id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2005:663
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6
security flaw security flaw security flaw security flaw security flaw security flaw security flaw Buffer overflow in moxa driver security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:2181
Red Hat Security Advisory: virt:av and virt-devel:av security update
libnbd: nbdcopy: missing error handling may create corrupted destination image
[ "cpe:/a:redhat:advanced_virtualization:8.6::el8" ]
null
4.8
null
null
RHSA-2023:3146
Red Hat Security Advisory: apr-util security update
apr-util: out-of-bounds writes in the apr_base64
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
6.5
null
null
RHSA-2013:0925
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
rhevm: rhev agent service unquoted search path rhevm: spice service unquoted search path
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2025:1305
Red Hat Security Advisory: gcc security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
6.1
null
null
RHSA-2016:1648
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.1 security update on RHEL 7
openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow mod_cluster: remotely Segfault Apache http server HTTPD: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2::el7" ]
null
null
5
null
RHSA-2014:1163
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.3" ]
null
null
4.8
null
RHSA-2024:7550
Red Hat Security Advisory: golang security update
golang-fips: Golang FIPS zeroed buffer
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2024:0001
Red Hat Security Advisory: thunderbird security update
Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: S/MIME signature accepted despite mismatching message date Mozilla: Truncated signed text was shown with a valid OpenPGP signature
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2013:1771
Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.4.0 update
JGroups: Authentication via cached credentials
[ "cpe:/a:redhat:jboss_enterprise_web_framework:2.4.0" ]
null
null
null
null
RHEA-2017:3163
Red Hat Enhancement Advisory: new packages: kernel-alt
kernel: Race condition in driver_override implementation Kernel: kvm: ARM64: assert failure when accessing PMCCNTR register
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
6.2
null
RHSA-2023:0556
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update
jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute nodejs-moment: Regular expression denial of service bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods wildfly-elytron: possible timing attacks via use of unsafe comparator jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: directory listing / code exfiltration CXF: SSRF Vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
9.8
5.6
null
RHSA-2021:4694
Red Hat Security Advisory: rust-toolset-1.54-rust security update
environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
[ "cpe:/a:redhat:devtools:2021" ]
null
8.5
null
null
RHSA-2009:1454
Red Hat Security Advisory: tomcat5 security update
Improve cookie parsing for tomcat5 tomcat request dispatcher information disclosure vulnerability tomcat6 Denial-Of-Service with AJP connection tomcat6 Information disclosure in authentication classes tomcat XML parser information disclosure
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4", "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2022:7211
Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update
go-getter: command injection vulnerability go-getter: unsafe download (issue 1 of 3) go-getter: unsafe download (issue 2 of 3) go-getter: unsafe download (issue 3 of 3)
[ "cpe:/a:redhat:openshift:4.10::el8" ]
null
8.6
null
null
RHSA-2022:4930
Red Hat Security Advisory: python-twisted-web security update
python-twisted: possible http request smuggling
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2024:1027
Red Hat Security Advisory: Migration Toolkit for Applications security update
golang: go/parser: stack exhaustion in all Parse* functions jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos apache-ivy: XML External Entity vulnerability jettison: Uncontrolled Recursion in JSONArray guava: insecure temporary directory creation follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys jackson-databind: denial of service via cylic dependencies
[ "cpe:/a:redhat:migration_toolkit_applications:6.2::el8", "cpe:/a:redhat:migration_toolkit_applications:6.2::el9" ]
null
4.7
null
null
RHSA-2018:3522
Red Hat Security Advisory: spice-server security update
spice: Possible buffer overflow via invalid monitor configurations
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
9.1
null
RHSA-2017:2534
Red Hat Security Advisory: thunderbird security update
Mozilla: Out-of-bounds read with cached style data and pseudo-elements (MFSA 2017-19) Mozilla: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 (MFSA 2017-19) Mozilla: Use-after-free with image observers (MFSA 2017-19) Mozilla: Buffer overflow manipulating ARIA elements in DOM (MFSA 2017-19) Mozilla: Buffer overflow while painting non-displayable SVG (MFSA 2017-19) Mozilla: Same-origin policy bypass with iframes through page reloads (MFSA 2017-19) Mozilla: Spoofing following page navigation with data: protocol and modal alerts (MFSA 2017-19) Mozilla: Buffer overflow viewing certificates with long OID (MFSA 2017-19) Mozilla: Use-after-free in WebSockets during disconnection (MFSA 2017-19) Mozilla: Use-after-free with marquee during window resizing Mozilla: Use-after-free resizing image elements (MFSA 2017-19) Mozilla: CSP directives improperly applied with sandbox flag in iframes (MFSA 2017-19) Mozilla: Domain hijacking through appcache fallback (MFSA 2017-19) Mozilla: Use-after-free while deleting attached editor DOM node (MFSA 2017-19)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2014:1194
