id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHBA-2019:2819
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.1.17 packages update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth
[ "cpe:/a:redhat:openshift:4.1::el7", "cpe:/a:redhat:openshift:4.1::el8" ]
null
null
7.5
null
RHSA-2021:3660
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.1 security update
velocity: arbitrary code execution when attacker is able to modify templates wildfly: XSS via admin console when creating roles in domain mode undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS wildfly-elytron: possible timing attack in ScramServer wildfly-core: Invalid Sensitivity Classification of Vault Expression undertow: buffer leak on incoming websocket PONG message may lead to DoS netty: possible request smuggling in HTTP/2 due missing validation netty: Request smuggling via content-length header jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
4.8
null
null
RHSA-2014:1062
Red Hat Security Advisory: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management
This is the 3-year notification of the target date to migrate systems from Red Hat Network Classic Hosted to Red Hat Subscription Management. All systems using Red Hat Network Classic Hosted must be migrated to Red Hat Subscription Management.
[]
null
null
null
null
RHSA-2011:0154
Red Hat Security Advisory: hplip security update
hplip: remote stack overflow vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:0288
Red Hat Security Advisory: OpenShift Container Platform 4.13.30 security update
opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2013:0210
Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 1-Year End Of Support Notice
This is the one-year notification for the end of support services provided for Red Hat Enterprise Linux 3.
[ "cpe:/o:redhat:rhel_els:3::as", "cpe:/o:redhat:rhel_els:3::es" ]
null
null
null
null
RHSA-2023:4326
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2005:415
Red Hat Security Advisory: squid security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:0917
Red Hat Security Advisory: Red Hat Satellite Server 5 - 30 Day End Of Life Notice
This is the 30 day notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.2 * Red Hat Satellite 5.3 * Red Hat Satellite 5.4 * Red Hat Satellite 5.5
[ "cpe:/a:redhat:network_satellite:5.2::el5", "cpe:/a:redhat:network_satellite:5.3::el5", "cpe:/a:redhat:network_satellite:5.4::el5", "cpe:/a:redhat:network_satellite:5.4::el6", "cpe:/a:redhat:network_satellite:5.5::el5", "cpe:/a:redhat:network_satellite:5.5::el6" ]
null
null
null
null
RHSA-2017:0361
Red Hat Security Advisory: openstack-puppet-modules security update
puppet-swift: installs config file with world readable permissions
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
6.5
null
RHSA-2024:11143
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
9.8
null
null
RHSA-2022:0501
Red Hat Security Advisory: Red Hat Integration - Service Registry release and security update [2.0.3.GA]
Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients xml-security: XPath Transform abuse allows for information disclosure
[ "cpe:/a:redhat:service_registry:2.0.3" ]
null
7.5
null
null
RHSA-2022:5777
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
6.1
null
RHSA-2023:5736
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2024:1477
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 8.1.2 security update
rpm: TOCTOU race in checks for unsafe symlinks rpm: races with chown/chmod/capabilities calls during installation rpm: checks for unsafe symlinks are not performed for intermediary directories sqlite: heap-buffer-overflow at sessionfuzz libxml2: crafted xml can cause global buffer overflow
[ "cpe:/a:redhat:openshift:4.13::el9" ]
null
6.5
null
null
RHSA-2023:1220
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: net: CPU soft lockup in TC mirred egress-to-ingress action kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
[ "cpe:/a:redhat:rhel_eus:8.4::nfv", "cpe:/a:redhat:rhel_eus:8.4::realtime" ]
null
7.8
null
null
RHSA-2014:0506
Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.4.0 update
ovirt-engine-webadmin: session fixation ovirt-engine-api: session ID stored in HTML5 local storage
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2023:1866
Red Hat Security Advisory: OpenShift Container Platform 4.10.58 security update
jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
5.4
null
null
RHSA-2024:2549
Red Hat Security Advisory: skopeo security and bug fix update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
4.3
null
null
RHSA-2022:6535
Red Hat Security Advisory: OpenShift Container Platform 4.11.5 packages and security update
golang: crypto/tls: session tickets lack random ticket_age_add
[ "cpe:/a:redhat:openshift:4.11::el8", "cpe:/a:redhat:openshift_ironic:4.11::el8" ]
null
3.1
null
null
RHSA-2019:2854
Red Hat Security Advisory: kpatch-patch security update
kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
7.2
null
RHSA-2018:0024
Red Hat Security Advisory: qemu-kvm security update
