id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2015:0218 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update | Security: Wrong security context loaded when using SAML2 STS Login Module RESTeasy: External entities expanded by DocumentProvider Management: Limited RBAC authorization bypass Subsystem: Information disclosure via incorrect sensitivity classification of attribute Weld: Limited information disclosure via stale thread state | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
] | null | null | null | null |
RHSA-2023:7403 | Red Hat Security Advisory: pixman security update | pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7 | null | null |
RHSA-2020:2443 | Red Hat Security Advisory: OpenShift Container Platform 4.3.25 containernetworking-plugins security update | containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters | [
"cpe:/a:redhat:openshift:4.3::el7",
"cpe:/a:redhat:openshift:4.3::el8"
] | null | 6 | null | null |
RHSA-2017:2437 | Red Hat Security Advisory: kernel security and bug fix update | kernel: crypto: GPF in lrw_crypt caused by null-deref kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature kernel: Null pointer dereference in search_keyring kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 8.6 | null |
RHSA-2020:3704 | Red Hat Security Advisory: openstack-nova security update | openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML | [
"cpe:/a:redhat:openstack:16::el8"
] | null | 8.3 | null | null |
RHSA-2023:7150 | Red Hat Security Advisory: librabbitmq security update | rabbitmq-c/librabbitmq: Insecure credentials submission | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.1 | null | null |
RHSA-2024:6494 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.10 security update on RHEL 8 | keycloak: potential bypass of brute force protection keycloak: Leak of configured LDAP bind credentials through the Keycloak admin console wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters | [
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el8"
] | null | 7.1 | null | null |
RHSA-2024:5629 | Red Hat Security Advisory: orc security update | orc: Stack-based buffer overflow vulnerability in ORC | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 6.7 | null | null |
RHSA-2023:1906 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 3.7 | null | null |
RHSA-2020:0273 | Red Hat Security Advisory: sqlite security update | sqlite: fts3: improve shadow table corruption detection | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.8 | null | null |
RHSA-2022:8208 | Red Hat Security Advisory: dovecot security and enhancement update | dovecot: Privilege escalation when similar master and non-master passdbs are used | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 6.8 | null | null |
RHSA-2024:1866 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.8 security update | keycloak: secondary factor bypass in step-up authentication keycloak: Log Injection during WebAuthn authentication or registration keycloak: Authorization Bypass keycloak: path transversal in redirection validation keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol | [
"cpe:/a:redhat:red_hat_single_sign_on:7.6"
] | null | 7.5 | null | null |
RHSA-2015:1715 | Red Hat Security Advisory: spice-server security update | spice: memory corruption in worker_update_monitors_config() | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2002:193 | Red Hat Security Advisory: openssl security update for Stronghold | security flaw | [
"cpe:/a:redhat:stronghold:4"
] | null | null | null | null |
RHSA-2021:0417 | Red Hat Security Advisory: Red Hat AMQ Broker 7.8.1 release and security update | AngularJS: Prototype pollution in merge function could result in code injection nodejs-angular: XSS due to regex-based HTML replacement guava: local information disclosure via temporary directory created with unsafe permissions jetty: buffer not correctly recycled in Gzip Request inflation 7: OpenWire can create destinations with an unpriviledged user | [
"cpe:/a:redhat:amq_broker:7"
] | null | 7.5 | null | null |
RHSA-2018:1349 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: error in exception handling leads to DoS | [
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 6.5 | null |
RHSA-2021:2397 | Red Hat Security Advisory: postgresql security update | postgresql: Buffer overrun from integer overflow in array subscripting calculations | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHEA-2011:0039 | Red Hat Enhancement Advisory: subversion enhancement update | subversion: revision properties disclosure to user with partial access | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2016:0370 | Red Hat Security Advisory: nss-util security update | nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2015:1064 | Red Hat Security Advisory: python27 security, bug fix, and enhancement update | python: multiple unbound readline() DoS flaws in python stdlib python: XMLRPC library unrestricted decompression of HTTP responses using gzip enconding python: buffer overflow in socket.recvfrom_into() python: missing boundary check in JSON module python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs python: buffer() integer overflow leading to out of bounds read | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | null | null |
