id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2015:2159
Red Hat Security Advisory: curl security, bug fix, and enhancement update
curl: incorrect handling of IP addresses in cookie domain curl: incorrect handle duplication after COPYPOSTFIELDS curl: URL request injection vulnerability in parseurlandfillconn() curl: re-using authenticated connection when unauthenticated curl: Negotiate not treated as connection-oriented
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2004:136
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2014:1288
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.1 update
Validator: JSM bypass via ReflectionHelper
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.3" ]
null
null
null
null
RHSA-2001:058
Red Hat Security Advisory: : Updated mount package available
security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2020:5623
Red Hat Security Advisory: openssl security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
5.9
null
null
RHSA-2020:3842
Red Hat Security Advisory: OpenShift Container Platform 4.5.13 openshift-enterprise-console-container security update
SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
[ "cpe:/a:redhat:openshift:4.5::el7" ]
null
null
7.5
null
RHSA-2022:0158
Red Hat Security Advisory: telnet security update
telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
9.8
null
null
RHSA-2008:0863
Red Hat Security Advisory: libtiff security update
libtiff: use of uninitialized memory in LZW decoder
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:7408
Red Hat Security Advisory: qemu-kvm security update
QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
null
7.5
null
RHSA-2022:1463
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.2 security update on RHEL 8
log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
[ "cpe:/a:redhat:red_hat_single_sign_on:7.5::el8" ]
null
5.9
null
null
RHSA-2024:11161
Red Hat Security Advisory: tuned security update
tuned: improper sanitization of `instance_name` parameter of the `instance_create()` method
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime", "cpe:/a:redhat:enterprise_linux:8::sap", "cpe:/a:redhat:enterprise_linux:8::sap_hana", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.5
null
null
RHSA-2012:0332
Red Hat Security Advisory: samba security update
samba: Any Batched ("AndX") request processing infinite recursion and heap-based buffer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:rhel_eus:5.6", "cpe:/o:redhat:rhel_mission_critical:5.3" ]
null
null
null
null
RHSA-2020:2505
Red Hat Security Advisory: curl security update
curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7
null
null
RHSA-2009:1083
Red Hat Security Advisory: cups security update
xpdf: multiple integer overflows cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS cups: DoS (stop, crash) by renewing CUPS browse packets
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:0495
Red Hat Security Advisory: nss-util security update
nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)
[ "cpe:/o:redhat:rhel_aus:6.4::server", "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_eus:6.6::computenode", "cpe:/o:redhat:rhel_eus:6.6::server", "cpe:/o:redhat:rhel_eus:7.1::computenode", "cpe:/o:redhat:rhel_eus:7.1::server", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2020:1503
Red Hat Security Advisory: rh-git218-git security update
git: Crafted URL containing new lines can cause credential leak
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2023:4575
Red Hat Security Advisory: VolSync 0.5.4 security fixes and enhancements
openshift: OCP & FIPS mode
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
6.5
null
null
RHSA-2025:1847
Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
[ "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" ]
null
8.2
null
null
RHSA-2023:7505
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2013:1135
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40) nss: TLS CBC padding timing attack
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:1486
Red Hat Security Advisory: samba security and bug fix update
samba: Client side SMB2/3 required signing can be downgraded
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2021:0248
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.5 security update
apache-httpclient: incorrect handling of malformed authority component in request URIs resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling wildfly: resource adapter logs plaintext JMS password at warning level on connection error wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller undertow: special character in query results in server errors wildfly: Potential Memory leak in Wildfly when using OpenTracing
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
5.9
null
null
RHSA-2022:8252
Red Hat Security Advisory: yajl security update
yajl: heap-based buffer overflow when handling large inputs due to an integer overflow