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2009:1199
Red Hat Security Advisory: java-1.5.0-sun security update
OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167) JDK: XML parsing Denial-Of-Service (6845701) OpenJDK Untrusted applet System properties access (6738524) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK Proxy mechanism information leaks (6801071) OpenJDK proxy mechanism allows non-authorized socket connections (6801497) Java Web Start Buffer unpack200 processing integer overflow (6830335) JRE applet launcher vulnerability OpenJDK JDK13Services grants unnecessary privileges (6777448) JDK DoS with Swing Synthcontext implementation JDK Multiple unspecified vulnerabilities in Provider class JDK Multiple unspecified vulnerabilities in Provider class (incorrect fix) JDK unspecified deserialization in Provider class JDK race condition vulnerability reflection checks
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2015:2544
Red Hat Security Advisory: openshift security update
OpenShift: pod log location must validate container if provided
[ "cpe:/a:redhat:openshift:3.0::el7", "cpe:/a:redhat:openshift:3.1::el7" ]
null
null
null
null
RHSA-2023:7435
Red Hat Security Advisory: fence-agents security update
python-certifi: Removal of e-Tugra root certificate python-urllib3: Cookie request header isn't stripped during cross-origin redirects
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::highavailability", "cpe:/a:redhat:rhel_tus:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::highavailability" ]
null
5.9
null
null
RHSA-2020:1543
Red Hat Security Advisory: Ansible security and bug fix update (2.8.11)
ansible: insecure temporary directory when running become_user from become directive ansible: path injection on dest parameter in fetch module ansible: Extract-Zip function in win_unzip module does not check extracted path ansible: svn module leaks password when specified as a parameter ansible: secrets readable after ansible-vault edit ansible: Information disclosure issue in ldap_attr and ldap_entry modules Ansible: code injection when using ansible_facts as a subkey Ansible: modules which use files encrypted with vault are not properly cleaned up
[ "cpe:/a:redhat:ansible_engine:2.8::el7", "cpe:/a:redhat:ansible_engine:2.8::el8" ]
null
5
null
null
RHSA-2017:1244
Red Hat Security Advisory: ansible and openshift-ansible security and bug fix update
ansible: Arbitrary code execution on control node (incomplete fix for CVE-2016-9587) ansible: Security issue with lookup return not tainting the jinja2 environment
[ "cpe:/a:redhat:openshift:3.2::el7", "cpe:/a:redhat:openshift:3.3::el7", "cpe:/a:redhat:openshift:3.4::el7", "cpe:/a:redhat:openshift:3.5::el7" ]
null
null
5.3
null
RHSA-2009:0382
Red Hat Security Advisory: libvirt security update
libvirt: missing checks for read-only connection libvirt: libvirt_proxy buffer overflow
[ "cpe:/a:redhat:rhel_virtualization:5::client", "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2016:2090
Red Hat Security Advisory: java-1.6.0-sun security update
OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
[ "cpe:/a:redhat:rhel_extras_oracle_java:5", "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
5.3
null
RHSA-2024:5630
Red Hat Security Advisory: krb5 security update
krb5: GSS message token handling krb5: GSS message token handling
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
6.5
null
null
RHSA-2025:1824
Red Hat Security Advisory: RHODF-4.17-RHEL-9 security update
PostCSS: Improper input validation in PostCSS node-gettext: Prototype Pollution golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API
[ "cpe:/a:redhat:openshift_data_foundation:4.17::el9" ]
null
6.2
null
null
RHSA-2020:2212
Red Hat Security Advisory: ruby security update
ruby: HTTP response splitting in WEBrick ruby: Buffer under-read in String#unpack
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
4.8
null
RHSA-2021:2694
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.8 on RHEL 8 security update
wildfly: XSS via admin console when creating roles in domain mode netty: Request smuggling via content-length header
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
5.9
null
null
RHSA-2012:0546
Red Hat Security Advisory: php security update
php: command line arguments injection when run in CGI mode (VU#520827)
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2011:0947
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.1 update
JBoss Seam EL interpolation in exception handling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" ]
null
null
null
null
RHSA-2022:6854
Red Hat Security Advisory: gnutls and nettle security, bug fix, and enhancement update
gnutls: Double free during gnutls_pkcs7_verify
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.5
null
null
RHSA-2025:4007
Red Hat Security Advisory: OpenShift Container Platform 4.16.39 security and extras update
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
RHSA-2020:1173
Red Hat Security Advisory: okular security update