Red Hat Security Advisory: conga security and bug fix update
(Plone): Restricted Python injection (Plone): Reflexive HTTP header injection (Plone): Restricted Python injection (Plone): Anonymous users can list user account names (Plone): Partial denial of service through Collections functionality (Plone): Partial denial of service through internal function (Plone): Anonymous users can batch change titles of content items conga: Multiple information leak flaws in various luci site extensions luci: unauthorized administrative access granted to non-administrative users
[ "cpe:/a:redhat:rhel_cluster:5" ]
null
null
null
null
RHSA-2023:0197
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
3.7
null
null
RHSA-2021:0190
Red Hat Security Advisory: OpenShift Container Platform 4.6 compliance-operator security and bug fix update
golang-github-gorilla-websocket: integer overflow leads to denial of service
[ "cpe:/a:redhat:openshift:4.6::el8" ]
null
7.5
null
null
RHSA-2016:2658
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) lcms2: Out-of-bounds read in Type_MLU_Read()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.1
null
RHSA-2020:0922
Red Hat Security Advisory: Red Hat AMQ Broker 7.6 release and security update
activemq: Corrupt MQTT frame can cause broker shutdown HTTP/2: large amount of data requests leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service HTTP/2: request for large response leads to denial of service HTTP/2: flood using empty frames results in excessive resource consumption jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions jetty: error path information disclosure netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:amq_broker:7" ]
null
7.5
7.5
null
RHSA-2024:6931
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.8
null
null
RHSA-2023:1453
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
ArgoCD: Authenticated but unauthorized users may enumerate Application names via the API
[ "cpe:/a:redhat:openshift_gitops:1.6::el8" ]
null
5.3
null
null
RHSA-2015:2378
Red Hat Security Advisory: squid security and bug fix update
squid: incorrect X509 server certificate validation (SQUID-2015:1)
[ "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2013:0274
Red Hat Security Advisory: java-1.6.0-openjdk security update
SSL/TLS: CBC padding timing attack (lucky-13) OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:3705
Red Hat Security Advisory: libjpeg-turbo security update
libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
4.4
null
RHSA-2024:3030
Red Hat Security Advisory: libsndfile security update
libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2016:0303
Red Hat Security Advisory: openssl security update
openssl: assertion failure in SSLv2 servers OpenSSL: SSLv2 doesn't block disabled ciphers openssl: Divide-and-conquer session key recovery in SSLv2 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
[ "cpe:/o:redhat:rhel_aus:6.4::server", "cpe:/o:redhat:rhel_aus:6.5::server", "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
null
null
RHSA-2023:0965
Red Hat Security Advisory: php security update
php: phar: infinite loop when decompressing quine gzip file php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications php: OOB read due to insufficient input validation in imageloadfont() php: PDO:: quote() may return unquoted string due to an integer overflow XKCP: buffer overflow in the SHA-3 reference implementation
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.1
null
null
RHSA-2005:020
Red Hat Security Advisory: samba security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2009:0009
Red Hat Security Advisory: kernel security and bug fix update
kernel: linux x86_64 ia32 emulation leaks uninitialized data Linux kernel ext[234] directory corruption denial of service kernel: i915 kernel drm driver arbitrary ioremap kernel: don't allow splice() to files opened with O_APPEND kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH kernel: sctp: Fix kernel panic while process protocol violation parameter kernel: Unix sockets kernel panic
[ "cpe:/a:redhat:enterprise_mrg:1::el5" ]
null
null
null
null
RHSA-2013:1441
Red Hat Security Advisory: rubygems security update
rubygems: Two security fixes in v1.8.23 rubygems: Two security fixes in v1.8.23 rubygems: version regex algorithmic complexity vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2021:4256
Red Hat Security Advisory: graphviz security update
graphviz: off-by-one in parse_reclbl() in lib/common/shapes.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2014:1020
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 update
httpd: mod_deflate denial of service netty: DoS via memory exhaustion during data aggregation httpd: mod_status heap-based buffer overflow Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter httpd: mod_cgid denial of service WS: Incomplete fix for CVE-2013-2133 Security: Invalid EJB caller role check implementation
