id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2004:402
Red Hat Security Advisory: libpng security update
security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2022:7010
Red Hat Security Advisory: java-11-openjdk security update
OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
3.7
null
null
RHSA-2018:0379
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security update
Core: Improper processing of XML documents can cause a denial of service
[ "cpe:/a:redhat:rhel_dotnet:1.0::el7", "cpe:/a:redhat:rhel_dotnet:1.1::el7", "cpe:/a:redhat:rhel_dotnet:2.0::el7" ]
null
null
5.3
null
RHSA-2023:7827
Red Hat Security Advisory: OpenShift Container Platform 4.13.z security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2024:5453
Red Hat Security Advisory: Fence Agents Remediation 0.4.1 - Security update
fence-agents-remediation: Fence Agent Command Line Options Leads to Remote Code Execution
[ "cpe:/a:redhat:workload_availability_fence_agents_remediation:0.4::el8" ]
null
8.8
null
null
RHSA-2019:1196
Red Hat Security Advisory: kernel security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
3.8
null
RHSA-2014:0890
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Restrict use of privileged annotations (Libraries, 8034985) OpenJDK: Event logger format string vulnerability (Hotspot, 8037076) OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755) OpenJDK: Incorrect generic signature attribute parsing (Hotspot, 8037076) OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009) OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119) OpenJDK: MethodHandles.Lookup insufficient modifiers checks (Libraries, 8035788) OpenJDK: Incorrect handling of invocations with exhausted ranks (Libraries, 8035793) OpenJDK: RSA blinding issues (Security, 8031346) OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004) OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520) OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162) OpenJDK: InfoBuilder incorrect return values (Serviceability, 8033301)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2017:0316
Red Hat Security Advisory: kernel security and bug fix update
kernel: use after free in dccp protocol
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
7.8
null
RHSA-2020:0375
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 kernel: heap overflow in marvell/mwifiex/tdls.c kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
8
8.8
null
RHSA-2019:1722
Red Hat Security Advisory: openstack-ironic-inspector security update
openstack-ironic-inspector: SQL Injection vulnerability when receiving introspection data
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
8.3
null
RHSA-2016:2607
Red Hat Security Advisory: powerpc-utils-python security update
powerpc-utils-python: arbitrary code execution due to unpickling untrusted input
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
null
null
RHSA-2011:1813
Red Hat Security Advisory: kernel security and bug fix update
kernel: sctp dos kernel: rpc task leak after flock()ing NFS share kernel: /proc/PID/io infoleak kernel: nl80211: missing check for valid SSID size in scan operations kernel: xen: x86_emulate: fix SAHF emulation kernel: xen: off-by-one shift in x86_64 __addr_ok()
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2019:3756
Red Hat Security Advisory: thunderbird security update
Mozilla: Use-after-free when creating index updates in IndexedDB Mozilla: Potentially exploitable crash due to 360 Total Security Mozilla: Stack buffer overflow in HKDF output Mozilla: Stack buffer overflow in WebRTC networking Mozilla: Unintended access to a privileged JSONView object Mozilla: document.domain-based origin isolation has same-origin-property violation Mozilla: Incorrect HTML parsing results in XSS bypass technique Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 expat: heap-based buffer over-read via crafted XML input
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
6.1
7.5
null
RHSA-2012:1168
Red Hat Security Advisory: condor security update
condor: host based authentication does not implement forward-confirmed reverse dns
[ "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
RHSA-2023:1810
Red Hat Security Advisory: thunderbird security update
Thunderbird: Revocation status of S/Mime recipient certificates was not checked Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack Thunderbird: Hang when processing certain OpenPGP messages Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
8.8
null
null
RHSA-2020:2332
Red Hat Security Advisory: Red Hat Satellite 5 - End Of Life Notice
This is the notification of the End Of Life (EOL) for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6
[ "cpe:/a:redhat:network_satellite:5.8::el6" ]
null
null
null
null
RHSA-2008:0199
Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 5 security update
Server: shell command injection in CGI replication monitor