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.9
null
null
RHSA-2020:0274
Red Hat Security Advisory: openjpeg2 security update
openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.1
null
null
RHSA-2023:5789
Red Hat Security Advisory: python-reportlab security update
python-reportlab: code injection in paraparser.py allows code execution
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
null
null
RHSA-2004:670
Red Hat Security Advisory: samba security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHBA-2023:5653
Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Setup Bundle Release Update
platform: ec2_key module prints out the private key directly to the standard output
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9" ]
null
7.3
null
null
RHSA-2007:1177
Red Hat Security Advisory: autofs5 security update
autofs default doesn't set nodev in /net
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:0848
Red Hat Security Advisory: .NET 8.0 security update
dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2023:7638
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 security update
guava: insecure temporary directory creation eap-galleon: custom provisioning creates unsecured http-invoker xnio: StackOverflowException when the chain of notifier states becomes problematically big jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies apache-mina-sshd: information exposure in SFTP server implementations apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
7.5
null
null
RHSA-2003:038
Red Hat Security Advisory: im security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2010:0380
Red Hat Security Advisory: kernel security and bug fix update
kernel: mac80211: fix spurious delBA handling kernel: ext4: avoid divide by zero when trying to mount a corrupted file system kernel: bug in GFS/GFS2 locking code leads to dos kernel: ipv6: skb is unexpectedly freed
[ "cpe:/o:redhat:rhel_eus:5.4" ]
null
null
null
null
RHSA-2023:0560
Red Hat Security Advisory: OpenShift Container Platform 4.10.51 security update
google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization snakeyaml: Denial of Service due to missing nested depth limitation for collections plugin: CSRF vulnerability in Script Security Plugin plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin plugin: CSRF vulnerability in Blue Ocean Plugin plugin: missing permission checks in Blue Ocean Plugin jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Lack of authentication mechanism in Git Plugin webhook plugin: Non-constant time webhook signature comparison in GitHub Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin mina-sshd: Java unsafe deserialization vulnerability jenkins-plugin/script-security: Whole-script approval in Script Security Plugin vulnerable to SHA-1 collisions jenkins-plugin/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-plugin/pipeline-utility-steps: Arbitrary file read vulnerability in Pipeline Utility Steps Plugin
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
8.1
null
null
RHSA-2015:1090
Red Hat Security Advisory: wpa_supplicant security and enhancement update
wpa_supplicant: P2P SSID processing vulnerability hostapd: integer underflow in AP mode WMM Action frame processing
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:8662
Red Hat Security Advisory: krb5 security update
krb5: integer overflow vulnerabilities in PAC parsing
[ "cpe:/o:redhat:rhel_eus:8.6::baseos" ]
null
8.8
null
null
RHBA-2019:3384
Red Hat Bug Fix Advisory: ruby:2.5 bug fix and enhancement update
rubygems: Delete directory using symlink when decompressing tar rubygems: Escape sequence injection vulnerability in verbose rubygems: Escape sequence injection vulnerability in gem owner rubygems: Escape sequence injection vulnerability in API response handling rubygems: Escape sequence injection vulnerability in errors
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.3
null
RHSA-2020:2849
Red Hat Security Advisory: nodejs:10 security update
nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload nodejs: memory corruption in napi_get_value_string_* functions nghttp2: overly large SETTINGS frames can lead to DoS
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2024:4447
Red Hat Security Advisory: kernel security update
kernel: net/sched: act_skbmod: Skip non-Ethernet packets kernel: net: ti: fix UAF in tlan_remove_one kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva kernel: tls: race between async notify and socket close kernel: tls: handle backlogging of crypto requests kernel: tls: race between tx work scheduling and socket close kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: net: ip_tunnel: prevent perpetual headroom growth kernel: netfilter: nf_tables: use timestamp to check for set element timeout kernel: net: ena: Fix incorrect descriptor free behavior kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
4.4
null
