id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:3394
Red Hat Security Advisory: pki-core:10.6 security update
pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field pki-core: access to external entities when parsing XML can lead to XXE
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2024:5634
Red Hat Security Advisory: podman security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads go-retryablehttp: url might write sensitive information to log file gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2018:0023
Red Hat Security Advisory: qemu-kvm security update
hw: cpu: speculative execution branch target injection
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.6
null
RHSA-2019:0968
Red Hat Security Advisory: edk2 security update
edk2: Buffer Overflow in BlockIo service for RAM disk
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
8.3
null
RHSA-2022:0780
Red Hat Security Advisory: cyrus-sasl security update
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
[ "cpe:/o:redhat:rhel_els:6" ]
null
8.8
null
null
RHSA-2023:5460
Red Hat Security Advisory: bind9.16 security update
bind: stack exhaustion in control channel code may lead to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2022:5483
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes node-fetch: exposure of sensitive information to an unauthorized actor follow-redirects: Exposure of Sensitive Information via Authorization Header leak
[ "cpe:/a:redhat:rhmt:1.7::el8" ]
null
5.9
null
null
RHSA-2022:0510
Red Hat Security Advisory: firefox security update
Mozilla: Extensions could have bypassed permission confirmation during update Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable Mozilla: Sandboxed iframes could have executed script if the parent appended elements Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages Mozilla: Script Execution during invalid object state Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2017:3455
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.0 security update
Artemis: Deserialization of untrusted input vulnerability eap: HTTP header injection / response splitting EAP7 Privilege escalation when managing domain including earlier version slaves EAP7: Internal IP address disclosed on redirect when request header Host field is not set undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage wildfly: Arbitrary file read via path traversal undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests undertow: IO thread DoS via unclean Websocket closing jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper hibernate-validator: Privilege escalation when running under the security manager undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7" ]
null
null
5.5
null
RHSA-2007:0078
Red Hat Security Advisory: thunderbird security update
security flaw NSS: SSLv2 protocol buffer overflows NSS: SSLv2 protocol buffer overflows security flaw security flaw security flaw security flaw security flaw security flaw : seamonkey cookie setting / same-domain bypass vulnerability security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:6140
Red Hat Security Advisory: postgresql:15 security update
postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
7.5
null
null
RHSA-2014:0461
Red Hat Security Advisory: openshift-origin-broker-util security update
mcollective: world readable client config
[ "cpe:/a:redhat:openshift:1.2::el6" ]
null
null
null
null
RHSA-2020:3966
Red Hat Security Advisory: fontforge security update
fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2022:6915
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
dotnet: Nuget cache poisoning on Linux via world-writable cache directory
[ "cpe:/a:redhat:rhel_dotnet:6.0::el7" ]
null
7.8
null
null
RHSA-2009:0046
Red Hat Security Advisory: ntp security update
ntp incorrectly checks for malformed signatures
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:2491
Red Hat Security Advisory: rh-git29-git security update
git: Escape out of git-shell git: Command injection via malicious ssh URLs
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
6.3
null
RHSA-2009:1550
Red Hat Security Advisory: kernel security and bug fix update
kernel: Unix sockets kernel panic kernel: fix soft lockups/OOM issues with unix socket garbage collector kernel: exit_notify: kill the wrong capable(CAP_KILL) check kernel: e1000_clean_rx_irq() denial of service kernel: personality: fix PER_CLEAR_ON_SETID kernel: execve: must clear current->clear_child_tid kernel: numerous getname() infoleaks kernel: fs: pipe.c null pointer dereference
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2015:0137
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
ActiveMQ: DoS via unauthenticated remote shutdown command ActiveMQ: XXE via XPath expression evaluation JAAS: LDAPLoginModule allows empty password authentication
[ "cpe:/a:redhat:jboss_amq:6.1.0", "cpe:/a:redhat:jboss_fuse:6.1.0" ]
null
null
null
null
RHSA-2007:0533
Red Hat Security Advisory: httpd security update
httpd mod_status XSS httpd mod_cache segfault
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2021:3298
Red Hat Security Advisory: libsndfile security update
libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution
[ "cpe:/a:redhat:rhel_eus:8.2::appstream", "cpe:/a:redhat:rhel_eus:8.2::crb" ]
null
8.8
null
null
RHBA-2015:0054
Red Hat Bug Fix Advisory: Red Hat Satellite 6 server bug fix update
foreman-proxy: failure to verify SSL certificates