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
RHSA-2024:4057
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.33.0 security update & enhancements
keycloak: XSS via assertion consumer service URL in SAML POST-binding flow jose4j: denial of service via specially crafted JWE keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE camel-core: Exposure of sensitive data by crafting a malicious EventFactory commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file commons-compress: OutOfMemoryError unpacking broken Pack200 file
[ "cpe:/a:redhat:openshift_serverless:1.33::el8" ]
null
5.5
null
null
RHSA-2018:1929
Red Hat Security Advisory: libvirt security update
libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent libvirt: Resource exhaustion via qemuMonitorIORead() method
[ "cpe:/a:redhat:storage:3:server:el6", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.3
null
RHSA-2023:7763
Red Hat Security Advisory: runc security update
golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2016:1132
Red Hat Security Advisory: rh-mariadb100-mariadb security update
pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) pcre: stack overflow caused by mishandled group empty match (8.38/11) mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) mysql: unspecified vulnerability related to Server:DDL (CPU October 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Client programs (CPU October 2015) mysql: unspecified vulnerability related to Server:Types (CPU October 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) mysql: unspecified vulnerability related to Server:SP (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Server:Parser (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) mysql: unspecified vulnerability related to Server:DML (CPU October 2015) pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18) pcre: Buffer overflow caused by duplicate named references (8.38/36) pcre: Buffer overflow caused by repeated conditional group (8.38/3) pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30) pcre: Buffer overflow caused by lookbehind assertion (8.38/6) pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18) pcre: inefficient posix character class syntax check (8.38/16) pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27) pcre: Buffer overflow caused by duplicate named references (8.38/36) mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016) pcre: heap buffer overflow in handling of duplicate named groups (8.39/14) mysql: ssl-validate-cert incorrect hostname check pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12) mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016) mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
3.7
null
RHSA-2025:0536
Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS go-retryablehttp: url might write sensitive information to log file golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm jose-go: improper handling of highly compressed data azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:cert_manager:1.15::el9" ]
null
7.5
null
null
RHBA-2023:0564
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update
golang: net/http: handle server errors after sending GOAWAY
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
6.5
null
null
RHSA-2023:1673
Red Hat Security Advisory: httpd:2.4 security update
httpd: HTTP request splitting with mod_rewrite and mod_proxy
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
null
null
RHSA-2013:0211
Red Hat Security Advisory: rhevm 3.1.2 security and bug fix update
rhev: rhevm-manage-domains logs admin passwords rhev-m: insufficient MoveDisk target domain permission checks
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2025:0314
Red Hat Security Advisory: raptor2 security update
raptor: integer underflow when normalizing a URI with the turtle parser
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.3
null
null
RHSA-2024:1653
Red Hat Security Advisory: kernel security and bug fix update
kernel: ext4: kernel bug in ext4_write_inline_data_end() kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
4.7
null
null
RHSA-2024:8885
Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 Openshift Jenkins security update
angus-mail: Enabling Secure Server Identity Checks for Safer SMTPS Communication spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression jenkins: Exposure of multi-line secrets through error messages jenkins: Item creation restriction bypass vulnerability
[ "cpe:/a:redhat:ocp_tools:4.14::el8" ]
null
5.3
null
null
RHSA-2013:1122
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
rhev-m: rhev-apt service unquoted search path
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2014:1002
Red Hat Security Advisory: rhevm security update
ovirt-engine-backend: memory snapshots not wiped when deleting a VM with wipe-after-delete (WAD) enabled for its disks
[ "cpe:/a:redhat:rhev_manager:3" ]
null
null
null
null
RHSA-2014:0477
Red Hat Security Advisory: Oracle Java SE - Notification of Removal from Supplementary Channel
Oracle Java SE packages will be moved from the Red Hat Enterprise Linux 5 and 6 Supplementary Red Hat Network (RHN) channels to the Oracle Java for Red Hat Enterprise Linux 5 and 6 RHN channels.