okular: Directory traversal in function unpackDocumentArchive() in core/document.cpp
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2024:10145
Red Hat Security Advisory: OpenShift Container Platform 4.15.39 packages and security update
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
[ "cpe:/a:redhat:openshift_ironic:4.15::el9" ]
null
7.5
null
null
RHSA-2008:0833
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0CP04 security update
Apache Tomcat's default security policy is too open JBossEAP allows download of non-EJB class files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" ]
null
null
null
null
RHSA-2014:1050
Red Hat Security Advisory: openstack-ceilometer security and bug fix update
pycadf: token leak to message queue
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2021:0037
Red Hat Security Advisory: OpenShift Container Platform 4.6.12 bug fix and security update
kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel >= 4 golang: math/big: panic during recursive division of very large numbers
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2019:4108
Red Hat Security Advisory: firefox security update
Mozilla: Buffer overflow in plain text serializer Mozilla: Use-after-free in worker destruction Mozilla: Use-after-free when performing device orientation checks Mozilla: Use-after-free when retrieving a document in antitracking Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
null
null
RHSA-2014:0527
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
tomcat: multiple content-length header poisoning flaws tomcat: incomplete fix for CVE-2012-3544 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.0" ]
null
null
null
null
RHSA-2021:2393
Red Hat Security Advisory: postgresql:9.6 security update
postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
6.5
null
null
RHSA-2019:3168
Red Hat Security Advisory: wget security update
wget: do_conversion() heap-based buffer overflow vulnerability
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
8.8
null
RHSA-2020:1091
Red Hat Security Advisory: python-twisted-web security update
python-twisted: Improper neutralization of CRLF characters in URIs and HTTP methods
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2019:1930
Red Hat Security Advisory: chromium-browser security update
chromium-browser: V8 sealed/frozen elements cause crash chromium-browser: Font sizes may expose sensitive information
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
6.5
null
RHSA-2010:0753
Red Hat Security Advisory: kdegraphics security update
xpdf: uninitialized Gfx::parser pointer dereference xpdf: array indexing error in FoFiType1::parse()
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation" ]
null
null
null
null
RHSA-2020:2864
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update
envoy: Resource exhaustion when accepting too many connections envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names
[ "cpe:/a:redhat:service_mesh:1.0::el8" ]
null
7.5
null
null
RHSA-2021:2777
Red Hat Security Advisory: OpenJDK 8u302 Windows Builds release and security update
OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
[ "cpe:/a:redhat:openjdk:1.8::windows" ]
null
7.5
null
null
RHSA-2024:8788
Red Hat Security Advisory: krb5 security update
freeradius: forgery attack
[ "cpe:/o:redhat:rhel_els:7" ]
null
9
null
null
RHSA-2025:1301
Red Hat Security Advisory: gcc security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.1
null
null
RHSA-2014:1982
Red Hat Security Advisory: xorg-x11-server security update
xorg-x11-server: denial of service due to unchecked malloc in client authentication xorg-x11-server: integer overflow in X11 core protocol requests when calculating memory needs for requests xorg-x11-server: integer overflow in GLX extension requests when calculating memory needs for requests xorg-x11-server: out of bounds access due to not validating length or offset values in XInput extension xorg-x11-server: out of bounds access due to not validating length or offset values in XC-MISC extension xorg-x11-server: out of bounds access due to not validating length or offset values in DBE extension xorg-x11-server: out of bounds access due to not validating length or offset values in GLX extension xorg-x11-server: out of bounds access due to not validating length or offset values in XVideo extension xorg-x11-server: out of bounds access due to not validating length or offset values in Render extension xorg-x11-server: out of bounds access due to not validating length or offset values in RandR extension xorg-x11-server: out of bounds access due to not validating length or offset values in XFixes extension
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:0337
Red Hat Security Advisory: RHACS 4.2 security update
postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection
[ "cpe:/a:redhat:advanced_cluster_security:4.2::el8" ]
null
7.5
null
null
RHSA-2006:0689
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:5769
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
7.5
6.1
null
RHSA-2013:1147