null
RHSA-2024:2668
Red Hat Security Advisory: OpenShift Container Platform 4.14.24 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS ironic-image: Unauthenticated local access to Ironic API
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
4.7
null
null
RHSA-2022:4891
Red Hat Security Advisory: thunderbird security update
Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email Mozilla: Cross-Origin resource's length leaked Mozilla: Heap buffer overflow in WebGL Mozilla: Browser window spoof using fullscreen mode Mozilla: Register allocation problem in WASM on arm64 Mozilla: Uninitialized variable leads to invalid memory read Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.8
6.1
null
RHSA-2020:5565
Red Hat Security Advisory: firefox security update
chromium-browser: Uninitialized Use in V8 Mozilla: Heap buffer overflow in WebGL Mozilla: CSS Sanitizer performed incorrect sanitization Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: The proxy.onRequest API did not catch view-source URLs Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
6.1
null
RHBA-2005:675
Red Hat Bug Fix Advisory: gdb bug fix update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2010:0940
Red Hat Security Advisory: JBoss Enterprise SOA Platform 4.2 and 4.3 security update
JBoss drools deserialization remote code execution
[ "cpe:/a:redhat:jboss_soa_platform:4.2", "cpe:/a:redhat:jboss_soa_platform:4.3" ]
null
null
null
null
RHSA-2008:0814
Red Hat Security Advisory: condor security and bug fix update
condor: incorrect handling of wild cards in authorization lists
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2023:6246
Red Hat Security Advisory: .NET 7.0 security update
dotnet: Denial of Service with Client Certificates using .NET Kestrel
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.5
null
null
RHSA-2022:6518
Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update
mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: Error Handling unspecified vulnerability (CPU Oct 2021) mysql: C API unspecified vulnerability (CPU Oct 2021) mysql: Server: Options unspecified vulnerability (CPU Oct 2021) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) mysql: Server: DML unspecified vulnerability (CPU Oct 2021) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2021) mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Options unspecified vulnerability (CPU Oct 2021) mysql: Server: GIS unspecified vulnerability (CPU Oct 2021) mysql: Server: Data Dictionary unspecified vulnerability (CPU Oct 2021) mysql: Server: Logging unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: PS unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2021) mysql: Server: DDL unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) mysql: Server: FTS unspecified vulnerability (CPU Oct 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2022) mysql: Server: DDL unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Federated unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: DML unspecified vulnerability (CPU Jan 2022) mysql: InnoDB unspecified vulnerability (CPU Jan 2022) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2022) mysql: Server: Parser unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Replication unspecified vulnerability (CPU Jan 2022) mysql: InnoDB unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: InnoDB unspecified vulnerability (CPU Jan 2022) mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022) mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022) mysql: Server: Compiling unspecified vulnerability (CPU Jan 2022) mysql: Server: Components Services unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022) mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: DML unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mysql: Server: DDL unspecified vulnerability (CPU Apr 2022) mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: DDL unspecified vulnerability (CPU Apr 2022) mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Options unspecified vulnerability (CPU Jul 2022) mysql: InnoDB unspecified vulnerability (CPU Jul 2022) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022) mysql: InnoDB unspecified vulnerability (CPU Jul 2022) mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) mysql: InnoDB unspecified vulnerability (CPU Jul 2022) mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2022) mysql: C API unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Data Dictionary unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
4.9
null
null
RHSA-2015:1666
Red Hat Security Advisory: httpd24-httpd security update
httpd: Possible mod_lua crash due to websocket bug httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path httpd: HTTP request smuggling attack against chunked request parser httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
3.7
null
RHSA-2024:4749
Red Hat Security Advisory: edk2 security update