[ "cpe:/a:redhat:directory_server:7.1" ]
null
null
null
null
RHSA-2024:2042
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.8
null
null
RHSA-2020:5138
Red Hat Security Advisory: firefox security update
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
null
8.8
null
RHSA-2021:0990
Red Hat Security Advisory: firefox security update
Mozilla: Angle graphics library out of date Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: Malicious extensions could have spoofed popup information Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2002:215
Red Hat Security Advisory: : Updated fetchmail packages fix vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
RHSA-2020:4206
Red Hat Security Advisory: chromium-browser security update
chromium-browser: Out of bounds read in storage chromium-browser: Insufficient policy enforcement in extensions chromium-browser: Insufficient policy enforcement in serial chromium-browser: Insufficient policy enforcement in extensions chromium-browser: Insufficient data validation in media chromium-browser: Out of bounds write in V8 chromium-browser: Insufficient policy enforcement in extensions
[ "cpe:/a:redhat:rhel_extras:6" ]
null
6.5
null
null
RHSA-2020:3084
Red Hat Security Advisory: rh-nodejs10-nodejs security update
nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload nodejs: memory corruption in napi_get_value_string_* functions ICU: Integer overflow in UnicodeString::doAppend() nghttp2: overly large SETTINGS frames can lead to DoS
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2007:0876
Red Hat Security Advisory: tomcat security update
tomcat accept-language xss flaw tomcat examples jsp XSS tomcat host manager XSS tomcat handling of cookies tomcat handling of cookie values tomcat host manager xss
[ "cpe:/a:redhat:rhel_application_server:2" ]
null
null
null
null
RHSA-2021:4774
Red Hat Security Advisory: kernel security update
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
7.8
null
null
RHSA-2023:3280
Red Hat Security Advisory: rh-git227-git security update
git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents git: malicious placement of crafted messages when git was compiled with runtime prefix git: arbitrary configuration injection when renaming or deleting a section from a configuration file
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.8
null
null
RHBA-2019:4199
Red Hat Bug Fix Advisory: CloudForms 5.0 bug fix and enhancement update
bootstrap: XSS in the data-target attribute qpid-proton: TLS Man in the Middle Vulnerability
[ "cpe:/a:redhat:cloudforms_managementengine:5.11::el8" ]
null
null
7.4
null
RHSA-2014:1669
Red Hat Security Advisory: qemu-kvm security and bug fix update
Qemu: information leakage when guest sets high resolution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:2625
Red Hat Security Advisory: rhc-worker-script security and enhancement update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2017:3451
Red Hat Security Advisory: rh-java-common-lucene security update
Solr: Code execution via entity expansion
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
9.8
null
RHSA-2023:2204
Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2011:0455
Red Hat Security Advisory: polkit security update
polkit: polkitd/pkexec vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:7083
Red Hat Security Advisory: emacs security update
emacs: command execution via shell metacharacters emacs: command injection vulnerability in htmlfontify.el
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.8
null
null
RHSA-2011:0372
Red Hat Security Advisory: flash-plugin security update
flash-plugin: crash and potential arbitrary code execution (APSB11-05)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2008:0213
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0CP02 security update
OpenOffice.org-base allows Denial-of-Service and command injection Absolute path traversal Apache Tomcat WEBDAV JFreeChart: XSS vulnerabilities in the image map feature EJBQL injection via 'order' parameter Tomcat information disclosure vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" ]
null
null
null
null
RHSA-2005:750
Red Hat Security Advisory: Adobe Acrobat Reader security update
security flaw
[ "cpe:/a:redhat:rhel_extras:3", "cpe:/a:redhat:rhel_extras:4" ]
null
null
null
null
RHSA-2023:2883
Red Hat Security Advisory: libtiff security update
libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c libtiff: integer overflow in function TIFFReadRGBATileExt of the file
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
null
null
RHSA-2020:2833
Red Hat Security Advisory: kdelibs security update
kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
8.8
null
RHSA-2021:5047
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: JavaScript unexpectedly enabled for the composition area Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