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 update
jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name rubygem-json: Denial of Service and SQL Injection ruby: entity expansion DoS vulnerability in REXML
[ "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" ]
null
null
3.7
null
RHSA-2024:1827
Red Hat Security Advisory: OpenJDK 21.0.3 Security Update for Windows Builds
OpenJDK: long Exception message leading to crash (8319851) OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) OpenJDK: integer overflow in C1 compiler address generation (8322122)
[ "cpe:/a:redhat:openjdk:21::windows" ]
null
3.7
null
null
RHSA-2017:1598
Red Hat Security Advisory: python-django-horizon security, bug fix, and enhancement update
python-django-horizon: XSS in federation mappings UI
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
3.5
null
RHSA-2020:0514
Red Hat Security Advisory: chromium-browser security update
libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure sqlite: invalid pointer dereference in exprListAppendList in window.c sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive sqlite: error mishandling because of incomplete fix of CVE-2019-19880 chromium-browser: Integer overflow in JavaScript chromium-browser: Type Confusion in JavaScript chromium-browser: Insufficient policy enforcement in storage chromium-browser: Out of bounds write in WebRTC chromium-browser: Out of bounds memory access in WebAudio chromium-browser: Out of bounds write in WebRTC chromium-browser: Out of bounds memory access in streams chromium-browser: Insufficient validation of untrusted input in Blink chromium-browser: Insufficient policy enforcement in extensions chromium-browser: Insufficient policy enforcement in Blink chromium-browser: Insufficient policy enforcement in Blink chromium-browser: Out of bounds read in JavaScript chromium-browser: Inappropriate implementation in Skia chromium-browser: Incorrect security UI in sharing chromium-browser: Uninitialized use in PDFium chromium-browser: Insufficient policy enforcement in AppCache chromium-browser: Inappropriate implementation in CORS chromium-browser: Insufficient validation of untrusted input in Omnibox chromium-browser: Insufficient policy enforcement in downloads chromium-browser: Incorrect security UI in Omnibox chromium-browser: Inappropriate implementation in Blink sqlite: Out-of-bounds read in SELECT with ON/USING clause chromium-browser: Use after free in audio chromium-browser: Insufficient policy enforcement in CORS chromium-browser: Inappropriate implementation in Omnibox chromium-browser: Insufficient policy enforcement in navigation chromium-browser: Insufficient validation of untrusted input in Omnibox chromium-browser: Insufficient validation of untrusted input in Omnibox chromium-browser: Inappropriate implementation in Blink chromium-browser: Insufficient policy enforcement in Safe Browsing chromium-browser: Inappropriate implementation in JavaScript chromium-browser: Insufficient data validation in streams chromium-browser: Inappropriate implementation in installer chromium-browser: Inappropriate implementation in AppCache chromium-browser: Inappropriate implementation in interstitials chromium-browser: Insufficient policy enforcement in CSP chromium-browser: Incorrect security UI in permissions
[ "cpe:/a:redhat:rhel_extras:6" ]
null
4.3
4.3
null
RHBA-2013:1647
Red Hat Bug Fix Advisory: mysql bug fix update
mysql: geometry query crashes mysqld (CPU July 2013) mysql: unspecified DoS related to Full Text Search (CPU July 2013) mysql: unspecified DoS related to Server Optimizer (CPU July 2013) mysql: unspecified DoS related to Optimizer (CPU October 2013)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:0023
Red Hat Security Advisory: firefox security update
Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> Mozilla: Clickjacking permission prompts using the popup transition
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
6.1
null
null
RHEA-2015:0945
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.0 enhancement update
mod_cluster: JavaScript code injection is possible via MCMP mod_manager messages
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" ]
null
null
null
null
RHSA-2010:0858
Red Hat Security Advisory: bzip2 security update
bzip2: integer overflow flaw in BZ2_decompress
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:3177
Red Hat Security Advisory: apr-util security update
apr-util: out-of-bounds writes in the apr_base64
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
6.5
null
null
RHSA-2024:1832
Red Hat Security Advisory: squid:4 security update
squid: Denial of Service in HTTP Chunked Decoding squid: denial of service in HTTP header parser
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.6
null
null
RHSA-2020:3463
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update
