id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2004:429
Red Hat Security Advisory: Netscape security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2018:2715
Red Hat Security Advisory: openstack-neutron security and bug fix update
openstack-neutron: A router interface out of subnet IP range results in a denial of service
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
6.5
null
RHSA-2024:7794
Red Hat Security Advisory: skopeo security update
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
7.5
null
null
RHSA-2012:0774
Red Hat Security Advisory: libguestfs security, bug fix, and enhancement update
libguestfs: virt-edit creates a new file, when it is used leading to loss of file attributes (permissions, owner, SELinux context etc.)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:0857
Red Hat Security Advisory: pcs security update
sinatra: Reflected File Download attack
[ "cpe:/a:redhat:rhel_e4s:8.1::highavailability" ]
null
8.8
null
null
RHSA-2020:5314
Red Hat Security Advisory: firefox security update
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
6.1
null
RHBA-2015:2197
Red Hat Bug Fix Advisory: libreoffice bug fix and enhancement update
libreoffice: HWP file filter vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2008:0532
Red Hat Security Advisory: perl security update
perl: heap corruption by regular expressions with utf8 characters
[ "cpe:/a:redhat:rhel_application_stack:1" ]
null
null
null
null
RHSA-2016:2994
Red Hat Security Advisory: Red Hat Ceph Storage 1.3 security update
ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request
[ "cpe:/a:redhat:ceph_storage:1.3::el7" ]
null
null
6.5
null
RHSA-2018:2289
Red Hat Security Advisory: qemu-kvm-rhev security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:openstack:10::el7" ]
null
null
5.6
null
RHSA-2020:1460
Red Hat Security Advisory: kernel security and bug fix update
hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
null
7
null
RHSA-2005:358
Red Hat Security Advisory: exim security update
pcre heap overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:0833
Red Hat Security Advisory: kernel-rt security and bug fix update
Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
7.5
null
RHSA-2024:1444
Red Hat Security Advisory: nodejs:16 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2009:0338
Red Hat Security Advisory: php security update
php: buffer overflow in the imageloadfont function in gd extension php: FastCGI module DoS via multiple dots preceding the extension php: libgd imagerotate() array index error memory disclosure php: Heap-based buffer overflow in the mbstring extension via crafted string containing a HTML entity (arb code execution) php: XSS via PHP error messages PHP mbstring.func_overload web server denial of service
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:1633
Red Hat Security Advisory: python3 security update
python: CRLF injection via HTTP request method in httplib/http.client python: Unsafe use of eval() on data retrieved via HTTP in the test suite python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
RHSA-2020:4999
Red Hat Security Advisory: unixODBC security update
unixODBC: Buffer overflow in unicode_to_ansi_copy() can lead to crash or other unspecified impact unixODBC: Insecure buffer copy in SQLWriteFileDSN function in odbcinst/SQLWriteFileDSN.c
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
6.8
null
RHSA-2013:1045
Red Hat Security Advisory: RichFaces security update
RichFaces: Remote code execution due to insecure deserialization
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0:update10", "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0", "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3", "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:update7", "cpe:/a:redhat:jboss_enterprise_portal_platform:5.2.2", "cpe:/a:redhat:jboss_enterprise_soa_platform:4.3.0:update5", "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3", "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0", "cpe:/a:redhat:jboss_operations_network:2.4.2", "cpe:/a:redhat:jboss_operations_network:3.1.2" ]
null
null
null
null
RHSA-2020:0036
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation kernel: Handling of might_cancel queueing is not properly pretected against race kernel: kvm: guest userspace to guest kernel write kernel: TLB flush happens too late on mremap kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
7
6.2
null
RHSA-2024:4412
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: smb: client: fix potential OOBs in smb2_parse_contexts() kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations
[ "cpe:/a:redhat:rhel_e4s:9.0::nfv", "cpe:/a:redhat:rhel_e4s:9.0::realtime" ]
null
6.1
null
null
RHSA-2021:1538
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.4 security update
envoyproxy/envoy: HTTP request with escaped slash characters can bypass Envoy's authorization mechanisms istio/istio: HTTP request with escaped slash characters can bypass authorization mechanisms
[ "cpe:/a:redhat:service_mesh:2.0::el8" ]
null
8.1
null
null
RHSA-2016:0042
Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.1.5 update
batik: XML External Entity (XXE) injection in SVG parsing
[ "cpe:/a:redhat:jboss_bpms:6.1" ]
null
null
null
null
RHSA-2009:1206
