id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2023:4100 | Red Hat Security Advisory: bind9.16 security update | bind: named's configured cache size limit can be significantly exceeded | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2002:127 | Red Hat Security Advisory: : : : Updated OpenSSH packages fix various security issues | security flaw | [
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2021:1193 | Red Hat Security Advisory: thunderbird security update | Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key Mozilla: Thunderbird might execute an alternative OTR library Mozilla: Logic issue potentially leaves key material unlocked | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2023:1786 | Red Hat Security Advisory: firefox security update | Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2020:3970 | Red Hat Security Advisory: mod_auth_openidc security update | mod_auth_openidc: Open redirect in logout url when using URLs with leading slashes mod_auth_openidc: Open redirect issue exists in URLs with slash and backslash | [
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.8 | null | null |
RHSA-2007:0875 | Red Hat Security Advisory: mysql security update | mysql malformed password crasher | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2011:0860 | Red Hat Security Advisory: java-1.6.0-sun security update | JDK: unspecified vulnerabilities fixed in 6u26 (Sound) JDK: unspecified vulnerabilities fixed in 6u26 (Sound) OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) JDK: unspecified vulnerability fixed in 6u26 (Deployment) OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373) OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) OpenJDK: NetworkInterface information leak (Networking, 7013969) OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495) OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971) OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198) JDK: unspecified vulnerability fixed in 6u26 (2D) | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2017:2479 | Red Hat Security Advisory: httpd security update | httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: ap_find_token() buffer overread httpd: mod_mime buffer overread httpd: Uninitialized memory reflection in mod_auth_digest | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.8 | null |
RHSA-2023:1660 | Red Hat Security Advisory: kpatch-patch security update | ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF kernel: FUSE filesystem low-privileged user privileges escalation | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null |
RHSA-2005:363 | Red Hat Security Advisory: RealPlayer security update | security flaw | [
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
RHSA-2024:8235 | Red Hat Security Advisory: OpenShift Container Platform 4.14.39 security update | golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics ssh: Prefix truncation attack on Binary Packet Protocol (BPP) glibc: Out of bounds write in iconv may lead to remote code execution jose-go: improper handling of highly compressed data openstack-ironic: Specially crafted image may allow authenticated users to gain access to potentially sensitive data | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 6.8 | null | null |
RHSA-2015:1691 | Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 2 One-Month Retirement Notice | This is the One-Month notification for the retirement of Red Hat Developer
Toolset Version 2. This notification applies only to those customers
subscribed to the channel for Red Hat Developer Toolset Version 2. | [] | null | null | null | null |
RHSA-2024:1154 | Red Hat Security Advisory: libfastjson security update | libfastjson: integer overflow and out-of-bounds write via a large JSON file | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.8 | null | null |
RHSA-2024:4827 | Red Hat Security Advisory: httpd:2.4 security update | httpd: Substitution encoding issue in mod_rewrite httpd: Improper escaping of output in mod_rewrite httpd: NULL pointer dereference in mod_proxy | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2023:2216 | Red Hat Security Advisory: gdk-pixbuf2 security update | gdk-pixbuf: heap-buffer overflow when decoding the lzw compressed stream of image data gdk-pixbuf: heap-based buffer overflow when compositing or clearing frames in GIF files | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.8 | null | null |
RHSA-2023:6023 | Red Hat Security Advisory: varnish:6 security update | HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2018:1737 | Red Hat Security Advisory: kernel security and bug fix update | kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 5.6 | null |
RHSA-2022:0664 | Red Hat Security Advisory: samba security update | samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution | [
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 9.9 | null | null |
RHSA-2021:3447 | Red Hat Security Advisory: kernel security and bug fix update | kernel: powerpc: KVM guest OS users can cause host OS memory corruption kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2018:1833 | Red Hat Security Advisory: Red Hat JBoss Data Grid 7.2.1 security update | infinispan: deserialization of data in XML and JSON transcoders | [
"cpe:/a:redhat:jboss_data_grid:7.2"
