id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2017:1802
Red Hat Security Advisory: Red Hat JBoss Web Server Service Pack 1 security update
openssl: OCSP Status Request extension unbounded memory growth openssl: ECDSA P-256 timing attack key recovery SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS log4j: Socket receiver deserialization vulnerability tomcat: Incorrect handling of pipelined requests when send file was used tomcat: Calls to application listeners did not use the appropriate facade object tomcat: Security constrained bypass in error page mechanism tomcat: Vary header not added by CORS filter leading to cache poisoning log4j: deserialization of untrusted data in SocketServer
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.1" ]
null
9.8
5.9
null
RHSA-2014:0559
Red Hat Security Advisory: rhevm-dwh 3.3.3 security and bug fix update
ovirt-engine-dwh: setup script logs database password in cleartext
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2023:5690
Red Hat Security Advisory: bind security update
bind: stack exhaustion in control channel code may lead to DoS
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
RHSA-2020:3297
Red Hat Security Advisory: kpatch-patch security update
kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
5.5
null
null
RHSA-2015:2560
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.2.0 update
batik: XML External Entity (XXE) injection in SVG parsing jsoup: XSS vulnerability related to incomplete tags at EOF apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_bpms:6.2" ]
null
null
null
null
RHSA-2019:0672
Red Hat Security Advisory: firefox security update
Mozilla: IonMonkey MArraySlice has incorrect alias information Mozilla: Ionmonkey type confusion with __proto__ mutations
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.8
null
RHSA-2020:4281
Red Hat Security Advisory: kernel security update
kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5.3
null
null
RHSA-2011:0313
Red Hat Security Advisory: seamonkey security update
Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02) Mozilla miscellaneous memory safety hazards (MFSA 2011-01) Mozilla CSRF risk with plugins and 307 redirects (MFSA 2011-10)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2021:3219
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
undertow: buffer leak on incoming websocket PONG message may lead to DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
7.5
null
null
RHEA-2019:3849
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
hw: Intel SGX information leak
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
6
null
RHSA-2019:0374
Red Hat Security Advisory: firefox security update
mozilla: Use after free in Skia mozilla: Integer overflow in Skia
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2009:1484
Red Hat Security Advisory: postgresql security update
postgresql: potential DoS due to conversion functions postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2018:0016
Red Hat Security Advisory: kernel-rt security update
hw: cpu: speculative execution branch target injection hw: cpu: speculative execution bounds-check bypass hw: cpu: speculative execution permission faults handling
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
5.5
null
RHSA-2024:8105
Red Hat Security Advisory: python-gevent security update
python-gevent: privilege escalation via a crafted script to the WSGIServer component
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
9.1
null
null
RHSA-2013:0267
Red Hat Security Advisory: tomcat7 security update
Tomcat/JBoss Web - Bypass of CSRF prevention filter
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.0" ]
null
null
null
null
RHSA-2023:5218
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.1
null
null
RHSA-2021:4292
Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update
squid: denial of service in URN processing squid: denial of service issue in Cache Manager squid: denial of service in HTTP response processing squid: improper input validation in HTTP Range header squid: incorrect memory management in HTTP Range header squid: integer overflow in HTTP Range header squid: denial of service in HTTP response processing
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2017:1298
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Use after free in seq file kernel: Oops in shash_async_export() kernel: EXT4 memory corruption / SLAB out-of-bounds read kernel: net/packet: overflow in check for priv area size
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
7
null
RHSA-2015:1459
Red Hat Security Advisory: ntp security, bug fix, and enhancement update
ntp: vallen in extension fields are not validated ntp: drop packets with source address ::1 ntp: vallen in extension fields are not validated ntp: drop packets with source address ::1 ntp: ntpd accepts unauthenticated packets with symmetric key crypto ntp: authentication doesn't protect symmetric associations against DoS attacks ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2009:1096
Red Hat Security Advisory: seamonkey security update
Firefox browser engine crashes Firefox JavaScript engine crashes file: resources Firefox arbitrary code execution flaw Firefox JavaScript arbitrary code execution
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2020:5306
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ]
null
9.8
null
null
RHSA-2021:0054
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
null
8.8
null
RHSA-2024:7434
Red Hat Security Advisory: 389-ds-base security update
389-ds-base: server crash while modifying `userPassword` using malformed input (Incomplete fix for CVE-2024-2199)
[ "cpe:/o:redhat:rhel_els:7" ]
null
5.7
null
null
RHSA-2014:1101