Red Hat Security Advisory: libxml and libxml2 security update
mingw32-libxml2: Stack overflow by parsing root XML element DTD definition mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:3918
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.5 security and bug fix update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:openshift_api_data_protection:1.1::el8" ]
null
7.3
null
null
RHSA-2022:7821
Red Hat Security Advisory: nodejs:18 security update
nodejs: weak randomness in WebCrypto keygen nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
RHSA-2016:0540
Red Hat Security Advisory: Red Hat JBoss BRMS 6.2.2 update
bsh2: remote code execution via deserialization
[ "cpe:/a:redhat:jboss_brms:6.2" ]
null
null
7.4
null
RHSA-2024:3826
Red Hat Security Advisory: podman security and bug fix update
golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm jose: resource exhaustion jose-go: improper handling of highly compressed data
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
4.3
null
null
RHSA-2020:3730
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update
jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb could lead to DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" ]
null
7.5
null
null
RHSA-2022:1324
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use After Free in unix_gc() which could result in a local privilege escalation kernel: use-after-free in RDMA listen() kernel: fget: check that the fd still exists after getting a ref to it kernel: failing usercopy allows for use-after-free exploitation
[ "cpe:/o:redhat:rhel_aus:7.7::server", "cpe:/o:redhat:rhel_e4s:7.7::server", "cpe:/o:redhat:rhel_tus:7.7::server" ]
null
7
null
null
RHSA-2022:8867
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (rabbitmq-server) security update
rabbitmq-server: improper neutralization of script-related HTML tags in a web page (basic XSS) in management UI
[ "cpe:/a:redhat:openstack:16.1::el8" ]
null
5.4
null
null
RHSA-2014:0910
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.2 update
JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions EAP6: Plain text password logging during security audit netty: DoS via memory exhaustion during data aggregation PicketLink: XXE via insecure DocumentBuilderFactory usage
[ "cpe:/a:redhat:jboss_operations_network:3.2.2" ]
null
null
null
null
RHSA-2025:0014
Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) openshift-console: OAuth2 insufficient state parameter entropy
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
8
null
null
RHSA-2021:1150
Red Hat Security Advisory: OpenShift Container Platform 4.7.7 security update
containers/storage: DoS via malicious image
[ "cpe:/a:redhat:openshift:4.7::el7", "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2025:0640
Red Hat Security Advisory: redis:6 security update
redis: Redis' Lua library commands may lead to remote code execution
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7
null
null
RHSA-2020:5257
Red Hat Security Advisory: firefox security update
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
8.8
6.1
null
RHSA-2021:4607
Red Hat Security Advisory: firefox security update
Mozilla: iframe sandbox rules did not apply to XSLT stylesheets Mozilla: Use-after-free in file picker dialog Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 Mozilla: Use-after-free in HTTP2 Session object
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
6.1
null
RHSA-2023:7704
Red Hat Security Advisory: OpenShift Virtualization 4.14.1 security and bug fix update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:container_native_virtualization:4.14::el9" ]
null
7.5
null
null
RHSA-2024:3411
Red Hat Security Advisory: glibc security update
glibc: Out of bounds write in iconv may lead to remote code execution glibc: stack-based buffer overflow in netgroup cache glibc: null pointer dereferences after failed netgroup cache insertion glibc: netgroup cache may terminate daemon on memory allocation failure glibc: netgroup cache assumes NSS callback uses in-buffer strings
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4
null
null
RHSA-2023:5442
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates
x/net/http2/h2c: request smuggling golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace tough-cookie: prototype pollution in cookie memstore golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:acm:2.8::el8" ]
null
7.3
null
null
RHSA-2025:0445
Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2
golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
[ "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9" ]
null
7.5
null
null
RHSA-2011:0199
Red Hat Security Advisory: krb5 security update
krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002) krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:3007
Red Hat Security Advisory: OpenShift Container Platform 4.1.20 openshift-enterprise-builder-container security update
atomic-openshift: OpenShift builds don't verify SSH Host Keys for the git repository containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
6.4
null
RHSA-2017:0036
Red Hat Security Advisory: kernel security and bug fix update
kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt kernel: Use after free in tcp_xmit_retransmit_queue kernel: Use-after-free in the recvmmsg exit path