hibernate: SQL injection issue in Hibernate ORM EAP: field-name is not parsed in accordance to RFC7230 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution dom4j: XML External Entity vulnerability in default SAX parser Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests hibernate-validator: Improper input validation in the interpolation of constraint error messages wildfly-elytron: session fixation when using FORM authentication wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API wildfly: unsafe deserialization in Wildfly Enterprise Java Beans netty: compression/decompression codecs don't enforce limits on buffer allocation sizes wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
6.5
4.8
null
RHSA-2018:3000
Red Hat Security Advisory: java-1.7.0-oracle security update
OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) OpenJDK: Improper field access checks (Hotspot, 8199226) OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
[ "cpe:/a:redhat:rhel_extras_oracle_java:6" ]
null
null
6.5
null
RHSA-2019:2154
Red Hat Security Advisory: opensc security, bug fix, and enhancement update
opensc: Buffer overflows handling responses from Muscle Cards in card-muscle.c:muscle_list_files() opensc: Buffer overflows handling responses from TCOS Cards in card-tcos.c:tcos_select_file() opensc: Buffer overflows handling responses from Gemsafe V1 Smartcards in pkcs15-gemsafeV1.c:gemsafe_get_cert_len() opensc: Buffer overflow handling string concatention in tools/util.c:util_acl_to_str() opensc: Buffer overflow handling responses from Cryptoflex cards in cryptoflex-tool.c:read_public_key() opensc: Buffer overflows handling responses from ePass 2003 Cards in card-epass2003.c:decrypt_response() opensc: Buffer overflows handling responses from CAC Cards in card-cac.c:cac_get_serial_nr_from_CUID() opensc: Buffer overflow handling responses from esteid cards in pkcs15-esteid.c:sc_pkcs15emu_esteid_init() opensc: Double free handling responses from smartcards in libopensc/sc.c:sc_file_set_sec_attr() opensc: Infinite recusrion handling responses from IAS-ECC cards in card-iasecc.c:iasecc_select_file() opensc: Out of bounds reads handling responses from smartcards
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
RHSA-2015:0629
Red Hat Security Advisory: firefox security update
Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24) Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19) Mozilla: Use-after-free in IndexedDB (MFSA 2015-16) Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11)
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
null
null
RHSA-2024:5745
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.3 product release
The components for Red Hat OpenShift for Windows Containers 10.15.3 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openshift:4.15::el9" ]
null
null
null
null
RHSA-2023:7378
Red Hat Security Advisory: fence-agents security update
python-certifi: Removal of e-Tugra root certificate python-urllib3: Cookie request header isn't stripped during cross-origin redirects
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::highavailability", "cpe:/a:redhat:rhel_eus:9.2::resilientstorage" ]
null
5.9
null
null
RHSA-2015:0269
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.1 update
OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
[ "cpe:/a:redhat:jboss_operations_network:3.3" ]
null
null
null
null
RHSA-2006:0271
Red Hat Security Advisory: freeradius security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::es" ]
null
null
null
null
RHSA-2019:0512
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: Memory corruption due to incorrect socket cloning kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks kernel: Faulty computation of numberic bounds in the BPF verifier
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.7
null
RHSA-2023:0004
Red Hat Security Advisory: bcel security update
Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.1
null
null
RHSA-2024:8849
Red Hat Security Advisory: haproxy security update
haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2014:0090
Red Hat Security Advisory: openstack-heat security, bug fix, and enhancement update
Heat: CFN policy rules not all enforced Heat: ReST API doesn't respect tenant scoping
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
RHSA-2024:8357
Red Hat Security Advisory: NetworkManager-libreswan security update
NetworkManager-libreswan: Local privilege escalation via leftupdown
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.8
null
null
RHSA-2023:1203
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c kernel: net: CPU soft lockup in TC mirred egress-to-ingress action kernel: stack overflow in do_proc_dointvec and proc_skip_spaces kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
[ "cpe:/a:redhat:rhel_eus:9.0::nfv", "cpe:/a:redhat:rhel_eus:9.0::realtime" ]
null
7.8
null
null
RHSA-2015:1678
Red Hat Security Advisory: python-django security update
Django: possible DoS by filling session store
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
RHBA-2020:5310
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
9.8
null
null
RHSA-2011:1386