[]
null
null
null
null
RHSA-2018:2214
Red Hat Security Advisory: openstack-tripleo-heat-templates security update
openstack-tripleo-heat-templates: Default ODL deployment uses hard coded administrative credentials
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
8.8
null
RHSA-2020:4040
Red Hat Security Advisory: libexif security, bug fix, and enhancement update
libexif: out of bounds write in exif-data.c libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2021:2104
Red Hat Security Advisory: rh-ruby25-ruby security, bug fix, and enhancement update
ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication ruby: HTTP response splitting in WEBrick ruby: Code injection via command argument of Shell#test / Shell#[] rubygem-json: Unsafe object creation vulnerability in JSON ruby: BasicSocket#read_nonblock method leads to information disclosure ruby: Potential HTTP request smuggling in WEBrick ruby: XML round-trip vulnerability in REXML
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
7.5
null
RHSA-2002:190
Red Hat Security Advisory: : Updated gaim client fixes URL vulnerability
security flaw
[ "cpe:/a:redhat:powertools:7.0" ]
null
null
null
null
RHSA-2008:0237
Red Hat Security Advisory: kernel security and bug fix update
Buffer overflow in moxa driver IPSec ESP kernel panics kernel: insufficient range checks in fault handlers with mremap kernel: race condition in dnotify (local DoS, local roothole possible) kernel: ptrace: Unprivileged crash on x86_64 %cs corruption kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2018:2785
Red Hat Security Advisory: kernel security and bug fix update
kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
5.5
null
RHSA-2022:6314
Red Hat Security Advisory: pcs security update
pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
8.4
null
null
RHSA-2023:5742
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2021:0164
Red Hat Security Advisory: postgresql:9.6 security update
postgresql: Selectivity estimators bypass row security policies postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
7.5
null
RHSA-2024:3030
Red Hat Security Advisory: libsndfile security update
libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
RHSA-2023:0264
Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update
jackson-databind: denial of service via a large depth of nested objects golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: net/url: JoinPath does not strip relative path components in all circumstances loader-utils: prototype pollution in function parseQuery in parseQuery.js golang: regexp/syntax: limit memory used by parsing regexps jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays
[ "cpe:/a:redhat:logging:5.6::el8" ]
null
7.5
null
null
RHSA-2020:1308
Red Hat Security Advisory: Red Hat Virtualization Engine security, bug fix 4.3.9
apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default nimbus-jose-jwt: Uncaught exceptions while parsing a JWT
[ "cpe:/a:redhat:rhev_manager:4.3", "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
6.5
null
RHSA-2024:6685
Red Hat Security Advisory: OpenShift Container Platform 4.15.33 bug fix and security update
openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
9.9
null
null
RHSA-2021:5082
Red Hat Security Advisory: samba security update
samba: SMB1 client connections can be downgraded to plaintext authentication samba: Active Directory (AD) domain user could become root on domain members samba: Subsequent DCE/RPC fragment injection vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
4.8
null
null
RHSA-2016:0699
Red Hat Security Advisory: Red Hat Enterprise Developer Toolset Version 3.x Six-Month Retirement Notice
This is the Six-Month notification for the retirement of Red Hat Developer Toolset Version 3.x. This notification applies only to those customers subscribed to the channel for Red Hat Developer Toolset Version 3.x.