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.1
null
RHSA-2024:3683
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.2 security update
golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
[ "cpe:/a:redhat:service_mesh:2.5::el8" ]
null
5.9
null
null
RHSA-2010:0568
Red Hat Security Advisory: lvm2-cluster security update
lvm2-cluster: insecurity when communicating between lvm2 and clvmd
[ "cpe:/a:redhat:rhel_global_file_system:4" ]
null
null
null
null
RHSA-2012:1362
Red Hat Security Advisory: thunderbird security update
Mozilla: defaultValue security checks not applied (MFSA 2012-89)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHEA-2015:1302
Red Hat Enhancement Advisory: elfutils bug fix and enhancement update
elfutils: directory traversal in read_long_names()
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:5137
Red Hat Security Advisory: python-setuptools security update
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
8.8
null
null
RHSA-2023:6291
Red Hat Security Advisory: c-ares security update
c-ares: buffer overflow in config_sortlist() due to missing string length check
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
8.6
null
null
RHSA-2023:5771
Red Hat Security Advisory: bind9.16 security update
bind: stack exhaustion in control channel code may lead to DoS
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
7.5
null
null
RHSA-2019:2766
Red Hat Security Advisory: Red Hat OpenShift Enterprise 4.1.15 gRPC security update
HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
7.5
null
RHSA-2020:3972
Red Hat Security Advisory: subversion security update
subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
RHSA-2023:1333
Red Hat Security Advisory: firefox security update
Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
RHSA-2023:4516
Red Hat Security Advisory: kpatch-patch security update
kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
7.8
null
null
RHSA-2015:2233
Red Hat Security Advisory: tigervnc security, bug fix, and enhancement update
tigervnc: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling tigervnc: NULL pointer dereference flaw in XRegion
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2023:1336
Red Hat Security Advisory: firefox security update
Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
RHSA-2024:0967
Red Hat Security Advisory: opensc security update
OpenSC: Side-channel leaks while stripping encryption PKCS#1 padding
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.6
null
null
RHSA-2023:5535
Red Hat Security Advisory: libvpx security update
libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
7.5
null
null
RHSA-2015:0140
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04) flash-plugin: multiple code execution flaws (APSB15-04)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
RHSA-2013:1762
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.1.2 update
ON: World readable configuration files expose sensitive data
[ "cpe:/a:redhat:jboss_operations_network:3.1.2" ]
null
null
null
null
RHSA-2024:1241
Red Hat Security Advisory: postgresql security update
postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
8
null
null
RHSA-2023:7022
Red Hat Security Advisory: tang security and bug fix update
tang: Race condition exists in the key generation and rotation functionality
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.3
null
null
RHSA-2023:1442
Red Hat Security Advisory: thunderbird security update
nss: Arbitrary memory write via PKCS 12 Mozilla: Incorrect code generation during JIT compilation Mozilla: Potential out-of-bounds when accessing throttled streams Mozilla: Invalid downcast in Worklets Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.8
null
null
RHSA-2023:2083
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes
RHACM: unauthenticated SSRF in console API endpoint http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
[ "cpe:/a:redhat:acm:2.6::el8" ]
null
7.5
null
null
RHSA-2023:2326
Red Hat Security Advisory: freerdp security update
freerdp: clients using `/parallel` command line switch might read uninitialized data freerdp: clients using the `/video` command line switch might read uninitialized data freerdp: out of bounds read in zgfx decoder freerdp: undefined behaviour in zgfx decoder freerdp: division by zero in urbdrc channel freerdp: missing length validation in urbdrc channel freerdp: heap buffer overflow in urbdrc channel freerdp: missing path sanitation with `drive` channel freerdp: missing input length validation in `drive` channel
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
3.7
null
null
RHSA-2016:0073
Red Hat Security Advisory: bind security update
bind: specific APL data could trigger an INSIST in apl_42.c
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2015:1685
Red Hat Security Advisory: python-keystoneclient security update
keystonemiddleware/keystoneclient: S3Token TLS cert verification option not honored
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2022:0328
Red Hat Security Advisory: samba security and bug fix update
samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
9.9
null
null
RHSA-2016:0099
Red Hat Security Advisory: java-1.7.1-ibm security update