5.4
6.1
null
RHSA-2011:0262
Red Hat Security Advisory: sendmail security and bug fix update
sendmail: incorrect verification of SSL certificate with NUL in name
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2004:156
Red Hat Security Advisory: mailman security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es" ]
null
null
null
null
RHSA-2018:3062
Red Hat Security Advisory: qemu-kvm-ma security, bug fix, and enhancement update
Qemu: memory exhaustion through framebuffer update request message in VNC server
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
null
3.5
null
RHSA-2021:0831
Red Hat Security Advisory: rh-nodejs12-nodejs security update
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.5
null
null
RHSA-2024:4576
Red Hat Security Advisory: nghttp2 security update
nghttp2: CONTINUATION frames DoS
[ "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
5.3
null
null
RHSA-2023:3082
Red Hat Security Advisory: pcs security and bug fix update
rubygem-rack: Denial of service in Multipart MIME parsing rubygem-rack: denial of service in header parsing
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
5.3
null
null
RHSA-2023:7607
Red Hat Security Advisory: OpenShift Container Platform 4.12.45 security and extras update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.12::el8" ]
null
7.5
null
null
RHSA-2016:0454
Red Hat Security Advisory: ror40 security update
rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller rubygem-activerecord: Nested attributes rejection proc bypass in Active Record rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack rubygem-actionpack: possible object leak and denial of service attack in Action Pack rubygem-actionpack: directory traversal flaw in Action View rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix rubygem-actionpack: code injection vulnerability in Action View
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
RHSA-2022:2189
Red Hat Security Advisory: kernel security update
kernel: use-after-free in RDMA listen() kernel: fget: check that the fd still exists after getting a ref to it kernel: cgroups v1 release_agent feature may allow privilege escalation
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
7
null
null
RHSA-2021:0719
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.0.8 security and bug fix update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:acm:2.0::el8" ]
null
8.6
null
null
RHSA-2024:2080
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
RHSA-2015:0847
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.0 update
CLI: Insecure default permissions on history file mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487) wss4j: Apache WSS4J doesn't correctly enforce the requireSignedEncryptedDataElements property PicketLink: SP does not take Audience condition of a SAML assertion into account mod_cluster: JavaScript code injection is possible via MCMP mod_manager messages PicketLink: Lack of validation for the Destination attribute in a Response element in a SAML assertion
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
6.3
null
null
RHSA-2017:0827
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.14 update on RHEL 6
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack jboss: jbossas writable config files allow privilege escalation tomcat: Infinite loop in the processing of https requests
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
7.5
null
RHSA-2019:2586
Red Hat Security Advisory: ghostscript security update
ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445) ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444) ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443) ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.3
null
RHSA-2024:4179
Red Hat Security Advisory: pki-core security update
ca: token authentication bypass vulnerability
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2021:4647
Red Hat Security Advisory: kernel security update
kernel: timer tree corruption leads to missing wakeup and system freeze kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2014:0289
Red Hat Security Advisory: flash-plugin security update
flash-plugin: same origin policy bypass (APSB14-08) flash-plugin: exposure of clipboard contents (APSB14-08)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2024:4058
Red Hat Security Advisory: python3.11 security update
python: Path traversal on tempfile.TemporaryDirectory python: The zipfile module is vulnerable to zip-bombs leading to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.2
null
null
RHSA-2020:5325
Red Hat Security Advisory: Red Hat Ceph Storage 4.1 security and bug fix update
ceph: CEPHX_V2 replay attack protection lost
[ "cpe:/a:redhat:ceph_storage:4::el7", "cpe:/a:redhat:ceph_storage:4::el8" ]
null
8.8
null
null
RHSA-2020:0919
Red Hat Security Advisory: thunderbird security update