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: usb: buffer overflow in auerswald_probe() kernel: tpm infoleaks kernel: cifs session reuse kernel: ecryptfs: mount source TOCTOU race kernel: taskstats: duplicate entries in listener mode can lead to DoS kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions kernel: ext4: kernel panic when writing data to the last block of sparse file kernel: ipv6: make fragment identifications less predictable kernel: gro: only reset frag0 when skb can be pulled kernel: bridge: null pointer dereference in __br_deliver kernel: xen: IOMMU fault livelock kernel: net: improve sequence number generation kernel: cifs: signedness issue in CIFSFindNext() kernel: panic occurs when clock_gettime() is called kernel: be2net: promiscuous mode and non-member VLAN packets DoS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:0155
Red Hat Security Advisory: openstack-swift security update
openstack-swift: Client to proxy DoS through Large Objects openstack-swift: Proxy to server DoS through Large Objects
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
null
null
RHSA-2024:1062
Red Hat Security Advisory: squid:4 security update
squid: denial of service in HTTP header parser
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.6
null
null
RHSA-2016:1427
Red Hat Security Advisory: atomic-openshift security and bug fix update
Kubernetes: disclosure of information in multi tenant environments via watch-cache list
[ "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
6.5
null
RHSA-2018:0039
Red Hat Security Advisory: microcode_ctl security update
An update for microcode_ctl is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2011:1311
Red Hat Security Advisory: jbossws-common security update
JBossWS remote Denial of Service
[ "cpe:/a:redhat:jboss_enterprise_portal_platform:5" ]
null
null
null
null
RHSA-2024:4958
Red Hat Security Advisory: OpenShift Container Platform 4.15.25 packages and security update
jinja2: accepts keys containing non-attribute characters
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9", "cpe:/a:redhat:openshift_ironic:4.15::el9" ]
null
5.4
null
null
RHSA-2024:10700
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Spring Boot security update.
kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider org.springframework:spring-webmvc: Path traversal vulnerability in functional web frameworks
[ "cpe:/a:redhat:apache_camel_spring_boot:4.8" ]
null
7.5
null
null
RHBA-2020:4144
Red Hat Bug Fix Advisory: Red Hat Ceph Storage 4.1 Bug Fix update
ceph: secure mode of msgr2 breaks both confidentiality and integrity aspects for long-lived sessions
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
6.4
null
null
RHSA-2024:4353
Red Hat Security Advisory: nodejs:16 security update
nodejs: CONTINUATION frames DoS
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2017:0403
Red Hat Security Advisory: kernel security update
kernel: use after free in dccp protocol
[ "cpe:/o:redhat:rhel_eus:7.1::computenode", "cpe:/o:redhat:rhel_eus:7.1::server" ]
null
null
7.8
null
RHSA-2023:4160
Red Hat Security Advisory: java-1.8.0-ibm security update
JDK: unsafe deserialization flaw in the Object Request Broker (ORB) OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
3.7
null
null
RHSA-2020:0218
Red Hat Security Advisory: Ansible security and bug fix update (2.9.4)
Ansible: vulnerability in solaris_zone module via crafted solaris zone Ansible: malicious code could craft filename in nxos_file_copy module
[ "cpe:/a:redhat:ansible_engine:2::el7", "cpe:/a:redhat:ansible_engine:2::el8" ]
null
5.6
7.3
null
RHSA-2015:2508
Red Hat Security Advisory: java-1.6.0-ibm security update
OpenJDK: kerberos realm name leak (JGSS, 8048030) OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) OpenJDK: leak of user.dir location (JAXP, 8078427) OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) JDK: local disclosure of kerberos credentials cache
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2020:0633
Red Hat Security Advisory: ppp security update
ppp: Buffer overflow in the eap_request and eap_response functions in eap.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
9.8
null
null
RHSA-2024:5673
Red Hat Security Advisory: kernel-rt security update
kernel: efivarfs: force RO when remounting if SetVariable is not supported kernel: bpf, sockmap: Don&#39;t let sock_map_{close,destroy,unhash} call itself kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: net: fix out-of-bounds access in ops_init kernel: net/mlx5e: Fix netif state handling kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() kernel: NFSv4: Fix memory leak in nfs4_set_security_label kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service kernel: ice: Don't process extts if PTP is disabled
[ "cpe:/a:redhat:rhel_eus:9.2::nfv", "cpe:/a:redhat:rhel_eus:9.2::realtime" ]
null
5.5
null
null
RHSA-2024:0408
Red Hat Security Advisory: edk2 security update
edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() openssl: Excessive time spent checking DH keys and parameters
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
5.3
null
null