EDK2: integer overflow in CreateHob() could lead to HOB OOB R/W edk2: Predictable TCP Initial Sequence Numbers edk2: Use of a Weak PseudoRandom Number Generator
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2024:0963
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2022:8545
Red Hat Security Advisory: thunderbird security update
Mozilla: Service Workers might have learned size of cross-origin media files Mozilla: Fullscreen notification bypass Mozilla: Use-after-free in InputStream implementation Mozilla: Use-after-free of a JavaScript Realm Mozilla: Fullscreen notification bypass via windowName Mozilla: Use-after-free in Garbage Collection Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy Mozilla: Cross-Site Tracing was possible via non-standard override headers Mozilla: Symlinks may resolve to partially uninitialized buffers Mozilla: Keystroke Side-Channel Leakage Mozilla: Custom mouse cursor could have been drawn over browser UI Mozilla: Iframe contents could be rendered outside the iframe Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
6.1
null
RHSA-2024:1304
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.5
null
null
RHSA-2009:1201
Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update
xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167) OpenJDK OpenType checks can be bypassed (6736293) JDK: XML parsing Denial-Of-Service (6845701) OpenJDK Untrusted applet System properties access (6738524) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK proxy mechanism allows non-authorized socket connections (6801497) Java Web Start Buffer JPEG processing integer overflow (6823373) Java Web Start Buffer unpack200 processing integer overflow (6830335) OpenJDK JDK13Services grants unnecessary privileges (6777448) OpenJDK private variable information disclosure (6777487)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:4255
Red Hat Security Advisory: kernel security update
kernel: Memory corruption due to incorrect socket cloning Kernel: page cache side channel attacks
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
7.1
null
RHSA-2022:6312
Red Hat Security Advisory: pcs security update
pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
[ "cpe:/a:redhat:rhel_eus:8.4::highavailability", "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" ]
null
8.4
null
null
RHSA-2022:4592
Red Hat Security Advisory: rsync security update
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
8.2
null
null
RHSA-2011:0391
Red Hat Security Advisory: libvirt security update
libvirt: several API calls do not honour read-only connection
[ "cpe:/a:redhat:rhel_virtualization:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2002:215
Red Hat Security Advisory: : Updated fetchmail packages fix vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2011:0857
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373) OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) OpenJDK: NetworkInterface information leak (Networking, 7013969) OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495) OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971) OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:3143
Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update
dotnet: ASP.NET Core WebSocket frame processing DoS dotnet: Dump file created world-readable dotnet: ASP.NET Core JWT token logging
[ "cpe:/a:redhat:rhel_dotnet:3.1::el7" ]
null
5.5
null
null
RHSA-2024:8793
Red Hat Security Advisory: thunderbird security update
firefox: thunderbird: Permission leak via embed or object elements firefox: thunderbird: Use-after-free in layout with accessibility firefox: thunderbird: Confusing display of origin for external protocol handler prompt firefox: thunderbird: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response firefox: thunderbird: Origin of permission prompt could be spoofed by long URL firefox: thunderbird: Cross origin video frame leak firefox: thunderbird: History interface could have been used to cause a Denial of Service condition in the browser firefox: thunderbird: Clipboard "paste" button persisted across tabs firefox: DOM push subscription message could hang Firefox firefox: thunderbird: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.8
null
null
RHSA-2020:3098
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.3
null
null
RHSA-2013:0261
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0 CP10 security update
jbossws: Prone to character encoding pattern attack (XML Encryption flaw)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0:update10" ]
null
null
null
null
RHSA-2013:1794
Red Hat Security Advisory: ruby193-rubygem-actionpack security update
rubygem-actionpack: i18n missing translation XSS rubygem-actionpack: Action View DoS rubygem-actionpack: number_to_currency XSS rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013- 0155)
[ "cpe:/a:redhat:rhel_software_collections:1::el6" ]
null
null
null
null
RHSA-2017:3111