usrsctp: Out of bounds reads in sctp_load_addresses_from_init() Mozilla: Use-after-free when removing data about origins Mozilla: BodyStream:: OnInputStreamReady was missing protections against state confusion Mozilla: Use-after-free in cubeb during stream destruction Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
9.8
6.1
null
RHSA-2023:5598
Red Hat Security Advisory: curl security update
curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
3.7
null
null
RHSA-2024:6684
Red Hat Security Advisory: thunderbird security update
mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 thunderbird: Crash when aborting verification of OTR chat
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2024:7487
Red Hat Security Advisory: go-toolset:rhel8 security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.5
null
null
RHSA-2024:4639
Red Hat Security Advisory: qt5-qtbase security update
qtbase: qtbase: Delay any communication until encrypted() can be responded to
[ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
7.5
null
null
RHSA-2024:4590
Red Hat Security Advisory: firefox security update
Mozilla: Race condition in permission assignment Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2024:11298
Red Hat Security Advisory: gstreamer1-plugins-good security update
gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c gstreamer1-plugins-good: OOB-write in convert_to_s334_1a gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
6.5
null
null
RHSA-2023:6732
Red Hat Security Advisory: ghostscript security update
Ghostscript: GhostPDL can lead to remote code execution via crafted PostScript documents
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.8
null
null
RHSA-2021:0288
Red Hat Security Advisory: firefox security update
Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been Mozilla: Cross-origin information leakage via redirected PDF requests Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
RHSA-2016:1821
Red Hat Security Advisory: rh-postgresql95-postgresql security update
postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference postgresql: privilege escalation via crafted database and role names
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
7.6
null
RHSA-2024:1512
Red Hat Security Advisory: libreoffice security fix update
libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution libreoffice: Insufficient macro permission validation leading to macro execution
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.3
null
null
RHSA-2020:5249
Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.4-1 - RHEL7 Container
python-psutil: Double free because of refcount mishandling nodejs-angular: XSS due to regex-based HTML replacement nodejs-node-forge: prototype pollution via the util.setPath function mathjs: prototype pollution via the deepExtend function that runs upon configuration updates jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:ansible_tower:3.7::el7" ]
null
6.1
7
null
RHSA-2020:3726
Red Hat Security Advisory: httpd:2.4 security update
httpd: Push diary crash on specifically crafted HTTP/2 header
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
null
null
RHSA-2023:6245
Red Hat Security Advisory: .NET 6.0 security update
dotnet: Denial of Service with Client Certificates using .NET Kestrel
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
6.5
null
null
RHSA-2024:3338
Red Hat Security Advisory: thunderbird security update
Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
6.1
null
null
RHSA-2021:5017
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 Mozilla: URL leakage when navigating while executing asynchronous function Mozilla: Heap buffer overflow when using structured clone Mozilla: Missing fullscreen and pointer lock notification when requesting both Mozilla: GC rooting failure when calling wasm instance methods Mozilla: External protocol handler parameters were unescaped Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler Mozilla: Bypass of CSP sandbox directive when embedding Mozilla: Denial of Service when using the Location API in a loop Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
5.4
6.1
null
RHSA-2024:9816
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream" ]
null
7.8
null
null
RHSA-2021:0557
Red Hat Security Advisory: perl security update
perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2020:5645
Red Hat Security Advisory: thunderbird security update
chromium-browser: Uninitialized Use in V8 Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes Mozilla: Heap buffer overflow in WebGL Mozilla: CSS Sanitizer performed incorrect sanitization Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: The proxy.onRequest API did not catch view-source URLs Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
6.1
null
RHSA-2020:5395
Red Hat Security Advisory: libexif security update