RHSA-2009:1647 | Red Hat Security Advisory: java-1.5.0-ibm security update | java-1.6.0-sun: Stack-based buffer overflow via a long file: URL argument (6854303) java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970) OpenJDK JRE AWT setDifflCM stack overflow (6872357) OpenJDK JRE AWT setBytePixels heap overflow (6872358) JRE JPEG JFIF Decoder issue (6862969) OpenJDK JPEG Image Writer quantization problem (6862968) OpenJDK ImageI/O JPEG heap overflow (6874643) OpenJDK MessageDigest.isEqual introduces timing attack vulnerabilities (6863503) OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877 OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877 | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2017:3490 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.7 Extended Update Support One-Year Notice | This is the One-Year notification for the retirement of Red Hat Enterprise Linux 6.7 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.7. | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | null | null |
RHSA-2024:6784 | Red Hat Security Advisory: ruby:3.3 security update | rexml: DoS vulnerability in REXML rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> rexml: DoS vulnerability in REXML rexml: DoS vulnerability in REXML | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.9 | null | null |
RHSA-2003:073 | Red Hat Security Advisory: : Updated sendmail packages fix critical security issues | security flaw security flaw | [
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2019:3232 | Red Hat Security Advisory: polkit security update | polkit: Improper handling of user with uid > INT_MAX leading to authentication bypass | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 7 | null |
RHSA-2024:0768 | Red Hat Security Advisory: libmaxminddb security update | libmaxminddb: improper initialization in dump_entry_data_list() in maxminddb.c | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2015:2595 | Red Hat Security Advisory: libpng12 security update | libpng: Out-of-bounds read in png_convert_to_rfc1123 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:0951 | Red Hat Security Advisory: postgresql security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 8 | null | null |
RHSA-2022:1074 | Red Hat Security Advisory: screen security update | screen: crash when processing combining chars | [
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 9.6 | null | null |
RHSA-2024:3718 | Red Hat Security Advisory: OpenShift Container Platform 4.17.0 bug fix and security update | hashicorp/vault: vault enterprise’s sentinel RGP policies allowed for cross-namespace denial of service hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets vault: inbound client requests can trigger a denial of service ssh: Prefix truncation attack on Binary Packet Protocol (BPP) containers/image: digest type does not guarantee valid type openshift/builder: Path traversal allows command injection in privileged BuildContainer using docker build strategy golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON golang: archive/zip: Incorrect handling of certain ZIP files helm: Dependency management path traversal jose-go: improper handling of highly compressed data openshift-controller-manager: Elevated Build Pods Can Lead to Node Compromise in OpenShift | [
"cpe:/a:redhat:openshift:4.17::el9"
] | null | 9.9 | null | null |
RHSA-2012:0349 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - Transition to Extended Life Phase Notice | Red Hat Enterprise Linux 4 reaches end of Production Phase and transitions
to Extended Life Phase. | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2011:1854 | Red Hat Security Advisory: krb5-appl security update | krb5: telnet client and server encrypt_keyid heap-based buffer overflow | [
"cpe:/o:redhat:rhel_eus:6.0",
"cpe:/o:redhat:rhel_eus:6.1"
] | null | null | null | null |
RHSA-2024:1687 | Red Hat Security Advisory: nodejs:20 security update | nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization nodejs: code injection and privilege escalation through Linux capabilities nodejs: path traversal by monkey-patching buffer internals nodejs: setuid() does not drop all privileges due to io_uring nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2022:8761 | Red Hat Security Advisory: Red Hat support for Spring Boot 2.7.2 update | reactor-netty: specific redirect configuration allows for a credentials leak kubernetes-client: Insecure deserialization in unmarshalYaml method protobuf-java: potential DoS in the parsing procedure for binary data undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629) undertow: Double AJP response for 400 from EAP 7 results in CPING failures spring-expression: Denial of service via specially crafted SpEL expression | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 7.5 | null | null |