[ "cpe:/a:redhat:satellite:6.0::el6", "cpe:/a:redhat:satellite:6.0::el7", "cpe:/a:redhat:satellite_capsule:6.0::el6", "cpe:/a:redhat:satellite_capsule:6.0::el7" ]
null
null
null
null
RHSA-2020:0811
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.7 security update
thrift: Endless loop when feed with specific input data thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2" ]
null
7.5
7.4
null
RHSA-2002:293
Red Hat Security Advisory: : Updated Fetchmail packages fix security vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2021:0727
Red Hat Security Advisory: bind security update
bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
8.1
null
null
RHSA-2021:1610
Red Hat Security Advisory: curl security and bug fix update
curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set curl: FTP PASV command response can cause curl to connect to arbitrary host curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used curl: Inferior OCSP verification
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.4
null
null
RHSA-2017:0794
Red Hat Security Advisory: quagga security and bug fix update
Quagga: OSPFD Potential remote code exec (stack based buffer overflow) quagga: Buffer Overflow in IPv6 RA handling quagga: VPNv4 NLRI parser memcpys to stack on unchecked length quagga: denial of service vulnerability in BGP routing daemon quagga: Telnet interface input buffer allocates unbounded amounts of memory
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
5.9
null
RHSA-2024:1821
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: long Exception message leading to crash (8319851) OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) OpenJDK: integer overflow in C1 compiler address generation (8322122) OpenJDK: Pack200 excessive memory allocation (8322114) OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
RHSA-2020:4508
Red Hat Security Advisory: libsolv security, bug fix, and enhancement update
libsolv: out-of-bounds read in repodata_schema2id in repodata.c
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2020:5422
Red Hat Security Advisory: openssl security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
5.9
null
null
RHSA-2016:2067
Red Hat Security Advisory: chromium-browser security update
chromium-browser: universal xss in blink chromium-browser: heap overflow in blink chromium-browser: use after free in pdfium chromium-browser: use after free in pdfium chromium-browser: use after free in blink chromium-browser: out of bounds read in devtools chromium-browser: url spoofing chromium-browser: ui spoofing chromium-browser: url spoofing chromium-browser: use after free in internals chromium-browser: universal xss in bookmarks chromium-browser: cross-origin bypass in blink chromium-browser: scheme bypass chromium-browser: various fixes from internal audits
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2017:1208
Red Hat Security Advisory: jasper security update
jasper: integer overflow in jas_image_cmpt_create() jasper: use-after-free and double-free flaws in mif_process_cmpt() jasper: double free issue in jas_iccattrval_destroy() jasper: out-of-bounds read in jpc_pi_nextcprl() jasper: matrix rows_ NULL pointer dereference in jas_matrix_clip() jasper: memory leak in jas_iccprof_createfrombuf() jasper: heap-based buffer overflow in QMFB code in JPC codec jasper: missing jas_matrix_create() parameter checks jasper: missing SIZ marker segment XRsiz and YRsiz fields range check jasper: missing SIZ marker segment XRsiz and YRsiz fields range check jasper: incorrect handling of bufsize 0 in mem_resize() jasper: reachable asserts in jpc_dec_tiledecode() jasper: missing jas_matrix_create() parameter checks jasper: missing jas_matrix_create() parameter checks jasper: integer truncation in jas_image_cmpt_create() jasper: integer overflow in jpc_dec_process_siz() jasper: reachable assertions in RAS encoder/decoder jasper: reachable assertions caused by insufficient component domains checks in ICT/RCT in JPC codec jasper: insufficient SIZ marker tilexoff and tileyoff checks jasper: reachable assertions in the JPC bitstream code jasper: insufficient SIZ marker segment data sanity checks jasper: insufficient SIZ marker segment data sanity checks jasper: insufficient SIZ marker segment data sanity checks jasper: stack-based buffer overflow in jpc_dec_tileinit() jasper: integer overflows leading to out of bounds read in packet iterators in JPC decoder jasper: use-after-free / double-free in JPC encoder jasper: JP2 encoder NULL pointer dereference due to uninitialized cmprof_ jasper: NULL pointer dereference in jpc_tsfb_synthesize() jasper: integer overflow in jas_matrix_create() jasper: integer overflow in jpc_pi_nextcprl(), leading to out-of-bounds read
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2006:0267
Red Hat Security Advisory: ipsec-tools security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2015:1211
Red Hat Security Advisory: kernel security and bug fix update
kernel: pipe: iovec overrun leading to memory corruption
[ "cpe:/o:redhat:rhel_aus:6.4::server" ]
null
null
null
null
RHSA-2017:1202
Red Hat Security Advisory: bind security update
bind: assertion failure in DNSSEC validation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.5
null
RHSA-2020:4127
Red Hat Security Advisory: Satellite 6.7.4 Async Bug Fix Update
foreman: unauthorized cache read on RPM-based installations through local user
[ "cpe:/a:redhat:satellite:6.7::el7", "cpe:/a:redhat:satellite_capsule:6.7::el7" ]
