe:/a:redhat:migration_toolkit_applications:6.2::el8",
"cpe:/a:redhat:migration_toolkit_applications:6.2::el9"
] | null | 7.5 | null | null |
RHSA-2020:0669 | Red Hat Security Advisory: qemu-kvm-ma security update | QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server | [
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 6 | null | null |
RHSA-2020:4076 | Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update | nss: Out-of-bounds read when importing curve25519 private key nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 nss: Use-after-free in sftk_FreeSession due to improper refcounting nss: Check length of inputs for cryptographic primitives nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state nss: Side channel attack on ECDSA signature generation nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function nss: ECDSA timing attack mitigation bypass nss: Side channel vulnerabilities during RSA key generation nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.4 | 8.1 | null |
RHSA-2024:6163 | Red Hat Security Advisory: python3.9 security update | cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 6.8 | null | null |
RHSA-2025:0440 | Red Hat Security Advisory: iperf3 security update | iperf: Denial of Service in iperf Due to Improper JSON Handling | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2015:2086 | Red Hat Security Advisory: java-1.6.0-openjdk security update | OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2008:0580 | Red Hat Security Advisory: vim security update | vim format string flaw vim: command execution via scripts not sanitizing inputs to execute and system plugin: improper Implementation of shellescape() (arbitrary code execution) plugin: improper Implementation of shellescape() (arbitrary code execution) vim: arbitrary code execution in commands: K, Control-], g] plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:1660 | Red Hat Security Advisory: mod_auth_mellon security and bug fix update | mod_auth_mellon: Open Redirect via the login?ReturnTo= substring which could facilitate information theft | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.1 | null |
RHSA-2024:2410 | Red Hat Security Advisory: harfbuzz security update | harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2004:044 | Red Hat Security Advisory: kernel security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:4986 | Red Hat Security Advisory: Red Hat OpenShift Distributed Tracing 2.9.0 security update | golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters | [
"cpe:/a:redhat:openshift_distributed_tracing:2.9::el8"
] | null | 9.8 | null | null |
RHBA-2006:0288 | Red Hat Bug Fix Advisory: bind bug fix update | INSIST failure in ISC BIND recursive query | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:3922 | Red Hat Security Advisory: libsndfile security update | libsndfile: buffer over-read in the function i2alaw_array in alaw.c | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.3 | null |
RHSA-2023:4654 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.7 security and bug fix updates | openshift: OCP & FIPS mode vm2: Promise handler sanitization can be bypassed allowing attackers to escape the sandbox and run arbitrary code vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code | [
"cpe:/a:redhat:acm:2.7::el8"
] | null | 9.8 | null | null |
RHSA-2017:3075 | Red Hat Security Advisory: wget security update | wget: Stack-based buffer overflow in HTTP protocol handling wget: Heap-based buffer overflow in HTTP protocol handling | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.8 | null |
RHSA-2024:10956 | Red Hat Security Advisory: Red Hat Ceph Storage 8.0 security update | ceph: rhceph-container: Authentication bypass in CEPH RadosGW | [
"cpe:/a:redhat:ceph_storage:8.0::el9"
] | null | 9.1 | null | null |
RHSA-2015:0627 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Out-of-bounds write in skia filters chromium-browser: Out-of-bounds write in skia filters chromium-browser: Out-of-bounds write in skia filters chromium-browser: Use-after-free in v8 bindings chromium-browser: Type confusion in v8 bindings chromium-browser: Use-after-free in dom chromium-browser: Integer overflow in webgl chromium-browser: Use-after-free in gif decoder chromium-browser: Use-after-free in web databases chromium-browser: Use-after-free in service workers chromium-browser: Use-after-free in dom chromium-browser: Out-of-bounds read in vpxdecoder chromium-browser: Out-of-bounds read in pdfium chromium-browser: Validation issue in debugger chromium-browser: Uninitialized value in blink chromium-browser: Uninitialized value in rendering chromium-browser: Cookie injection in proxies chromium-browser: Type confusion in v8 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives. chromium-browser: Out-of-bounds write in media | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:2148 | Red Hat Security Advisory: kernel-rt security and bug fix update | hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory kernel: mlxsw: spectrum: Protect driver from buggy firmware kernel: net: stmmac: fix tc flower deletion for VLAN priority Rx steering kernel: possible race condition in drivers/tty/tty_buffers.c kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva kernel: use-after-free in free_pipe_info() could lead to privilege escalation kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks kernel: netfilter: nf_conntrack_irc message handling issue kernel: race condition in xfrm_probe_algs can lead to OOB read/write kernel: out-of-bounds read in fib_nh_match of the file net/ipv4/fib_semantics.c kernel: race condition in hugetlb_no_page() in mm/hugetlb.c kernel: memory leak in ipv6_renew_options() kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt kernel: data races around sk->sk_prot kernel: memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c kernel: denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry kernel: use-after-free after failed devlink reload in devlink_param_get kernel: USB-accessible buffer overflow in brcmfmac kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c kernel: Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed kernel: mptcp: NULL pointer dereference in subflow traversal at disconnect time kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference kernel: Recursive locking violation in usb-storage that can cause the kernel to deadlock kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets kernel: lockdown bypass using IMA kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c kernel: network backend may cause Linux netfront to use freed SKBs (XSA-405) kernel: vmwgfx: out-of-bounds write in vmw_kms_cursor_snoop kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry kernel: TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() kernel: use-after-free related to leaf anon_vma double reuse kernel: use-after-free in bss_ref_get in net/wireless/scan.c kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c kernel: Denial of service in beacon protection for P2P-device kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: memory corruption in usbmon driver kernel: NULL pointer dereference in traffic control subsystem kernel: scsi: mpt3sas: Fix use-after-free warning kernel: NULL pointer dereference in rawv6_push_pending_frames kernel: net/ulp: use-after-free in listening ULP sockets kernel: use-after-free due to race condition in qdisc_graft() kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c kernel: denial of service in tipc_conn_close Kernel: NULL pointer dereference problem in sctp_sched_dequeue_common kernel: ext4: use-after-free in ext4_xattr_set_entry() kernel: drm/virtio: improper return value check in virtio_gpu_object_shmem_init() kernel: ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU | [
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime"
] | null | 6.5 | null | null |
RHSA-2013:1783 | Red Hat Security Advisory: kernel security and bug fix update | kernel: ext4: AIO vs fallocate stale data exposure kernel: block: passing disk names as format strings kernel: dm: dm-snapshot data leak | [
"cpe:/o:redhat:rhel_eus:6.3::computenode",
"cpe:/o:redhat:rhel_eus:6.3::server"
] | null | null | null | null |
RHSA-2020:1343 | Red Hat Security Advisory: nodejs:10 security update | ICU: Integer overflow in UnicodeString::doAppend() | [
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 8.8 | null | null |
RHSA-2016:2076 | Red Hat Security Advisory: kernel security update | kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 7.8 | null |
RHSA-2023:1095 | Red Hat Security Advisory: zlib security update | zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7 | null | null |
RHSA-2005:395 | Red Hat Security Advisory: net-snmp security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2014:1123 | Red Hat Security Advisory: devtoolset-2-axis security update | axis: missing connection hostname check against X.509 certificate name | [
"cpe:/a:redhat:developer_toolset:2.1::el6"
] | null | null | null | null |
RHSA-2022:1968 | Red Hat Security Advisory: libsndfile security update | libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.1 | null | null |
RHSA-2021:4156 | Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update | golang: net: lookup functions may return invalid host names golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents golang: net/http/httputil: panic due to racy read of persistConn after handler panic | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.