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check() kernel: ath9k: tid->sched race in ath_tx_aggr_sleep() kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check() Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race kernel: net: ping: refcount issue in ping_init_sock() function
[ "cpe:/o:redhat:rhel_eus:6.4::computenode", "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2020:3817
Red Hat Security Advisory: AMQ Clients 2.8.0 Release
log4j: improper validation of certificate with host mismatch in SMTP appender jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
[ "cpe:/a:redhat:a_mq_clients:2::el6", "cpe:/a:redhat:a_mq_clients:2::el7", "cpe:/a:redhat:a_mq_clients:2::el8" ]
null
6.5
null
null
RHSA-2022:6447
Red Hat Security Advisory: ruby:2.7 security, bug fix, and enhancement update
ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse ruby: Buffer overrun in String-to-Float conversion
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.2
null
null
RHSA-2021:2517
Red Hat Security Advisory: OpenShift Container Platform 3.11.462 bug fix and security update
jetty: local temporary directory hijacking vulnerability jetty: buffer not correctly recycled in Gzip Request inflation jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
4.3
null
null
RHSA-2021:2233
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 89 and Firefox ESR 78.11
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2014:1336
Red Hat Security Advisory: python-django-horizon security and bug fix update
openstack-horizon: persistent XSS in Horizon Host Aggregates interface
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2015:1002
Red Hat Security Advisory: xen security update
qemu: fdc: out-of-bounds fifo buffer memory access
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2015:0384
Red Hat Security Advisory: powerpc-utils security, bug fix, and enhancement update
powerpc-utils: snap creates archives with fstab and yaboot.conf which may expose certain passwords
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
null
null
RHSA-2022:7086
Red Hat Security Advisory: pki-core security update
pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.6
null
null
RHSA-2007:0936
Red Hat Security Advisory: kernel security update
x86_64 syscall vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:1103
Red Hat Security Advisory: ruby193-ruby security update
ruby: hostname check bypassing vulnerability in SSL client
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2022:6079
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.2.0 Product Security Update
Ansible: Logic flaw leads to privilage escalation
[ "cpe:/a:redhat:ansible_automation_platform:2.2::el8", "cpe:/a:redhat:ansible_automation_platform:2.2::el9" ]
null
7.2
null
null
RHSA-2019:2696
Red Hat Security Advisory: kernel security and bug fix update
kernel: Memory corruption due to incorrect socket cloning kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence kernel: nfs: use-after-free in svc_process_common() kernel: hw: Spectre SWAPGS gadget vulnerability
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
5.9
null
RHSA-2013:1001
Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support 6-Month Notice
This is the 6-Month notification for the retirement of Red Hat Enterprise Linux 6.2 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:6.2::server" ]
null
null
null
null
RHBA-2020:4195
Red Hat Bug Fix Advisory: Ansible 2.8.16 release for Ansible Engine 2.8
Ansible: kubectl connection plugin leaks sensitive information
[ "cpe:/a:redhat:ansible_engine:2.8::el7", "cpe:/a:redhat:ansible_engine:2.8::el8" ]
null
5
null
null
RHSA-2011:0858
Red Hat Security Advisory: xerces-j2 security update
JDK: XML parsing Denial-Of-Service (6845701)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2006:0680
Red Hat Security Advisory: gnutls security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2016:2045
Red Hat Security Advisory: tomcat6 security and bug fix update
tomcat: URL Normalization issue tomcat: directory disclosure tomcat: security manager bypass via StatusManagerServlet tomcat: Security Manager bypass via persistence mechanisms Tomcat: CGI sets environmental variable based on user supplied Proxy request header tomcat: tomcat writable config files allow privilege escalation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.8
null
RHSA-2007:0379
Red Hat Security Advisory: mod_jk security update
mod_jk sends decoded URL to tomcat
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2016:0352
Red Hat Security Advisory: openstack-glance security update
openstack-glance: Glance image status manipulation through locations
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2024:1480
Red Hat Security Advisory: libreoffice security update
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution libreoffice: Insufficient macro permission validation leading to macro execution
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.3
null
null
RHSA-2017:1203
Red Hat Security Advisory: Red Hat Single Sign-On Node.js adapter security update
keycloak-connect: auth token validity check ignored
[ "cpe:/a:redhat:jboss_single_sign_on:7.1" ]
null
null
8.1
null
RHSA-2022:5344
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: out-of-bounds read in fbcon_get_font function kernel: buffer overflow in IPsec ESP transformation code
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7.8
null
null
RHSA-2019:1811
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) OpenJDK: Missing URL format validation (Networking, 8221518) OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.7
null
RHSA-2024:5316
Red Hat Security Advisory: krb5 security update
krb5: GSS message token handling krb5: GSS message token handling
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
6.5
null
null
RHSA-2015:2534