null
8.8
null
null
RHSA-2019:3002
Red Hat Security Advisory: Red Hat FIS 2.0 on Fuse 6.3.0 R13 security and bug fix update
jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class
[ "cpe:/a:redhat:jboss_fuse:6.3" ]
null
null
7.3
null
RHSA-2009:1540
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
kernel: personality: fix PER_CLEAR_ON_SETID kernel: /proc/$pid/maps visible during initial setuid ELF loading kernel: SELinux and mmap_min_addr kernel: md: NULL pointer deref when accessing suspend_* sysfs attributes kernel: x86_64 32 bit process register leak kernel: numerous getname() infoleaks kernel: tc: uninitialised kernel memory leak kernel: fs: pipe.c null pointer dereference kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7 kernel: flood ping cause out-of-iommu error and panic when mtu larger than 1500 kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2021:2353
Red Hat Security Advisory: .NET 5.0 security and bugfix update
dotnet: ASP.NET Core Client Disconnect Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.9
null
null
RHSA-2023:5693
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancement, and bug fix update
bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property rgw: improperly verified POST keys ceph: RGW crash upon misconfigured CORS rule
[ "cpe:/a:redhat:ceph_storage:6.1::el9" ]
null
2.6
6.1
null
RHSA-2016:2600
Red Hat Security Advisory: squid security, bug fix, and enhancement update
squid: some code paths fail to check bounds in string object squid: some code paths fail to check bounds in string object squid: wrong error handling for malformed HTTP responses squid: wrong error handling for malformed HTTP responses squid: denial of service issue in HTTP response processing
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2005:176
Red Hat Security Advisory: firefox security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2011:1240
Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 6-Month End Of Life Notice
This is the 6-month notification of the End Of Life plans for Red Hat Enterprise Linux 4.
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2020:2613
Red Hat Security Advisory: thunderbird security update
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
7.5
null
RHSA-2011:0460
Red Hat Security Advisory: jboss-seam2 security update
JBoss Seam privilege escalation caused by EL interpolation in FacesMessages
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" ]
null
null
null
null
RHSA-2023:3711
Red Hat Security Advisory: libtiff security update
libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.1
null
null
RHSA-2014:0245
Red Hat Security Advisory: activemq security update
HawtJNI: predictable temporary file name leading to local arbitrary code execution Framework: XML External Entity (XXE) injection flaw Camel: remote code execution via header field manipulation Camel: remote code execution via XSL
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2008:0825
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP03 security update
Cross-site scripting (XSS) vulnerability in Sun Java Server Faces JBossEAP status servlet info leak
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" ]
null
null
null
null
RHSA-2013:0942
Red Hat Security Advisory: krb5 security update
krb5: UDP ping-pong flaw in kpasswd
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2004:537
Red Hat Security Advisory: openmotif security update
openmotif21 stack overflows in libxpm openmotif21 stack overflows in libxpm openmotif21 stack overflows in libxpm
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2025:0136
Red Hat Security Advisory: firefox security update
firefox: thunderbird: WebChannel APIs susceptible to confused deputy attack firefox: thunderbird: Use-after-free when breaking lines in text firefox: Alt-Svc ALPN validation failure when redirected firefox: Compartment mismatch when parsing JavaScript JSON module firefox: Memory corruption when using JavaScript Text Segmentation firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6 firefox: thunderbird: Memory safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2023:5926
Red Hat Security Advisory: php security update
php: Password_verify() always return true with some hash php: 1-byte array overrun in common path resolve code php: DoS vulnerability when parsing multipart request body php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP php: XML loading external entity without being enabled php: phar Buffer mismanagement
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2013:0874
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.2.0 security update
apache-cxf: XML encryption backwards compatibility attacks
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2009:0480
Red Hat Security Advisory: poppler security update
xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195) xpdf: Multiple integer overflows in JBIG2 decoder xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195) xpdf: multiple integer overflows PDF JBIG2 decoder OOB read PDF JBIG2 multiple input validation flaws PDF JBIG2 integer overflow PDF JBIG2 invalid free() PDF JBIG2 NULL dereference PDF JBIG2 MMR decoder buffer overflows PDF JBIG2 MMR infinite loop DoS poppler CairoOutputDev integer overflow xpdf/poppler: SplashBitmap integer overflow xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2011:1294
Red Hat Security Advisory: httpd security update
httpd: multiple ranges DoS