RHSA-2024:10208 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 security update | netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible h2: Loading of custom classes from remote servers through JNDI OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) hsqldb: Untrusted input may lead to RCE attack CXF: SSRF Vulnerability eap-7: heap exhaustion via deserialization xnio: StackOverflowException when the chain of notifier states becomes problematically big log4j1-socketappender: DoS via hashmap logging apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding apache-avro: Schema parsing may trigger Remote Code Execution (RCE) | [
"cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7"
] | null | 8.8 | null | null |
RHSA-2008:0221 | Red Hat Security Advisory: flash-plugin security update | Flash Player input validation error Flash plugin DNS rebinding Flash Player input validation error Flash Player cross-domain and cross-site scripting flaws Flash Player content injection flaw Flash Player cross domain HTTP header flaw Flash Player DNS rebind flaw security flaw | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2021:2561 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.5.0 Security release | hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used tomcat: Request mix-up with h2c tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence) | [
"cpe:/a:redhat:jboss_enterprise_web_server:5.5::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.5::el8"
] | null | 7 | null | null |
RHSA-2024:1530 | Red Hat Security Advisory: expat security update | expat: parsing large tokens can trigger a denial of service expat: XML Entity Expansion | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2003:154 | Red Hat Security Advisory: : : : Updated bind packages fix buffer overflow in resolver library | security flaw security flaw | [
"cpe:/o:redhat:linux:7.1"
] | null | null | null | null |
RHSA-2021:2179 | Red Hat Security Advisory: RHV Manager security update (ovirt-engine) [ovirt-4.4.6] | nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions nodejs-lodash: command injection via template | [
"cpe:/a:redhat:rhev_manager:4.4:el8"
] | null | 7.2 | null | null |
RHSA-2024:4378 | Red Hat Security Advisory: podman security update | golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2020:1485 | Red Hat Security Advisory: OpenShift Container Platform 4.3.13 runc security update | runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation | [
"cpe:/a:redhat:openshift:4.3::el7"
] | null | 7 | null | null |
RHSA-2024:0019 | Red Hat Security Advisory: firefox security update | Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver Mozilla: Symlinks may resolve to smaller than expected buffers Mozilla: Heap buffer overflow in <code>nsTextFragment</code> Mozilla: Use-after-free in PR_GetIdentitiesLayer Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode Mozilla: Use-after-free in <code>nsDNSService</code> Mozilla: Undefined behavior in <code>ShutdownObserver()</code> Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> Mozilla: Clickjacking permission prompts using the popup transition | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 6.1 | null | null |
RHSA-2014:0497 | Red Hat Security Advisory: Red Hat JBoss Fuse 6.1.0 security update | 1: Class Loader manipulation via request parameters | [
"cpe:/a:redhat:jboss_fuse:6.1.0"
] | null | null | null | null |
RHSA-2020:5408 | Red Hat Security Advisory: xorg-x11-server security update | xorg-x11-server: Leak of uninitialized heap memory from the X server to clients in AllocatePixmap of dix/pixmap.c xorg-x11-server: Out-of-bounds access in XkbSetMap function xorg-x11-server: XkbSetDeviceInfo heap-based buffer overflow privilege escalation vulnerability | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2024:1434 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.1.1 operator/operand containers | golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests | [
"cpe:/a:redhat:openshift_distributed_tracing:3.1::el8"
] | null | 5.3 | null | null |
RHSA-2019:1297 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update | ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang httpd: privilege escalation from modules scripts | [
"cpe:/a:redhat:jboss_core_services:1::el6",
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | null | 8.8 | null |
RHSA-2020:4279 | Red Hat Security Advisory: kernel-alt security update | kernel: net: bluetooth: type confusion while processing AMP packets kernel: net: bluetooth: information leak when processing certain AMP packets kernel: information exposure in drivers/char/random.c and kernel/time/timer.c kernel: TOCTOU mismatch in the NFS client code | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7 | null | null |
RHSA-2016:2594 | Red Hat Security Advisory: 389-ds-base security, bug fix, and enhancement update | 389-ds-base: Information disclosure via repeated use of LDAP ADD operation 389-ds-base: Password verification vulnerable to timing attack 389-ds-base: ACI readable by anonymous user | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.3 | null |