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.0.0, 6.1.0, and 6.2.0 security update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_data_virtualization:6.0", "cpe:/a:redhat:jboss_data_virtualization:6.1", "cpe:/a:redhat:jboss_data_virtualization:6.2" ]
null
null
null
null
RHSA-2013:1508
Red Hat Security Advisory: java-1.6.0-ibm security update
OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) JDK: unspecified sandbox bypass (JVM) JDK: XML4J xml entity expansion excessive memory use (XML) JDK: unspecified sandbox bypass (XML) JDK: unspecified sandbox bypass (ORB) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:1883
Red Hat Security Advisory: shim security update
shim: Out-of-bounds read printing error messages shim: RCE in http boot support may lead to Secure Boot bypass shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems shim: Out-of-bounds read in verify_buffer_authenticode() malformed PE file shim: Out-of-bound read in verify_buffer_sbat() shim: out of bounds read when parsing MZ binaries
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.1
null
null
RHSA-2003:157
Red Hat Security Advisory: : : : Updated libpng packages fix vulnerabilities
security flaw security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHBA-2023:5666
Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update
platform: ec2_key module prints out the private key directly to the standard output
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.4::el8" ]
null
7.3
null
null
RHSA-2015:2615
Red Hat Security Advisory: openshift security update
OpenShift: pod log location must validate container if provided
[ "cpe:/a:redhat:openshift:3.0::el7", "cpe:/a:redhat:openshift:3.1::el7" ]
null
null
null
null
RHSA-2013:0247
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493) OpenJDK: insufficient privilege checking issue (AWT, 8001057) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:1275
Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update
golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents golang: net/http: handle server errors after sending GOAWAY golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: path/filepath: stack exhaustion in Glob golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openstack:16.1::el8", "cpe:/a:redhat:openstack:16.2::el8" ]
null
5.3
null
null
RHSA-2018:0649
Red Hat Security Advisory: libvorbis security update
Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.8
null
RHSA-2023:0805
Red Hat Security Advisory: firefox security update
Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2020:4690
Red Hat Security Advisory: qt5-qtbase and qt5-qtwebsockets security and bug fix update
qt: XML entity expansion vulnerability qt5-qtwebsockets: websocket implementation allows only limited size for frames and messages therefore attacker can cause DOS qt: files placed by attacker can influence the working directory and lead to malicious code execution qt: files placed by attacker can influence the working directory and lead to malicious code execution qt5: incorrectly calls SSL_shutdown() in OpenSSL mid-handshake causing denial of service in TLS applications
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2015:1931
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: vnc: insufficient resource limiting in VNC websockets decoder
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHSA-2021:2028
Red Hat Security Advisory: bind security update
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.5
null
null
RHSA-2023:5920
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8", "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" ]
null
7.5
null
null
RHSA-2024:11111
Red Hat Security Advisory: python3.11 security update
python: Virtual environment (venv) activation scripts don't quote paths
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.3
null
null
RHSA-2023:2458
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs kernel: mlxsw: thermal: Fix out-of-bounds memory accesses kernel: mlxsw: spectrum: Protect driver from buggy firmware kernel: net: stmmac: fix tc flower deletion for VLAN priority Rx steering kernel: possible race condition in drivers/tty/tty_buffers.c kernel: KVM: NULL pointer dereference in kvm_mmu_invpcid_gva kernel: use-after-free in free_pipe_info() could lead to privilege escalation kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks kernel: netfilter: nf_conntrack_irc message handling issue kernel: race condition in xfrm_probe_algs can lead to OOB read/write kernel: out-of-bounds read in fib_nh_match of the file net/ipv4/fib_semantics.c kernel: race condition in hugetlb_no_page() in mm/hugetlb.c kernel: memory leak in ipv6_renew_options() kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt kernel: data races around sk->sk_prot kernel: memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c kernel: denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry kernel: use-after-free after failed devlink reload in devlink_param_get kernel: USB-accessible buffer overflow in brcmfmac kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c kernel: Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed kernel: mptcp: NULL pointer dereference in subflow traversal at disconnect time kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference kernel: Recursive locking violation in usb-storage that can cause the kernel to deadlock kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets kernel: lockdown bypass using IMA kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c kernel: network backend may cause Linux netfront to use freed SKBs (XSA-405) kernel: vmwgfx: out-of-bounds write in vmw_kms_cursor_snoop kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry kernel: TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() kernel: use-after-free related to leaf anon_vma double reuse kernel: use-after-free in bss_ref_get in net/wireless/scan.c kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c kernel: Denial of service in beacon protection for P2P-device kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: memory corruption in usbmon driver kernel: NULL pointer dereference in traffic control subsystem kernel: scsi: mpt3sas: Fix use-after-free warning kernel: regmap: spi: Reserve space for register address/padding kernel: net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent kernel: net/mlx5: Fix command stats access after free kernel: ice: Fix potential memory leak in ice_gnss_tty_write() kernel: thermal: core: Fix TZ_GET_TRIP NULL pointer dereference kernel: nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() kernel: bpf: Add schedule points in batch ops kernel: hwmon: Handle failure to register sensor with thermal zone correctly kernel: netfilter: conntrack: fix using __this_cpu_add in preemptible kernel: netfilter: flowtable_offload: fix using __this_cpu_add in preemptible kernel: HID: core: fix shift-out-of-bounds in hid_report_raw_event kernel: ASoC: soc-pcm: Add NULL check in BE reparenting kernel: hwmon: (coretemp) Check for null before removing sysfs attrs kernel: wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration kernel: fbdev: Fix unregistering of framebuffers without device kernel: Bluetooth: use memset avoid memory leaks kernel: bpf, sockmap: Fix memleak in sk_psock_queue_msg kernel: iommu/arm-smmu-v3: check return value after calling platform_get_resource() kernel: iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() kernel: mm/page_owner: use strscpy() instead of strlcpy() kernel: firmware: arm_scmi: Fix list protocols enumeration in the base protocol kernel: rtw89: cfo: check mac_id to avoid out-of-bounds kernel: nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags kernel: cifs: fix potential double free during failed mount kernel: bpf: Fix potential array overflow in bpf_trampoline_get_progs() kernel: tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. kernel: tcp: Fix a data-race around sysctl_tcp_early_retrans. kernel: tcp: Fix data-races around sysctl_tcp_recovery. kernel: tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. kernel: udp: Fix a data-race around sysctl_udp_l3mdev_accept. kernel: ip: Fix data-races around sysctl_ip_prot_sock. kernel: ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. kernel: ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. kernel: iavf: Fix handling of dummy receive descriptors kernel: tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. kernel: tcp: Fix data-races around sysctl_tcp_fastopen. kernel: tcp: Fix a data-race around sysctl_tcp_notsent_lowat. kernel: tcp: Fix data-races around sysctl_tcp_migrate_req. kernel: igmp: Fix data-races around sysctl_igmp_qrv. kernel: igmp: Fix data-races around sysctl_igmp_llm_reports. kernel: tcp: Fix a data-race around sysctl_tcp_probe_interval. kernel: tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. kernel: tcp: Fix a data-race around sysctl_tcp_probe_threshold. kernel: tcp: Fix data-races around sysctl_tcp_min_snd_mss. kernel: tcp: Fix data-races around sysctl_tcp_mtu_probing. kernel: tcp: Fix data-races around sysctl_tcp_l3mdev_accept. kernel: ip: Fix a data-race around sysctl_ip_autobind_reuse. kernel: tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. kernel: ip: Fix a data-race around sysctl_fwmark_reflect. kernel: ip: Fix data-races around sysctl_ip_fwd_update_priority. kernel: ip: Fix data-races around sysctl_ip_fwd_use_pmtu. kernel: nexthop: Fix data-races around nexthop_compat_mode. kernel: tcp: Fix a data-race around sysctl_tcp_ecn_fallback. kernel: raw: Fix a data-race around sysctl_raw_l3mdev_accept. kernel: icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr. kernel: sysctl: Fix data-races in proc_dou8vec_minmax(). kernel: vlan: fix memory leak in vlan_newlink() kernel: ipv4: Fix a data-race around sysctl_fib_sync_mem. kernel: icmp: Fix data-races around sysctl. kernel: cipso: Fix data-races around sysctl. kernel: sysctl: Fix data races in proc_douintvec(). kernel: drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() kernel: fscache: Fix invalidation/lookup race kernel: NULL pointer dereference in rawv6_push_pending_frames kernel: net/ulp: use-after-free in listening ULP sockets kernel: use-after-free due to race condition in qdisc_graft() kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c kernel: denial of service in tipc_conn_close Kernel: NULL pointer dereference problem in sctp_sched_dequeue_common kernel: ext4: use-after-free in ext4_xattr_set_entry() kernel: drm/virtio: improper return value check in virtio_gpu_object_shmem_init() kernel: ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU kernel: octeontx2-pf: Fix resource leakage in VF driver unbind
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2015:0999
Red Hat Security Advisory: qemu-kvm security update
qemu: fdc: out-of-bounds fifo buffer memory access
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2008:0665
Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 4.7
UDF truncating issue kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:5184
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Vector Register Leakage-Active hw: Fast forward store predictor
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
5.5
null
null
RHSA-2024:4528
Red Hat Security Advisory: less security update
less: OS command injection
[ "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
8.6
null
null
RHSA-2017:1104
Red Hat Security Advisory: firefox security update