libexif: out of bounds write due to an integer overflow in exif-entry.c
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
9.8
null
null
RHSA-2013:0630
Red Hat Security Advisory: kernel security and bug fix update
kernel: xen: userspace alterable %ds access in xen_iret() kernel: x86/msr: /dev/cpu/*/msr local privilege escalation
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:0302
Red Hat Security Advisory: libtiff security update
libtiff: division by zero issues in tiffcrop libtiff: division by zero issues in tiffcrop libtiff: division by zero issues in tiffcrop libtiff: Double free or corruption in rotateImage() function at tiffcrop.c libtiff: Assertion fail in rotateImage() function at tiffcrop.c libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.5
null
null
RHSA-2006:0680
Red Hat Security Advisory: gnutls security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2025:0422
Red Hat Security Advisory: java-17-openjdk security update for RHEL 8.6, 8.8, 8.10, 9.4 and 9.5
openjdk: Enhance array handling (Oracle CPU 2025-01)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
4.8
null
null
RHSA-2022:2188
Red Hat Security Advisory: kernel security update
kernel: use-after-free in RDMA listen()
[ "cpe:/o:redhat:rhel_aus:7.4::server" ]
null
7
null
null
RHSA-2021:0411
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via spawn portal
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2024:6931
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
8.8
null
null
RHSA-2024:0753
Red Hat Security Advisory: linux-firmware security update
hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
RHSA-2021:4489
Red Hat Security Advisory: rpm security, bug fix, and enhancement update
rpm: missing length checks in hdrblobInit()
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
3.1
null
null
RHSA-2015:1852
Red Hat Security Advisory: thunderbird security update
Mozilla: Miscellaneous memory safety hazards (MFSA 2015-96) Mozilla: Use-after-free while manipulating HTML media content (MFSA 2015-106) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Dragging and dropping images exposes final URL after redirects (MFSA 2015-110) Mozilla: Errors in the handling of CORS preflight request headers (MFSA 2015-111) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112) Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2024:6004
Red Hat Security Advisory: OpenShift Container Platform 4.16.10 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content go-retryablehttp: url might write sensitive information to log file golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON golang: archive/zip: Incorrect handling of certain ZIP files
[ "cpe:/a:redhat:openshift:4.16::el9" ]
null
7.5
null
null
RHSA-2021:4106
Red Hat Security Advisory: flatpak security update
flatpak: Sandbox bypass via recent VFS-manipulating syscalls
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
null
null
RHSA-2017:1430
Red Hat Security Advisory: qemu-kvm security and bug fix update
Qemu: display: cirrus: OOB read access issue Qemu: display: cirrus: OOB r/w access issues in bitblt routines
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
RHSA-2007:0344
Red Hat Security Advisory: evolution-data-server security update
fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:5372
Red Hat Security Advisory: net-snmp security update
net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
8.8
null
null
RHSA-2017:2679
Red Hat Security Advisory: kernel security update
kernel: stack buffer overflow in the native Bluetooth stack
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2019:2135
Red Hat Security Advisory: qt5 security, bug fix, and enhancement update
qt5-qtbase: Double free in QXmlStreamReader qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service qt5-qtbase: QImage allocation failure in qgifhandler qt5-qtimageformats: QTgaFile CPU exhaustion qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2024:11048
Red Hat Security Advisory: python-virtualenv security update
virtualenv: potential command injection via virtual environment activation scripts
[ "cpe:/o:redhat:rhel_els:7" ]
null
7.8
null
null
RHSA-2019:3873
Red Hat Security Advisory: kernel security update
hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor", "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
8.8
null
RHSA-2019:2237
Red Hat Security Advisory: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries nss: Cache side-channel variant of the Bleichenbacher attack nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2011:0013
Red Hat Security Advisory: wireshark security update
Wireshark: Stack-based array index error in ENTTEC dissector (upstream bug #5539)
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:9541
Red Hat Security Advisory: expat security update
libexpat: expat: DoS via XML_ResumeParser
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.9
null
null