[]
null
null
null
null
RHSA-2014:0511
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 security update
tomcat: multiple content-length header poisoning flaws 1: Class Loader manipulation via request parameters
[ "cpe:/a:redhat:jboss_operations_network:3.2.1" ]
null
null
null
null
RHSA-2019:4081
Red Hat Security Advisory: OpenShift Container Platform 4.1 ose-cluster-kube-apiserver-operator-container security update
library-go: Secret data written to static pod logs when operator set at Debug level or higher
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
5.3
null
RHSA-2024:1874
Red Hat Security Advisory: rhc-worker-script security and enhancement update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.9
null
null
RHSA-2018:3458
Red Hat Security Advisory: thunderbird security update
Mozilla: Proxy bypass using automount and autofs Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2 Mozilla: Use-after-free in driver timers Mozilla: Use-after-free in IndexedDB Mozilla: Out-of-bounds write with malicious MAR file Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords Mozilla: Crash in TransportSecurityInfo due to cached data Mozilla: Same-origin policy violation using meta refresh and performance.getEntries to steal cross-origin URLs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2021:0507
Red Hat Security Advisory: subversion:1.10 security update
subversion: Remote unauthenticated denial of service in mod_authz_svn
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2019:1771
Red Hat Security Advisory: cyrus-imapd security update
cyrus-imapd: buffer overflow in CalDAV request handling triggered by a long iCalendar property name
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.6
null
RHSA-2024:5813
Red Hat Security Advisory: bind and bind-dyndb-ldap security update
bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.5
null
null
RHSA-2006:0548
Red Hat Security Advisory: kdebase security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2023:1892
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
3.7
null
null
RHSA-2024:3313
Red Hat Security Advisory: postgresql-jdbc security update
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
9.8
null
null
RHSA-2008:0517
Red Hat Security Advisory: evolution security update
evolution: iCalendar buffer overflow via large timezone specification
[ "cpe:/o:redhat:rhel_eus:4.5::as", "cpe:/o:redhat:rhel_eus:4.5::es" ]
null
null
null
null
RHSA-2023:0089
Red Hat Security Advisory: libreoffice security update
libreoffice: Macro URL arbitrary script execution libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password libreoffice: Weak Master Keys
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2022:0430
Red Hat Security Advisory: Red Hat Data Grid 7.3.9 security update
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
[ "cpe:/a:redhat:jboss_data_grid:7.3" ]
null
8.8
null
null
RHSA-2015:0036
Red Hat Security Advisory: condor security update
condor: mailx invocation enables code execution as condor user
[ "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
RHSA-2023:4033
Red Hat Security Advisory: nodejs:16 security update
c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation c-ares: Buffer Underwrite in ares_inet_net_pton() c-ares: Insufficient randomness in generation of DNS query IDs c-ares: 0-byte UDP payload Denial of Service
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
RHSA-2020:3735
Red Hat Security Advisory: dovecot security update
dovecot: Resource exhaustion via deeply nested MIME parts dovecot: Out of bound reads in dovecot NTLM implementation dovecot: Crash due to assert in RPA implementation
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
7.5
null
null
RHSA-2012:1538
Red Hat Security Advisory: Red Hat Network Satellite server jabberd security update
jabberd: Prone to unsolicited XMPP Dialback attacks
[ "cpe:/a:redhat:network_satellite:5.5::el5", "cpe:/a:redhat:network_satellite:5.5::el6" ]
null
null
null
null
RHSA-2015:2556
Red Hat Security Advisory: Red Hat JBoss Fuse 6.2.1 update
groovy: remote execution of untrusted code in class MethodClosure Console: script injection into queue name apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_fuse:6.2" ]
null
null
9.6
null
RHSA-2025:2399
Red Hat Security Advisory: Satellite 6.16.3 Async Update