libevent: Stack-buffer overflow in the name_parse() function libevent: Stack-buffer overflow in evutil_parse_sockaddr_port() libevent: Out-of-bounds read in search_make_new() Mozilla: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in text input selection (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in SMIL animation functions (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free during focus handling (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free during transaction processing in the editor (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds write with malicious font in Graphite 2 (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in nsAutoPtr during XSLT processing (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in nsTArray Length() during XSLT processing (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in txExecutionState destructor during XSLT processing (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free with selection during scroll events (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free during style changes (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds write during BinHex decoding (MFSA 2017-11, MFSA 2017-12) Mozilla: Buffer overflow while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12) Mozilla: Uninitialized values used while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds read during glyph processing (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds write in ClearKeyDecryptor (MFSA 2017-11, MFSA 2017-12) Mozilla: Crash during bidirectional unicode manipulation with animation (MFSA 2017-11, MFSA 2017-12) Mozilla: Buffer overflow in WebGL (MFSA 2017-11, MFSA 2017-12) Mozilla: Use-after-free in frame selection (MFSA 2017-11, MFSA 2017-12) Mozilla: Memory corruption with accessibility and DOM manipulation (MFSA 2017-11, MFSA 2017-12) Mozilla: Out-of-bounds read in ConvolvePixel (MFSA 2017-11, MFSA 2017-12) Mozilla: Potential Buffer overflow in flex-generated code (MFSA 2017-11, MFSA 2017-12)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
9.8
null
RHSA-2018:1933
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Out of bounds write in V8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2020:2071
Red Hat Security Advisory: libreswan security update
libreswan: DoS attack via malicious IKEv1 informational exchange message
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2009:1466
Red Hat Security Advisory: kernel security and bug fix update
kernel: information leak in sigaltstack kernel: execve: must clear current->clear_child_tid
[ "cpe:/o:redhat:rhel_eus:5.3" ]
null
null
null
null
RHSA-2022:8492
Red Hat Security Advisory: python39:3.9 security update
python: local privilege escalation via the multiprocessing forkserver start method
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:rhel_eus:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.8
null
null
RHSA-2023:3884
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 security update on RHEL 8
RHSSO: XSS due to lax URI scheme validation Undertow: Infinite loop in SslConduit during close keycloak: Untrusted Certificate Validation keycloak: oauth client impersonation keycloak: client access via device auth request spoof
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ]
null
3.5
null
null
RHSA-2009:0382
Red Hat Security Advisory: libvirt security update
libvirt: missing checks for read-only connection libvirt: libvirt_proxy buffer overflow
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2024:8613
Red Hat Security Advisory: kernel security update
kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field kernel: ovl: fix use after free in struct ovl_aio_req kernel: mm/sparsemem: fix race in accessing memory_section->usage hw: cpu: intel: Native Branch History Injection (BHI) kernel: blk-mq: fix IO hang from sbitmap wakeup race kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: mptcp: fix data re-injection from stale subflow kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: mptcp: ensure snd_nxt is properly initialized on connect kernel: ipv6: prevent possible NULL dereference in rt6_probe() kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() kernel: filelock: fix potential use-after-free in posix_lock_inode kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() kernel: powerpc/eeh: avoid possible crash when edev->pdev changes kernel: nvmet: fix a possible leak when destroy a ctrl during qp establishment
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4.4
null
null
RHSA-2013:1475
Red Hat Security Advisory: postgresql and postgresql84 security update
postgresql: array indexing error in enum_recv() postgresql: Improper randomization of pgcrypto functions (requiring random seed)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2025:2484
Red Hat Security Advisory: firefox security update
firefox: AudioIPC StreamData could trigger a use-after-free in the Browser process firefox: Use-after-free in WebTransportChild firefox: Inconsistent comparator in XSLT sorting led to out-of-bounds access firefox: JIT corruption of WASM i32 return values on 64-bit CPUs firefox: Unexpected GC during RegExp bailout processing firefox: Clickjacking the registerProtocolHandler info-bar Reporter firefox: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 firefox: thunderbird: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
RHSA-2019:0303
Red Hat Security Advisory: runc security update
runc: Execution of malicious containers allows for container escape and access to host filesystem
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
7.7
null
RHSA-2014:1103
Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice
This is the 6-Month notification for the retirement of Red Hat Enterprise Linux 6.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support channel for Red Hat Enterprise Linux 6.4.