] | null | null | 7.5 | null |
RHSA-2005:032 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:2083 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes | RHACM: unauthenticated SSRF in console API endpoint http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability | [
"cpe:/a:redhat:acm:2.6::el8"
] | null | 7.5 | null | null |
RHSA-2022:0230 | Red Hat Security Advisory: Red Hat OpenShift Enterprise Logging bug fix and security update (5.2.6) | nodejs-ua-parser-js: ReDoS via malicious User-Agent header log4j-core: remote code execution via JDBC Appender | [
"cpe:/a:redhat:logging:5.2::el8"
] | null | 6.6 | null | null |
RHSA-2017:0344 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: net: out of bounds read in net_checksum_calculate() Qemu: display: cirrus: oob access while doing bitblt copy backward mode | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | 5.5 | null |
RHSA-2024:1196 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update | ssh: Prefix truncation attack on Binary Packet Protocol (BPP) | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 5.9 | null | null |
RHSA-2023:6842 | Red Hat Security Advisory: OpenShift Container Platform 4.12.43 bug fix and security update | OpenShift: modification of node role labels golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 7.5 | null | null |
RHSA-2024:0332 | Red Hat Security Advisory: ACS 4.1 enhancement update | postgresql: Memory disclosure in aggregate function calls postgresql: Buffer overrun from integer overflow in array modification postgresql: Role pg_signal_backend can signal certain superuser processes. postgresql: extension script @substitutions@ within quoting allow SQL injection | [
"cpe:/a:redhat:advanced_cluster_security:4.1::el8"
] | null | 7.5 | null | null |
RHSA-2002:229 | Red Hat Security Advisory: : : : Updated wget packages fix directory traversal bug | security flaw | [
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2022:1681 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.4 security updates and bug fixes | vm2: vulnerable to Sandbox Bypass golang.org/x/crypto: empty plaintext packet causes panic follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor node-fetch: exposure of sensitive information to an unauthorized actor follow-redirects: Exposure of Sensitive Information via Authorization Header leak urijs: Authorization Bypass Through User-Controlled Key cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor nconf: Prototype pollution in memory store nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account urijs: Leading white space bypasses protocol validation node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery node-forge: Signature verification leniency in checking `DigestInfo` structure Moment.js: Path traversal in moment.locale | [
"cpe:/a:redhat:acm:2.4::el8"
] | null | 7.5 | null | null |
RHSA-2020:3861 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 2.9 | null |
RHSA-2008:0860 | Red Hat Security Advisory: ipa security update | IPA Kerberos master password disclosure | [
"cpe:/a:redhat:enterprise_ipa:1.0"
] | null | null | null | null |
RHSA-2021:1723 | Red Hat Security Advisory: sudo security and bug fix update | sudo: possible directory existence test due to race condition in sudoedit sudo: symbolic link attack in SELinux-enabled sudoedit | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2021:2784 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2024:3233 | Red Hat Security Advisory: libssh security update | libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname libssh: Missing checks for return values for digests | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 3.7 | null | null |
RHSA-2022:0269 | Red Hat Security Advisory: polkit security update | polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector | [
"cpe:/o:redhat:rhel_els:6"
] | null | 7.8 | null | null |
RHSA-2020:2605 | Red Hat Security Advisory: AMQ Clients 2.7.0 Release | netty: compression/decompression codecs don't enforce limits on buffer allocation sizes | [
"cpe:/a:redhat:a_mq_clients:2::el6",
"cpe:/a:redhat:a_mq_clients:2::el7",
"cpe:/a:redhat:a_mq_clients:2::el8"
] | null | 7.5 | null | null |
RHSA-2023:2519 | Red Hat Security Advisory: samba security, bug fix, and enhancement update | samba: GnuTLS gnutls_rnd() can fail and give predictable random values | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.1 | null | null |
RHSA-2024:2986 | Red Hat Security Advisory: python3.11-urllib3 security update | python-urllib3: Cookie request header isn't stripped during cross-origin redirects | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2022:6890 | Red Hat Security Advisory: OpenShift Virtualization 4.8.7 Images bug fixes and security update | kubeVirt: Arbitrary file read on the host from KubeVirt VMs | [
"cpe:/a:redhat:container_native_virtualization:4.8::el8"
] | null | 7.7 | null | null |
RHSA-2021:4413 | Red Hat Security Advisory: tpm2-tools security and enhancement update | tpm2-tools: fixed AES wrapping key in tpm2_import | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 4.4 | null | null |