requests: subsequent requests to the same host ignore cert verification jinja2: Jinja has a sandbox breakout through indirect reference to format method django: potential denial-of-service vulnerability in IPv6 validation
[ "cpe:/a:redhat:satellite:6.16::el8", "cpe:/a:redhat:satellite:6.16::el9", "cpe:/a:redhat:satellite_capsule:6.16::el8", "cpe:/a:redhat:satellite_capsule:6.16::el9", "cpe:/a:redhat:satellite_maintenance:6.16::el8", "cpe:/a:redhat:satellite_maintenance:6.16::el9", "cpe:/a:redhat:satellite_utils:6.16::el8", "cpe:/a:redhat:satellite_utils:6.16::el9" ]
null
5.8
null
null
RHSA-2019:4225
Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift-external-storage security update
kubernetes-csi: CSI volume snapshot, cloning and resizing features can result in unauthorized volume data access or mutation
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
4.8
null
RHSA-2024:9200
Red Hat Security Advisory: runc security update
golang: net: malformed DNS message can cause infinite loop
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2003:261
Red Hat Security Advisory: : Updated pam_smb packages fix remote buffer overflow.
security flaw
[ "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
RHSA-2022:7002
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2014:0920
Red Hat Security Advisory: httpd security update
httpd: mod_deflate denial of service httpd: mod_status heap-based buffer overflow httpd: mod_cgid denial of service
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2008:0895
Red Hat Security Advisory: ruby security update
ruby: Memory allocation failure in Ruby regex engine (remotely exploitable DoS) ruby: multiple insufficient safe mode restrictions
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2020:1598
Red Hat Security Advisory: libreoffice security and bug fix update
libreoffice: Remote resources protection module not applied to bullet graphics libreoffice: Insufficient URL validation allowing LibreLogo script execution libreoffice: LibreLogo global-event script execution libreoffice: Insufficient URL encoding flaw in allowed script location check libreoffice: Insufficient URL decoding flaw in categorizing macro location libreoffice: Unsafe URL assembly flaw in allowed script location check
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
7.8
null
RHSA-2021:0990
Red Hat Security Advisory: firefox security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2016:1996
Red Hat Security Advisory: CFME 4.1 bug fixes and enhancement update
cfme: Incorrect sanitization in regular expression engine
[ "cpe:/a:redhat:cloudforms_managementengine:5.6::el7" ]
null
null
8.8
null
RHSA-2024:5838
Red Hat Security Advisory: bind security update
bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.5
null
null
RHSA-2015:2355
Red Hat Security Advisory: sssd security, bug fix, and enhancement update
sssd: memory leak in the sssd_pac_plugin
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2022:1007
Red Hat Security Advisory: rh-mariadb105-mariadb security and bug fix update
mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref mariadb: save_window_function_values triggers an abort during IN subquery mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause mariadb: Integer overflow in sql_lex.cc integer leading to crash mysql: InnoDB unspecified vulnerability (CPU Apr 2022) mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join mariadb: improper locking due to unreleased lock in the ds_xbstream.cc mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
5.5
null
null
RHSA-2010:0837
Red Hat Security Advisory: rhpki security and enhancement update
MD5: MD5 Message-Digest Algorithm is not collision resistant System: unauthenticated user can request SCEP one-time PIN decryption System: SCEP one-time PIN reuse
[ "cpe:/a:redhat:certificate_system:7.3" ]
null
null
null
null
RHSA-2021:1007
Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation containernetworking-cni: Arbitrary path injection via type field in CNI configuration
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
7.2
null
null
RHSA-2018:3514
Red Hat Security Advisory: xerces-c security update
xerces-c: Stack overflow when parsing deeply nested DTD
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
4.7
null