Red Hat Security Advisory: liblouis security update
liblouis: stack-based buffer overflow in findTable() liblouis: Illegal address access in the _lou_getALine function liblouis: Stack-buffer overflow in the parseChars() function liblouis: Use-after-free in the function compileBrailleIndicator() liblouis: Stack-buffer overflow in the function includeFile() liblouis: Buffer overflow in the function _lou_showString() liblouis: Illegal address access in the _lou_getALine() function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2020:0279
Red Hat Security Advisory: virt:rhel security update
hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
6.5
null
RHSA-2007:1041
Red Hat Security Advisory: java-1.5.0-ibm security update
Security Vulnerability in Java Runtime Environment With Applet Caching Vulnerabilities in Java Web Start allow to determine the location of the Java Web Start cache Untrusted Application or Applet May Move or Copy Arbitrary Files Applets or Applications are allowed to display an oversized window Anti-DNS Pinning and Java Applets with HTTP proxy Anti-DNS Pinning and Java Applets with Opera and Firefox
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2005:772
Red Hat Security Advisory: cups security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2025:2754
Red Hat Security Advisory: Red Hat OpenShift Builds 1.3
openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme
[ "cpe:/a:redhat:openshift_builds:1.3::el9" ]
null
8.8
null
null
RHSA-2014:1025
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2024:2679
Red Hat Security Advisory: libxml2 security update
libxml2: use-after-free in XMLReader
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2024:5693
Red Hat Security Advisory: tomcat security update
tomcat: Improper Handling of Exceptional Conditions tomcat: Denial of Service in Tomcat
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2017:3382
Red Hat Security Advisory: firefox security update
Mozilla: Web worker in Private Browsing mode can write IndexedDB data
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2021:4426
Red Hat Security Advisory: ncurses security update
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.4
5.3
null
RHSA-2013:0645
Red Hat Security Advisory: apache-cxf security update
apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.0.1" ]
null
null
null
null
RHSA-2019:4344
Red Hat Security Advisory: qemu-kvm-rhev security update
QEMU: qxl: null pointer dereference while releasing spice resources QEMU: slirp: heap buffer overflow during packet reassembly
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
7
null
RHSA-2014:0634
Red Hat Security Advisory: kernel security and bug fix update
Kernel: AACRAID Driver compat IOCTL missing capability check kernel: vhost-net: insufficiency in handling of big packets in handle_rx() kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2015:2660
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
httpd: bypass of mod_headers rules via chunked requests tomcat: non-persistent DoS attack by feeding data by aborting an upload httpd: NULL pointer dereference in mod_cache if Content-Type has empty value httpd: HTTP request smuggling attack against chunked request parser tomcat: URL Normalization issue
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7" ]
null
null
4.3
null
RHSA-2015:0074
Red Hat Security Advisory: jasper security update
jasper: dec->numtiles off-by-one check in jpc_dec_process_sot() (oCERT-2015-001) jasper: unrestricted stack memory use in jpc_qmfb.c (oCERT-2015-001)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:3145
Red Hat Security Advisory: apr-util security update
apr-util: out-of-bounds writes in the apr_base64
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
6.5
null
null
RHSA-2018:1415
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 Mozilla: Use-after-free with SVG animations and clip paths Mozilla: Use-after-free with SVG animations and text paths Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files Mozilla: Malicious PDF can inject JavaScript into PDF Viewer Mozilla: Integer overflow and out-of-bounds write in Skia Mozilla: Lightweight themes can be installed without user interaction Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension Mozilla: Backport critical security fixes in Skia
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2023:4065
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2023:3815
Red Hat Security Advisory: Service Registry (container images) release and security update [2.4.3 GA]
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode protobuf-java: Textformat parsing issue leads to DoS protobuf-java: Message-Type Extensions parsing issue leads to DoS keycloak: path traversal via double URL encoding json-pointer: prototype pollution in json-pointer http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider graphql-java: crafted GraphQL query causes stack consumption