RHSA-2009:1243 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.4 kernel security and bug fix update | kernel: ext4: ext4_group_add() missing initialisation issue kernel: ext4: make_indexed_dir() missing validation kernel: ext4: ext4_isize() denial of service kernel: ext4: ext4_fill_super() missing validation issue kernel: information leak in sigaltstack kernel: execve: must clear current->clear_child_tid | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:0350 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | Qemu: net: out of bounds read in net_checksum_calculate() Qemu: display: cirrus: oob access while doing bitblt copy backward mode Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 5.5 | null |
RHSA-2022:0400 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.3 security update | undertow: client side invocation timeout raised when calling over HTTP2 7: Incomplete fix of CVE-2016-4978 in HornetQ library | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
] | null | 6.6 | null | null |
RHSA-2024:0748 | Red Hat Security Advisory: container-tools:4.0 security update | golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. runc: file descriptor leak | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.6 | null | null |
RHSA-2024:2041 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.8 | null | null |
RHSA-2016:2802 | Red Hat Security Advisory: openssl security update | openssl: OCSP Status Request extension unbounded memory growth | [
"cpe:/o:redhat:rhel_aus:6.4::server",
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server",
"cpe:/o:redhat:rhel_mission_critical:6.2::server",
"cpe:/o:redhat:rhel_tus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 7.5 | null |
RHSA-2024:1318 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.8 release and security update | openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow tomcat: HTTP request smuggling via malformed trailer headers Tomcat: HTTP/2 header handling DoS | [
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8",
"cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9"
] | null | 7.5 | null | null |
RHSA-2023:5622 | Red Hat Security Advisory: kernel security and bug fix update | kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2021:4623 | Red Hat Security Advisory: freerdp security update | freerdp: improper client input validation for gateway connections allows to overwrite memory freerdp: improper region checks in all clients allow out of bound write to memory | [
"cpe:/a:redhat:rhel_eus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.4::crb"
] | null | 8.8 | null | null |
RHSA-2024:10944 | Red Hat Security Advisory: kernel-rt security update | kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race kernel: arm64: probes: Remove broken LDR (literal) uprobe support kernel: xfrm: fix one more kernel-infoleak in algo dumping kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 6 | null | null |
RHSA-2023:2863 | Red Hat Security Advisory: ctags security update | ctags: arbitrary command execution via a tag file with a crafted filename | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2023:7765 | Red Hat Security Advisory: podman security update | golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2019:1782 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.4.12 security update | jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver jackson-databind: arbitrary code execution in slf4j-ext class jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes jackson-databind: improper polymorphic deserialization in axis2-transport-jms class jackson-databind: improper polymorphic deserialization in openjpa class jackson-databind: improper polymorphic deserialization in jboss-common-core class | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:6.4"
] | null | null | 7.3 | null |
RHSA-2021:5132 | Red Hat Security Advisory: Red Hat Data Grid 8.2.2 security update | log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value | [
"cpe:/a:redhat:jboss_data_grid:8.2"
] | null | 9.8 | null | null |
RHSA-2014:0328 | Red Hat Security Advisory: kernel security and bug fix update | kernel: usb: cdc-wdm buffer overflow triggered by device Kernel: net: information leak in recvmsg handler msg_name & msg_namelen logic Kernel: net: information leak in recvmsg handler msg_name & msg_namelen logic kernel: vhost-net: insufficient handling of error conditions in get_rx_bufs() kernel: cifs: incorrect handling of bogus user pointers during uncached writes kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk kernel: nfs: data leak during extended writes | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:4713 | Red Hat Security Advisory: kpatch-patch security update | kernel: TIPC message reassembly use-after-free remote code execution vulnerability | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.1 | null | null |
RHSA-2012:0141 | Red Hat Security Advisory: seamonkey security update | libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11) | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2020:3888 | Red Hat Security Advisory: python3 security update | python: XSS vulnerability in the documentation XML-RPC server in server_title field python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.5 | null | null |
RHSA-2021:0038 | Red Hat Security Advisory: OpenShift Container Platform 4.6.12 packages and security update | jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs golang: math/big: panic during recursive division of very large numbers | [