RHSA-2024:2135 | Red Hat Security Advisory: qemu-kvm security update | QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service QEMU: improper IDE controller reset can lead to MBR overwrite QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() QEMU: am53c974: denial of service due to division by zero | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 2.3 | null | null |
RHSA-2014:1972 | Red Hat Security Advisory: httpd24-httpd security and bug fix update | httpd: bypass of mod_headers rules via chunked requests httpd: NULL pointer dereference in mod_cache if Content-Type has empty value | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
] | null | null | null | null |
RHSA-2023:3083 | Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update | golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2020:5359 | Red Hat Security Advisory: OpenShift Container Platform 4.5.23 security and bug fix update | kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 | [
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 5.3 | null | null |
RHSA-2019:0159 | Red Hat Security Advisory: thunderbird security update | Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 firefox: Memory corruption in Angle Mozilla: Use-after-free with select element Mozilla: Buffer overflow in accelerated 2D canvas with Skia Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs Mozilla: Integer overflow when calculating buffer sizes for images | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 9.8 | null |
RHSA-2023:3661 | Red Hat Security Advisory: texlive security update | texlive: arbitrary code execution allows document complied with older version | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.1::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb",
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb",
"cpe:/a:redhat:rhel_tus:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.8 | null | null |
RHSA-2019:1178 | Red Hat Security Advisory: qemu-kvm security update | hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.8 | null |
RHSA-2024:4008 | Red Hat Security Advisory: OpenShift Container Platform 4.12.60 packages and security update | cri-o: malicious container can create symlink on host | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 8.1 | null | null |
RHSA-2012:0407 | Red Hat Security Advisory: libpng security update | libpng: buffer overflow in png_inflate caused by invalid type conversions | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2004:120 | Red Hat Security Advisory: openssl security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2017:0565 | Red Hat Security Advisory: ocaml security update | ocaml: sizes arguments are sign-extended from 32 to 64 bits | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:1512 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 7 security update | SnakeYaml: Constructor Deserialization Remote Code Execution undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode hsqldb: Untrusted input may lead to RCE attack dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider RESTEasy: creation of insecure temp files Undertow: Infinite loop in SslConduit during close | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
] | null | 7.5 | null | null |
RHSA-2024:10881 | Red Hat Security Advisory: firefox security update | firefox: thunderbird: Select list elements could be shown over another site firefox: thunderbird: CSP Bypass and XSS Exposure via Web Compatibility Shims firefox: thunderbird: URL Bar Spoofing via Manipulated Punycode and Whitespace Characters firefox: thunderbird: Unhandled Exception in Add-on Signature Verification firefox: thunderbird: Improper Keypress Handling in Executable File Confirmation Dialog firefox: thunderbird: Memory safety bugs fixed in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5 | [
"cpe:/o:redhat:rhel_els:7"
] | null | 8.8 | null | null |
RHSA-2024:9806 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.4.4 for Spring Boot security update. | org.hl7.fhir.convertors: org.hl7.fhir.dstu2: org.hl7.fhir.dstu2016may: org.hl7.fhir.dstu3: org.hl7.fhir.r4: org.hl7.fhir.r5: org.hl7.fhir.utilities: org.hl7.fhir.validation: org.hl7.fhir.core: FHIR arbitrary code execution via specially-crafted request org.hl7.fhir.dstu2016may: org.hl7.fhir.dstu3: org.hl7.fhir.r4: org.hl7.fhir.r5: org.hl7.fhir.utilities: org.hl7.fhir.core: XXE vulnerability in XSLT parsing in `org.hl7.fhir.core` | [
"cpe:/a:redhat:apache_camel_spring_boot:4.4.4"
] | null | 8.6 | 9.1 | null |
RHSA-2021:2359 | Red Hat Security Advisory: dhcp security update | dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.8 | null | null |
RHSA-2021:3219 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update | undertow: buffer leak on incoming websocket PONG message may lead to DoS | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
] | null | 7.5 | null | null |
RHSA-2023:7294 | Red Hat Security Advisory: kernel security update | kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function | [
"cpe:/o:redhat:rhel_aus:7.6::server"
] | null | 7 | null | null |