[ "cpe:/a:redhat:service_registry:2.4" ]
null
7.5
null
null
RHBA-2024:9054
Red Hat Bug Fix Advisory: Red Hat Developer Hub 1.3.1 bugfix release
http-proxy-middleware: Denial of Service nodejs-ws: denial of service when handling a request with many HTTP headers body-parser: Denial of Service Vulnerability in body-parser
[ "cpe:/a:redhat:rhdh:1.3::el9" ]
null
7.5
null
null
RHSA-2023:0807
Red Hat Security Advisory: Mozilla Firefox security update
Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
8.8
null
null
RHSA-2019:3673
Red Hat Security Advisory: lldpad security and bug fix update
lldptool: improper sanitization of shell-escape codes
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
4.3
null
RHSA-2023:5405
Red Hat Security Advisory: virt:av and virt-devel:av security update
NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image
[ "cpe:/a:redhat:advanced_virtualization:8.4::el8" ]
null
3.3
null
null
RHSA-2017:1790
Red Hat Security Advisory: java-1.8.0-oracle security update
OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770) OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966) JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) OpenJDK: incorrect range checks in LambdaFormEditor (Libraries, 8184185) JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: ECDSA implementation timing attack (JCE, 8175110) OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760) OpenJDK: incorrect handling of certain EC points (Security, 8178135) OpenJDK: incorrect key size constraint check (Security, 8179101) OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
6.5
null
RHSA-2016:0590
Red Hat Security Advisory: spacewalk-java security update
Satellite: stored XSS in user details fields (incomplete fix for CVE-2014-7811) 5: multiple stored XSS vulnerabilities 5: stored and reflected XSS vulnerabilities spacewalk-java: Multiple XSS issues in WebUI
[ "cpe:/a:redhat:network_satellite:5.7::el6" ]
null
null
null
null
RHSA-2019:3207
Red Hat Security Advisory: Ansible security and bug fix update
ansible: secrets disclosed on logs when no_log enabled ansible: Incomplete fix for CVE-2019-10206 ansible: sub parameters marked as no_log are not masked in certain failure scenarios
[ "cpe:/a:redhat:ansible_engine:2::el7", "cpe:/a:redhat:ansible_engine:2::el8" ]
null
5
6.4
null
RHSA-2011:0373
Red Hat Security Advisory: firefox security update
Updated firefox packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2022:8221
Red Hat Security Advisory: xorg-x11-server security and bug fix update
xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.8
null
null
RHSA-2012:0095
Red Hat Security Advisory: ghostscript security update
ghostscript: TrueType bytecode intepreter integer overflow or wraparound ghostscript: gs_init.ps searched in current directory despite -P- ghostscript: glyph data access improper input validation ghostscript: CWD included in the default library search path
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2012:1037
Red Hat Security Advisory: postgresql and postgresql84 security update
crypt(): DES encrypted password weakness postgresql: Ability of database owners to install procedural languages via CREATE LANGUAGE found unsafe (DoS)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2005:030
Red Hat Security Advisory: Netscape Directory Server security update
security flaw
[ "cpe:/a:redhat:directory_server:6.21" ]
null
null
null
null
RHSA-2015:0016
Red Hat Security Advisory: glibc security and bug fix update
glibc: crash in code page decoding functions (IBM933, IBM935, IBM937, IBM939, IBM1364) glibc: command execution in wordexp() with WRDE_NOCMD specified
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:1392
Red Hat Security Advisory: ovn22.12 security update
ovn: insufficient validation of BFD packets may lead to denial of service
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
6.5
null
null
RHSA-2019:0442
Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Advanced Mission Critical (AMC) Final Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.4 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 6.4.
[ "cpe:/o:redhat:rhel_aus:6.4::server" ]
null
null
null
null
RHSA-2021:2164
Red Hat Security Advisory: kernel security update
kernel: malicious USB devices can lead to multiple out-of-bounds write kernel: Integer overflow in Intel(R) Graphics Drivers kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c kernel: ICMP rate limiting can be used for DNS poisoning attack kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
7.8
6.8
null
RHSA-2023:5312
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.1
null
null
RHSA-2022:4691
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
argocd: Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server argocd: Login screen allows message spoofing if SSO is enabled argocd: ArgoCD will blindly trust JWT claims if anonymous access is enabled
[ "cpe:/a:redhat:openshift_gitops:1.3::el8" ]
null
10
null
null