"cpe:/a:redhat:openshift:4.6::el7",
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 7.5 | null | null |
RHSA-2019:1791 | Red Hat Security Advisory: libssh2 security update | libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes | [
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | null | 7.5 | null |
RHSA-2005:066 | Red Hat Security Advisory: kdegraphics security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:6838 | Red Hat Security Advisory: firefox update | mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Firefox did not ask before openings news: links in an external application mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 | [
"cpe:/o:redhat:rhel_els:7"
] | null | 9.8 | null | null |
RHSA-2022:0540 | Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.10-1] | polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL aide: heap-based buffer overflow on outputs larger than B64_BUF kernel: fs_context: heap overflow in legacy parameter handling | [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 7.8 | null | null |
RHSA-2024:0576 | Red Hat Security Advisory: avahi security update | avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket avahi: Reachable assertion in avahi_dns_packet_append_record avahi: Reachable assertion in avahi_escape_label avahi: Reachable assertion in dbus_set_host_name avahi: Reachable assertion in avahi_rdata_parse avahi: Reachable assertion in avahi_alternative_host_name | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb",
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 6.2 | null | null |
RHSA-2005:065 | Red Hat Security Advisory: kdelibs security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2010:0503 | Red Hat Security Advisory: acroread security update | acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) flash-plugin: Arbitrary code execution by opening a specially-crafted PDF file with malicious SWF content (APSA10-01) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) acroread: multiple code execution flaws (APSB10-15) | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:4553 | Red Hat Security Advisory: The Red Hat OpenShift Builds 1.0.2 General Availability | Red Hat OpenShift Builds 1.0.2
Important: Ships the operator with OCP v4.16 | [
"cpe:/a:redhat:openshift_builds:1.0::el8"
] | null | null | null | null |
RHSA-2016:2946 | Red Hat Security Advisory: firefox security update | Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95) Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95) Mozilla: Memory corruption in libGLES (MFSA 2016-94, MFSA 2016-95) Mozilla: Use-after-free in Editor while manipulating DOM subtrees (MFSA 2016-94, MFSA 2016-95) Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95) Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95) Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95) Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95) Mozilla: Cross-origin information leak in shared atoms (MFSA 2016-94, MFSA 2016-95) Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.8 | null |
RHSA-2018:0182 | Red Hat Security Advisory: kernel security and bug fix update | hw: cpu: speculative execution bounds-check bypass | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 5.5 | null |
RHSA-2023:4958 | Red Hat Security Advisory: firefox security update | Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2018:3424 | Red Hat Security Advisory: qemu-kvm security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2017:1758 | Red Hat Security Advisory: Red Hat CloudForms security, bug fix, and enhancement update | cfme: API leaks any MiqReportResult CloudForms: lack of RBAC on various methods in web UI CFME: Dialog for creating cloud volumes does not filter cloud tenants CVE-2017-7497 cfme: Execution of arbitrary methods through filter param | [
"cpe:/a:redhat:cloudforms_managementengine:5.8::el7"
] | null | null | 8.8 | null |
RHSA-2024:5812 | Red Hat Security Advisory: httpd security update | httpd: Security issues via backend applications whose response headers are malicious or exploitable | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 9.1 | null | null |
RHSA-2024:10836 | Red Hat Security Advisory: python-tornado security update | python-tornado: Tornado has HTTP cookie parsing DoS vulnerability | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
RHSA-2010:0094 | Red Hat Security Advisory: HelixPlayer security update | RealPlayer: GIF file heap overflow RealPlayer: compressed GIF heap overflow RealPlayer: RTSP client ASM RuleBook stack buffer overflow RealPlayer: RTSP SET_PARAMETER buffer overflow RealPlayer: SMIL getAtom heap buffer overflow RealPlayer: URL unescape buffer overflow RealPlayer: rule book handling heap corruption HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392, CVE-2010-4376) | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2019:3401 | Red Hat Security Advisory: 389-ds:1.4 security, bug fix, and enhancement update | 389-ds-base: replication and the Retro Changelog plugin store plaintext password by default 389-ds-base: DoS via hanging secured connections 389-ds-base: using dscreate in verbose mode results in information disclosure 389-ds-base: Read permission check bypass via the deref plugin | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.5 | null |