JDK: J9 JVM allows code to invoke non-public interface methods TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) libpng: Out-of-bounds read in png_convert_to_rfc1123 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions libpng: underflow read in png_check_keyword() OpenJDK: URL deserialization inconsistencies (Networking, 8059054) OpenJDK: logging of RMI connection secrets (JMX, 8130710) OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017) ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
[ "cpe:/a:redhat:rhel_extras:6", "cpe:/a:redhat:rhel_extras:7" ]
null
null
8.8
null
RHSA-2021:1192
Red Hat Security Advisory: thunderbird security update
Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key Mozilla: Thunderbird might execute an alternative OTR library Mozilla: Logic issue potentially leaves key material unlocked
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
RHSA-2021:0778
Red Hat Security Advisory: Red Hat Ansible Tower 3.6.7-1 - Container security and bug fix update
nginx: HTTP request smuggling in configurations with URL redirect used as error_page jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods python-autobahn: allows redirect header injection ansible-tower: Privilege escalation via job isolation escape
[ "cpe:/a:redhat:ansible_tower:3.6::el7" ]
null
6.7
null
null
RHSA-2013:1520
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled kernel: dm: dm-snapshot data leak
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
RHSA-2024:6839
Red Hat Security Advisory: firefox update
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
null
null
null
RHSA-2021:0166
Red Hat Security Advisory: postgresql:10 security update
postgresql: Selectivity estimators bypass row security policies postgresql: Stack-based buffer overflow via setting a password postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks postgresql: Uncontrolled search path element in logical replication postgresql: Uncontrolled search path element in CREATE EXTENSION postgresql: Reconnection can downgrade connection security settings postgresql: Multiple features escape "security restricted operation" sandbox postgresql: psql's \gset allows overwriting specially treated variables
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
7.5
7.5
null
RHSA-2020:3864
Red Hat Security Advisory: cups security and bug fix update
cups: DNS rebinding attacks via incorrect whitelist cups: stack-buffer-overflow in libcups's asn1_get_type function cups: stack-buffer-overflow in libcups's asn1_get_packed function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.5
null
RHSA-2022:8917
Red Hat Security Advisory: Red Hat JBoss Web Server 5.7.1 release and security update
openssl: c_rehash script allows command injection openssl: the c_rehash script allows command injection
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8", "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9" ]
null
6.7
null
null
RHSA-2017:1439
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2024:1921
Red Hat Security Advisory: sssd security update
sssd: Race condition during authorization leads to GPO policies functioning inconsistently
[ "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.1
null
null
RHSA-2014:0680
Red Hat Security Advisory: openssl098e security update
openssl: SSL/TLS MITM vulnerability
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2015:2650
Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 7 director update
python-rdomanager-oscplugin: NeutronMetadataProxySharedSecret parameter uses default value openstack-tripleo-heat-templates: Using hardcoded rabbitmq credentials regardless of supplied values
[ "cpe:/a:redhat:openstack-director:7::el7" ]
null
null
null
null
RHSA-2019:2607
Red Hat Security Advisory: qemu-kvm security update
QEMU: qxl: null pointer dereference while releasing spice resources
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.8
null
RHSA-2024:6141
Red Hat Security Advisory: postgresql:13 security update
postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
RHSA-2024:1576
Red Hat Security Advisory: ruby:3.1 security, bug fix, and enhancement update
ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time rubygem-uri: ReDoS vulnerability - upstream's incomplete fix for CVE-2023-28755
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
RHSA-2022:1078
Red Hat Security Advisory: openssl security update
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
[ "cpe:/o:redhat:rhel_aus:7.6::server", "cpe:/o:redhat:rhel_e4s:7.6::server", "cpe:/o:redhat:rhel_tus:7.6::server" ]
null
7.5
null
null
RHSA-2020:5167
Red Hat Security Advisory: thunderbird security update
Mozilla: Write side effects in MCallGetProperty opcode not accounted for
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
null
8.8
null
RHSA-2010:0291
Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update
kernel: bug in GFS/GFS2 locking code leads to dos
[ "cpe:/a:redhat:rhel_cluster_storage:5" ]
null
null
null
null
RHSA-2021:4687
Red Hat Security Advisory: kernel security update
kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.8
null
null
RHSA-2010:0863
Red Hat Security Advisory: krb5 security update
krb5: KDC uninitialized pointer crash in authorization data handling (MITKRB5-SA-2010-006)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2016:2822
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
