id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2020:0663
Red Hat Security Advisory: ruby security update
ruby: DoS by large request in WEBrick ruby: Unintentional directory traversal by poisoned NULL byte in Dir rubygems: Path traversal when writing to a symlinked basedir outside of the root rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service rubygems: Improper verification of signatures in tarball allows to install mis-signed gem rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL rubygems: XSS vulnerability in homepage attribute when displayed via gem server rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
5.5
null
RHSA-2016:1629
Red Hat Security Advisory: python33-python security update
python: smtplib StartTLS stripping attack python: http protocol steam injection attack CGIHandler: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
5
null
RHSA-2023:6972
Red Hat Security Advisory: grafana security and enhancement update
grafana: account takeover possible when using Azure AD OAuth
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2024:4150
Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
5.9
null
null
RHSA-2015:1980
Red Hat Security Advisory: nss and nspr security update
nss: use-after-poison in sec_asn1d_parse_leaf() (MFSA 2015-133) nss: ASN.1 decoder heap overflow when decoding constructed OCTET STRING that mixes indefinite and definite length encodings (MFSA 2015-133) nspr: heap-buffer overflow in PL_ARENA_ALLOCATE (MFSA 2015-133)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:1182
Red Hat Security Advisory: libvirt security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
3.8
null
RHSA-2012:0128
Red Hat Security Advisory: httpd security update
httpd: ap_pregsub Integer overflow to buffer overflow httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix httpd: possible crash on shutdown due to flaw in scoreboard handling httpd: cookie exposure due to error responses
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:0004
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) resteasy: Vary header not added by CORS filter leading to cache poisoning undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656) Solr: Code execution via entity expansion
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
9.8
null
RHSA-2017:0935
Red Hat Security Advisory: tomcat security update
tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests tomcat: information disclosure due to incorrect Processor sharing
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2013:1217
Red Hat Security Advisory: xml-security security update
Java: XML signature spoofing
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
null
null
RHSA-2022:7192
Red Hat Security Advisory: device-mapper-multipath security update
device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2019:0435
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.1
null
RHSA-2017:0867
Red Hat Security Advisory: Red Hat Enterprise Virtualization 3.x - 180 Day End Of Life Notice
This is the 180 day notification for the End of Production Phase 2 of Red Hat Enterprise Virtualization 3.x.
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2023:4469
Red Hat Security Advisory: firefox security update
Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions Mozilla: Incorrect value used during WASM compilation Mozilla: Potential permissions request bypass via clickjacking Mozilla: Crash in DOMParser due to out-of-memory conditions Mozilla: Fix potential race conditions when releasing platform objects Mozilla: Stack buffer overflow in StorageManager Mozilla: Cookie jar overflow caused unexpected cookie jar state Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
9.8
null
null
RHSA-2020:0128
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.8
null
null
RHSA-2024:4002
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free in JavaScript object transplant Mozilla: External protocol handlers leaked by timing attack Mozilla: Sandboxed iframes were able to bypass sandbox restrictions to open a new window Mozilla: Cross-Origin Image leak via Offscreen Canvas Mozilla: Memory Corruption in Text Fragments Mozilla: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 Mozilla: Use-after-free in networking
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2020:1462
Red Hat Security Advisory: python security update
python: Missing salt initialization in _elementtree.c module python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen() python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
7.4
null
RHSA-2024:8329
Red Hat Security Advisory: Red Hat build of Cryostat security update
go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion graphql-java: Allocation of Resources Without Limits or Throttling in GraphQL Java
[ "cpe:/a:redhat:cryostat:3::el8" ]
null
7.5
null
null
RHSA-2024:1789
Red Hat Security Advisory: bind security update
bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.5
null
null
RHSA-2016:0043
Red Hat Security Advisory: openssh security update
OpenSSH: Client Information leak due to use of roaming connection feature OpenSSH: Client buffer-overflow when using roaming connections
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2016:1655
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
3.4
null
RHSA-2014:1727
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Java: Java XML Signature DoS Attack
[ "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" ]
null
null
null
null
RHSA-2010:0163
Red Hat Security Advisory: openssl security update
openssl: ASN1 printing crash deprecate MD2 in SSL cert validation (Kaminsky) TLS: MITM attacks via session renegotiation
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:9405
Red Hat Security Advisory: vim security update
vim: heap-based buffer overflow vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2023:0396
Red Hat Security Advisory: kpatch-patch security update
kernel: memory corruption in AX88179_178A based USB ethernet device.
[ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ]
null
7.8
null
null
RHSA-2024:0811
Red Hat Security Advisory: sudo security update
sudo: Sudo does not escape control characters in log messages sudo: Sudo does not escape control characters in sudoreplay output sudo: Targeted Corruption of Register and Stack Variables
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/o:redhat:rhel_eus:9.0::baseos", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7
null
null
RHSA-2009:0015
Red Hat Security Advisory: java-1.6.0-ibm security update
Java Web Start File Inclusion via System Properties Override JavaWebStart allows unauthorized network connections Java WebStart unprivileged local file and network access JRE allows unauthorized file access and connections to localhost OpenJDK applet privilege escalation via JAX package access (6592792) OpenJDK Denial-Of-Service in kerberos authentication (6588160) OpenJDK allows to list files within the user home directory (6484091) OpenJDK Jar200 Decompression buffer overflow (6755943) OpenJDK calendar object deserialization allows privilege escalation (6734167) OpenJDK Privilege escalation in command line applications (6733959) OpenJDK Buffer overflow in image processing (6726779) OpenJDK temporary files have guessable file names (6721753)
[ "cpe:/a:redhat:rhel_extras:4", "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server" ]
null
null
null
null
RHSA-2009:0296
Red Hat Security Advisory: icu security update
ICU: Invalid character sequences omission during conversion of some character encodings (XSS attack possible)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:1330
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update
JGroups: Authorization bypass
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
null
9.8
null
RHSA-2018:3591
Red Hat Security Advisory: kernel security and bug fix update
kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c kernel: Integer overflow in Linux's create_elf_tables function
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
7.8
null
RHSA-2019:2869
Red Hat Security Advisory: kernel security and bug fix update
kernel: vhost-net: guest to host kernel escape during migration
[ "cpe:/o:redhat:rhel_aus:6.6::server" ]
null
null
7.2
null
RHSA-2023:5768
Red Hat Security Advisory: nghttp2 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_tus:8.4::baseos" ]
null
7.5
null
null
RHSA-2018:1609
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation jboss: jbossas writable config files allow privilege escalation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" ]
null
null
7.8
null
RHSA-2011:0281
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK DNS cache poisoning by untrusted applets (6981922) OpenJDK Launcher incorrect processing of empty library path entries (6983554) OpenJDK Swing timer-based security manager bypass (6907662) OpenJDK Hotspot verifier heap corruption (6878713) OpenJDK JAXP untrusted component state manipulation (6927050) OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2018:0099
Red Hat Security Advisory: java-1.8.0-oracle security update
OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX) OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) OpenJDK: loading of classes from untrusted locations (I18n, 8182601) OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) OpenJDK: insufficient strength of key agreement (JCE, 8185292) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Installer) OpenJDK: GSS context use-after-free (JGSS, 8186212) OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) OpenJDK: GTK library loading use-after-free (AWT, 8185325) OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)
[ "cpe:/a:redhat:rhel_extras_oracle_java:6", "cpe:/a:redhat:rhel_extras_oracle_java:7" ]
null
null
7.4
null
RHSA-2015:0832
Red Hat Security Advisory: openstack-packstack and openstack-puppet-modules update
openstack-puppet-modules: pacemaker configured with default password
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null
RHSA-2024:5906
Red Hat Security Advisory: squid security update
squid: Out-of-bounds write error may lead to Denial of Service
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
6.3
null
null
RHSA-2020:5363
Red Hat Security Advisory: OpenShift Container Platform 3.11.346 security and bug fix update
kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints kubernetes: compromised node could escalate to cluster level privileges
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
6.4
2.6
null
RHSA-2016:0001
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134) Mozilla: Underflow through code inspection (MFSA 2015-145) Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139) Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146) Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2019:3936
Red Hat Security Advisory: kpatch-patch security update
hw: Machine Check Error on Page Size Change (IFU) hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
6.5
null
RHSA-2023:4950
Red Hat Security Advisory: firefox security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2013:0608
Red Hat Security Advisory: kvm security update
qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
[ "cpe:/a:redhat:rhel_virtualization:5::server" ]
null
null
null
null
RHSA-2019:0447
Red Hat Security Advisory: Red Hat Enterprise Linux 7.4 Extended Update Support (EUS) Six-month Notice
This is the six-month notification for the retirement of Red Hat Enterprise Linux 7.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 7.4.
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
null
null
RHSA-2024:10928
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.20 Security update
undertow: information leakage via HTTP/2 request header reuse
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" ]
null
0
null
null
RHSA-2023:6885
Red Hat Security Advisory: python security update
python: TLS handshake bypass
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.6
null
null
RHSA-2024:8703
Red Hat Security Advisory: container-tools:rhel8 security update
buildah: Buildah allows arbitrary directory mount
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.8
null
null
RHBA-2017:0651
Red Hat Bug Fix Advisory: bind bug fix update
bind: Too long query name causes segmentation fault in lwresd
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
5.9
null
RHSA-2020:5608
Red Hat Security Advisory: fapolicyd bug fix update
An update for fapolicyd is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
null
null
null
RHSA-2020:5642
Red Hat Security Advisory: openssl security update
openssl: EDIPARTYNAME NULL pointer de-reference
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5.9
null
null
RHSA-2024:2651
Red Hat Security Advisory: nodejs:16 security update
nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2023:0167
Red Hat Security Advisory: dpdk security update
dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
8.6
null
null
RHSA-2024:3708
Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data santuario: Private Key disclosure in debug-log output springframework: URL Parsing with Host Validation cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[ "cpe:/a:redhat:apache_camel_spring_boot:3.20.6" ]
null
7.4
null
null
RHSA-2023:1892
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
3.7
null
null
RHSA-2024:9056
Red Hat Security Advisory: gstreamer1-plugins-base security update
gstreamer: EXIF Metadata Parsing Integer Overflow
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
RHSA-2015:1513
Red Hat Security Advisory: bind security update
bind: TKEY query handling flaw leading to denial of service
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null