RHSA-2016:2071 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.11 update | tomcat: Usage of vulnerable FileUpload package can result in denial of service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
] | null | null | 7.5 | null |
RHSA-2018:2570 | Red Hat Security Advisory: bind security update | bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2012:1233 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | qemu: VT100 emulation vulnerability | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2023:6781 | Red Hat Security Advisory: openshift-pipelines-client security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift_pipelines:1.11::el8"
] | null | 7.5 | null | null |
RHSA-2011:1155 | Red Hat Security Advisory: xorg-x11 security update | BSD compress LZW decoder buffer overflow | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2022:0666 | Red Hat Security Advisory: cyrus-sasl security update | cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2018:3335 | Red Hat Security Advisory: xerces-c security update | xerces-c: Stack overflow when parsing deeply nested DTD | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.7 | null |
RHSA-2019:3419 | Red Hat Security Advisory: libtiff security update | libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 5.3 | null |
RHSA-2022:1309 | Red Hat Security Advisory: expat security update | expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution expat: Integer overflow in storeRawNames() | [
"cpe:/o:redhat:rhel_els:6"
] | null | 9.8 | null | null |
RHSA-2022:0008 | Red Hat Security Advisory: samba security update | samba: SMB1 client connections can be downgraded to plaintext authentication samba: Active Directory (AD) domain user could become root on domain members samba: Subsequent DCE/RPC fragment injection vulnerability | [
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 4.8 | null | null |
RHSA-2009:1471 | Red Hat Security Advisory: elinks security update | elinks tries to load .po files from a non-absolute path elinks: entity_cache static array buffer overflow (off-by-one) | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:0537 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: performance counters race condition use-after-free kernel: ICMP rate limiting can be used for DNS poisoning attack kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 7.8 | null | null |
RHSA-2022:8989 | Red Hat Security Advisory: kpatch-patch security update | kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() | [
"cpe:/o:redhat:rhel_e4s:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2014:0233 | Red Hat Security Advisory: openstack-packstack security and bug fix update | PackStack: Neutron Security Groups fail to block network traffic | [
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2016:2825 | Red Hat Security Advisory: thunderbird security update | Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90) | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
RHSA-2017:2858 | Red Hat Security Advisory: samba security update | samba: Some code path don't enforce smb signing, when they should samba: SMB2 connections don't keep encryption across DFS redirects Samba: Server memory information leak over SMB1 | [
"cpe:/a:redhat:storage:3.3:samba:el6",
"cpe:/a:redhat:storage:3.3:samba:el7"
] | null | null | 4.1 | null |
RHSA-2009:0402 | Red Hat Security Advisory: openswan security update | openswan: Insecure auxiliary /tmp file usage (symlink attack possible) openswan: ISAKMP DPD remote DoS | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2003:068 | Red Hat Security Advisory: vnc security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as"
] | null | null | null | null |
RHSA-2012:1266 | Red Hat Security Advisory: bind97 security update | bind: specially crafted resource record causes named to exit | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2015:1378 | Red Hat Security Advisory: hivex security and bug fix update | hivex: missing checks for small-sized files | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:7730 | Red Hat Security Advisory: libldb security, bug fix, and enhancement update | samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.4 | null | null |
RHSA-2021:5002 | Red Hat Security Advisory: OpenShift Container Platform 4.9.11 security update | haproxy: Incomplete fix for CVE-2021-39242 in OpenShift 4.9 | [
"cpe:/a:redhat:openshift:4.9::el8"
] | null | 7.5 | null | null |
RHSA-2016:0371 | Red Hat Security Advisory: nss security update | nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2009:1643 | Red Hat Security Advisory: java-1.4.2-ibm security update | java-1.6.0-sun: Stack-based buffer overflow via a long file: URL argument (6854303) java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970) OpenJDK JRE AWT setDifflCM stack overflow (6872357) OpenJDK JRE AWT setBytePixels heap overflow (6872358) JRE JPEG JFIF Decoder issue (6862969) OpenJDK JPEG Image Writer quantization problem (6862968) OpenJDK ImageI/O JPEG heap overflow (6874643) OpenJDK MessageDigest.isEqual introduces timing attack vulnerabilities (6863503) OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877 OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877 | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.