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:rhel_eus:6.0", "cpe:/o:redhat:rhel_mission_critical:5.3" ]
null
null
null
null
RHSA-2023:5472
Red Hat Security Advisory: python3.9 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
8.6
null
null
RHSA-2014:0898
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
PicketLink: XXE via insecure DocumentBuilderFactory usage
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" ]
null
null
null
null
RHSA-2021:2243
Red Hat Security Advisory: rust-toolset-1.49 and rust-toolset-1.49-rust update
rust: memory safety violation in String::retain() rust: use-after-free or double free in VecDeque::make_contiguous
[ "cpe:/a:redhat:devtools:2021" ]
null
9.8
null
null
RHSA-2022:7330
Red Hat Security Advisory: kpatch-patch security update
kernel: posix cpu timer use-after-free may lead to local privilege escalation
[ "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.8
null
null
RHSA-2025:1215
Red Hat Security Advisory: tbb security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.1
null
null
RHSA-2009:0057
Red Hat Security Advisory: squirrelmail security update
squirrelmail: session management flaw SquirrelMail: Session fixation vulnerability
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2015:1736
Red Hat Security Advisory: openshift security update
OpenShift: Malformed JSON can cause API process crash
[ "cpe:/a:redhat:openshift:3.0::el7" ]
null
null
null
null
RHSA-2017:0396
Red Hat Security Advisory: qemu-kvm security and bug fix update
Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2011:0335
Red Hat Security Advisory: tomcat6 security and bug fix update
JDK Double.parseDouble Denial-Of-Service tomcat: remote DoS via NIO connector
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2017:3244
Red Hat Security Advisory: Red Hat JBoss Data Grid 7.1.1 security update
client: unchecked deserialization in marshaller util undertow: IO thread DoS via unclean Websocket closing log4j: Socket receiver deserialization vulnerability Solr: Code execution via entity expansion log4j: deserialization of untrusted data in SocketServer
[ "cpe:/a:redhat:jboss_data_grid:7.1" ]
null
9.8
9.8
null
RHSA-2014:1787
Red Hat Security Advisory: openstack-cinder security and bug fix update
openstack-cinder: Cinder-volume host data leak to virtual machine instance Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2023:5672
Red Hat Security Advisory: OpenShift Container Platform 4.13.17 bug fix and security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding ovn: service monitor MAC flow is not rate limited golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2015:1488
Red Hat Security Advisory: java-1.7.0-ibm security update
JDK: plain text data stored in memory dumps OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401) OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865) JCE: missing EC parameter validation in ECDH_Derive() (OpenJDK JCE, 8075833) JDK: unspecified vulnerability fixed in 7u85 and 8u51 (2D) OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853) OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694) ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D) JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment) LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment) OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397) OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405) OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409) JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment) OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374) OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378) ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
3.7
null
RHSA-2020:2143
Red Hat Security Advisory: .NET Core security update
dotnet: Denial of service via untrusted input
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2020:2567
Red Hat Security Advisory: kpatch-patch security update
kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7
null
null
RHSA-2024:4035
Red Hat Security Advisory: ovn-2021 security update
ovn: insufficient validation of BFD packets may lead to denial of service
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
6.5
null
null
RHSA-2017:1253
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.15 update on RHEL 7
Resteasy: Yaml unmarshalling vulnerable to RCE
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
8.1
null
RHBA-2023:5666
Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update
platform: ec2_key module prints out the private key directly to the standard output
[ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.4::el8" ]
null
7.3
null
null
RHSA-2018:2757
Red Hat Security Advisory: 389-ds-base security and bug fix update
389-ds-base: race condition on reference counter leads to DoS using persistent search 389-ds-base: ldapsearch with server side sort allows users to cause a crash 389-ds-base: Server crash through modify command with large DN 389-ds-base: Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2014:0457
Red Hat Security Advisory: Django security update
python-django: unexpected code execution using reverse() python-django: caching of anonymous pages could reveal CSRF token python-django: MySQL typecasting
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2013:0189
Red Hat Security Advisory: ipa-client security update
ipa: weakness when initiating join from IPA client can potentially compromise IPA domain
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2012:1506
Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.1
SPICE screen locking race condition rhev: vds_installer insecure /tmp use rhev: vds_installer is prone to MITM when downloading 2nd stage installer rhev: backend allows unprivileged queries rhev-m: MoveDisk ignores the disk's wipe-after-delete property
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2022:0476
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
gitops: Path traversal and dereference of symlinks when passing Helm value files
[ "cpe:/a:redhat:openshift_gitops:1.3::el8" ]
null
7.7
null
null
RHSA-2018:2172
Red Hat Security Advisory: kernel security update
kernel: Divide-by-zero in __tcp_select_window hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_els:5" ]
null
null
5.6
null
RHSA-2020:3453
Red Hat Security Advisory: OpenShift Container Platform 4.5.6 security update
jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps jenkins-credentials-binding-plugin: improper masking of secrets jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin python-rsa: decryption of ciphertext leads to DoS
[ "cpe:/a:redhat:openshift:4.5::el7" ]
null
7.5
null
null
RHSA-2023:5741
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
5.3
null
null
RHSA-2007:0127
Red Hat Security Advisory: xorg-x11-server security update
xserver XC-MISC integer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:4998
Red Hat Security Advisory: wget security update
wget: Misinterpretation of input may lead to improper behavior
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
5.5
null
null
RHSA-2023:1930
Red Hat Security Advisory: emacs security update
emacs: command injection vulnerability in org-mode
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2016:2098
Red Hat Security Advisory: kernel security update
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
RHSA-2024:5200
Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP) openshift/telemeter: iss check during JWT authentication can be bypassed go-retryablehttp: url might write sensitive information to log file kernel: net: kernel: UAF in network route management
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
7.8
null
null
RHSA-2020:4929
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.3 security update on RHEL 6
keycloak: OIDC redirect_uri allows dangerous schemes resulting in potential XSS keycloak: user can manage resources with just "view-profile" role using new Account Console
[ "cpe:/a:redhat:red_hat_single_sign_on:7::el6" ]
null
8.1
null
null
RHSA-2017:0982
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: cirrus: heap buffer overflow via vnc connection Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines
[ "cpe:/a:redhat:openstack:7::el7" ]
null
null
5.5
null
RHSA-2021:4969
Red Hat Security Advisory: thunderbird security update
nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
9.8
null
null
RHSA-2014:0825
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2 httpd security update
httpd: mod_dav denial of service via crafted DAV WRITE request httpd: mod_log_config does not properly handle logging certain cookies resulting in DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.2" ]
null
null
null
null
RHSA-2023:1140
Red Hat Security Advisory: curl security update
curl: HTTP multi-header compression denial of service
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
6.5
null
null
RHSA-2022:7950
Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update
golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2018:0057
Red Hat Security Advisory: qemu-kvm-rhev security update
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
null
null
RHSA-2023:5264
Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update
NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
RHSA-2011:0429
Red Hat Security Advisory: kernel security and bug fix update
kernel: install_special_mapping skips security_file_mmap check kernel: av7110 negative array offset kernel: s390 task_show_regs infoleak kernel: fs/partitions: Validate map_count in Mac partition tables kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab kernel: gro: reset dev and skb_iff on skb reuse
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:3836
Red Hat Security Advisory: kernel security update
kernel: Null pointer dereference in search_keyring
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
7.8
null
RHSA-2023:7474
Red Hat Security Advisory: OpenShift Container Platform 4.13.24 security and extras update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2011:1344
Red Hat Security Advisory: seamonkey security update
Mozilla: Integer underflow when using JavaScript RegExp (MFSA 2011-37) Mozilla: XSS via plugins and shadowed window.location object (MFSA 2011-38)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:8312
Red Hat Security Advisory: NetworkManager-libreswan security update
NetworkManager-libreswan: Local privilege escalation via leftupdown
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.8
null
null
RHSA-2015:0832
Red Hat Security Advisory: openstack-packstack and openstack-puppet-modules update
openstack-puppet-modules: pacemaker configured with default password
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2024:0449
Red Hat Security Advisory: linux-firmware security update
hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi amd: Return Address Predictor vulnerability leading to information disclosure
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.6
null
null