[ "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2019:0431
Red Hat Security Advisory: ansible security and bug fix update
Ansible: path traversal in the fetch module
[ "cpe:/a:redhat:ansible_engine:2.7::el7" ]
null
null
4.2
null
RHSA-2024:0586
Red Hat Security Advisory: python3 security update
python: use after free in heappushpop() of heapq module python: DoS when processing malformed Apple Property List files in binary format python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.3
null
null
RHSA-2025:3269
Red Hat Security Advisory: libreoffice security update
libreoffice: Macro URL arbitrary script execution
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.6
null
null
RHSA-2023:3595
Red Hat Security Advisory: python3.9 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2003:055
Red Hat Security Advisory: rxvt security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2022:7070
Red Hat Security Advisory: firefox security update
Mozilla: Same-origin policy violation could have leaked cross-origin URLs Mozilla: Memory Corruption in JS Engine Mozilla: Denial of Service via window.print Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2005:294
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 5
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:5453
Red Hat Security Advisory: glibc security update
glibc: Stack read overflow in getaddrinfo in no-aaaa mode glibc: potential use-after-free in getaddrinfo() glibc: potential use-after-free in gaih_inet() glibc: buffer overflow in ld.so leading to privilege escalation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.8
null
null
RHSA-2024:1874
Red Hat Security Advisory: rhc-worker-script security and enhancement update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.9
null
null
RHSA-2020:2937
Red Hat Security Advisory: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update
dotnet: XML source markup processing remote code execution
[ "cpe:/a:redhat:rhel_dotnet:2.1::el7" ]
null
8.8
null
null
RHSA-2018:1075
Red Hat Security Advisory: Ansible in the Extras channel - deprecation notice
Ansible and its dependencies have been deprecated in the Red Hat Enterprise Linux 7 Extras channel.
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
null
null
RHSA-2021:0662
Red Hat Security Advisory: thunderbird security update
Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
RHSA-2025:3027
Red Hat Security Advisory: kernel-rt security update
kernel: can: bcm: Fix UAF in bcm_proc_show()
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7.8
null
null
RHSA-2009:1307
Red Hat Security Advisory: ecryptfs-utils security, bug fix, and enhancement update
ecryptfs-utils: potential provided password disclosure in the process table
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4828
Red Hat Security Advisory: freeradius security update
freeradius: forgery attack
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
9
null
null
RHSA-2021:0183
Red Hat Security Advisory: linux-firmware security update
hardware: buffer overflow in bluetooth firmware
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.8
null
null
RHSA-2014:0045
Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.4.0 update
Seam: XML eXternal Entity (XXE) flaw in remoting Seam: Information disclosure in remoting
[ "cpe:/a:redhat:jboss_enterprise_web_framework:2.4.0" ]
null
null
null
null
RHSA-2022:8003
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update
libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5
null
null
RHSA-2020:3848
Red Hat Security Advisory: libmspack security update
libmspack: buffer overflow in function chmd_read_headers()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
2.5
null
RHSA-2019:1195
Red Hat Security Advisory: qemu-kvm security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
3.8
null