XStream: enabled processing of external entities Workbench: Path traversal vulnerability Stored XSS in business process editor
[ "cpe:/a:redhat:jboss_bpms:6.3" ]
null
null
5.4
null
RHSA-2024:3838
Red Hat Security Advisory: ruby security update
ruby/cgi-gem: HTTP response splitting in CGI ruby: ReDoS vulnerability in URI ruby: ReDoS vulnerability in Time ruby: Buffer overread vulnerability in StringIO ruby: RCE vulnerability with .rdoc_options in RDoc ruby: Arbitrary memory address read vulnerability with Regex search
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.6
null
null
RHSA-2017:1218
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
business-central: Multiple stored XSS in task and process filters business-central: Reflected XSS in artifact upload error message
[ "cpe:/a:redhat:jboss_bpms:6.4" ]
null
null
6.1
null
RHSA-2021:2728
Red Hat Security Advisory: kernel security update
kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan kernel: size_t-to-int conversion vulnerability in the filesystem layer
[ "cpe:/o:redhat:rhel_eus:7.7::computenode", "cpe:/o:redhat:rhel_eus:7.7::server" ]
null
7.8
null
null
RHSA-2015:0266
Red Hat Security Advisory: thunderbird security update
Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24) Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19) Mozilla: Use-after-free in IndexedDB (MFSA 2015-16) Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2024:1383
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.0 security, enhancement, & bug fix update
rpm: TOCTOU race in checks for unsafe symlinks rpm: races with chown/chmod/capabilities calls during installation rpm: checks for unsafe symlinks are not performed for intermediary directories Hashicorp/vault: Vault’s LDAP Auth Method Allows for User Enumeration openssl: Incorrect cipher key and IV length processing vault: inbound client requests can trigger a denial of service gnutls: timing side-channel in the RSA-PSK authentication sqlite: heap-buffer-overflow at sessionfuzz golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple sudo: Sudo does not escape control characters in log messages sudo: Sudo does not escape control characters in sudoreplay output golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake libxml2: crafted xml can cause global buffer overflow nodejs-ip: arbitrary code execution via the isPublic() function sudo: Targeted Corruption of Register and Stack Variables get-func-name: ReDoS in chai module python-urllib3: Cookie request header isn't stripped during cross-origin redirects urllib3: Request body not stripped after redirect from 303 status changes request method to GET curl: information disclosure by exploiting a mixed case flaw css-tools: regular expression denial of service (ReDoS) when parsing CSS ssh: Prefix truncation attack on Binary Packet Protocol (BPP) openssh: potential command injection via shell metacharacters gnutls: incomplete fix for CVE-2023-5981 gnutls: rejects certificate chain with distributed trust
[ "cpe:/a:redhat:openshift_data_foundation:4.15::el9" ]
null
7.5
null
null
RHSA-2024:3700
Red Hat Security Advisory: OpenShift Container Platform 4.14.29 packages and security update
cri-o: malicious container can create symlink on host
[ "cpe:/a:redhat:openshift:4.14::el8", "cpe:/a:redhat:openshift:4.14::el9" ]
null
8.1
null
null
RHSA-2018:3470
Red Hat Security Advisory: Red Hat Virtualization security and bug fix update
samba: Insufficient input validation in libsmbclient spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c glusterfs: I/O to arbitrary devices on storage server glusterfs: Device files can be created in arbitrary locations glusterfs: File status information leak and denial of service glusterfs: Improper resolution of symlinks allows for privilege escalation glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code glusterfs: Files can be renamed outside volume glusterfs: Buffer overflow in "features/locks" translator allows for denial of service glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message glusterfs: "features/index" translator can create arbitrary, empty files glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service python-paramiko: Authentication bypass in auth_handler.py
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
9.8
null
RHSA-2016:0054
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries) TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) OpenJDK: URL deserialization inconsistencies (Networking, 8059054) OpenJDK: logging of RMI connection secrets (JMX, 8130710) OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017) ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2011:1532
Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update
kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images kexec-tools: Multiple security flaws by management of kdump core files and ramdisk images
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:5205
Red Hat Security Advisory: firefox security update
libwebp: Heap buffer overflow in WebP Codec libwebp: out-of-bounds write with a specially crafted WebP lossless file
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
0
null
null
RHSA-2007:0765
Red Hat Security Advisory: libgtop2 security update
Stack overflow libgtop when pathname of mmap()-ed file is too long
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null