RHSA-2018:3652 | Red Hat Security Advisory: rh-nginx18-nginx security update | nginx: Denial of service and memory disclosure via mp4 module | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.2 | null |
RHSA-2023:0817 | Red Hat Security Advisory: thunderbird security update | Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2022:1711 | Red Hat Security Advisory: Red Hat Single Sign-On 7.5.2 security update on RHEL 7 | keycloak: Privilege escalation vulnerability on Token Exchange | [
"cpe:/a:redhat:red_hat_single_sign_on:7.5::el7"
] | null | 8 | null | null |
RHSA-2020:0695 | Red Hat Security Advisory: OpenShift Container Platform 4.1.38 security update | runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation | [
"cpe:/a:redhat:openshift:4.1::el8"
] | null | 7 | null | null |
RHSA-2023:1042 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates) | golang: net/http: improper sanitization of Transfer-Encoding header golang: go/parser: stack exhaustion in all Parse* functions golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: encoding/xml: stack exhaustion in Decoder.Skip golang: crypto/elliptic: panic caused by oversized scalar golang: io/fs: stack exhaustion in Glob golang: compress/gzip: stack exhaustion in Reader.Read golang: path/filepath: stack exhaustion in Glob golang: encoding/xml: stack exhaustion in Unmarshal golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags golang: regexp/syntax: limit memory used by parsing regexps | [
"cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.0::el8"
] | null | 6.5 | null | null |
RHSA-2022:8221 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.8 | null | null |
RHSA-2024:0538 | Red Hat Security Advisory: libssh security update | libssh: NULL pointer dereference during rekeying with algorithm guessing libssh: authorization bypass in pki_verify_data_signature ssh: Prefix truncation attack on Binary Packet Protocol (BPP) | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 5.9 | null | null |
RHSA-2014:1939 | Red Hat Security Advisory: openstack-trove security update | Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
RHSA-2020:2933 | Red Hat Security Advisory: kernel security and bug fix update | kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 4.7 | null | null |
RHSA-2012:1546 | Red Hat Security Advisory: RHN Satellite Server 5 on Red Hat Enterprise Linux 4 - End Of Life | This is the End Of Life notification for RHN Satellite Server 5 versions
released to run on Red Hat Enterprise Linux 4. | [
"cpe:/a:redhat:network_satellite:5.0:el4",
"cpe:/a:redhat:network_satellite:5.1::el4",
"cpe:/a:redhat:network_satellite:5.2::el4",
"cpe:/a:redhat:network_satellite:5.3::el4"
] | null | null | null | null |
RHSA-2020:3087 | Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.5 container images security update | golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash | [
"cpe:/a:redhat:jaeger:1.17::el7"
] | null | 7.5 | null | null |
RHSA-2024:3265 | Red Hat Security Advisory: grafana security update | grafana: vulnerable to authorization bypass golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2025:3820 | Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release | golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh go-jose: Go JOSE's Parsing Vulnerable to Denial of Service golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing | [
"cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
] | null | 7.5 | null | null |
RHSA-2024:4537 | Red Hat Security Advisory: ghostscript security update | ghostscript: OPVP device arbitrary code execution via custom Driver library | [
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2022:6057 | Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update | eventsource: Exposure of Sensitive Information dotnet: External Entity Injection during XML signature verification | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.9 | null | null |
RHSA-2024:1554 | Red Hat Security Advisory: .NET 6.0 security update | dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 7.5 | null | null |
RHSA-2008:0040 | Red Hat Security Advisory: postgresql security update | dblink allows proxying of database connections via 127.0.0.1 postgresql integer overflow in regex code postgresql DoS via infinite loop in regex NFA optimization code postgresql: tempory DoS caused by slow regex NFA cleanup PostgreSQL privilege escalation PostgreSQL privilege escalation via dblink | [
"cpe:/a:redhat:rhel_application_stack:1",
"cpe:/a:redhat:rhel_application_stack:2"
] | null | null | null | null |
RHSA-2024:6510 | Red Hat Security Advisory: emacs security update | emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.8 | null | null |
RHSA-2023:3931 | Red Hat Security Advisory: python27:2.7 security update | python: urllib.parse url blocklisting bypass | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2019:1712 | Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 7 security and bug fix update | openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service tomcat: Remote Code Execution on Windows | [
"cpe:/a:redhat:jboss_enterprise_web_server:3.1"
] | null | null | 5.9 | null |
RHSA-2023:7341 | Red Hat Security Advisory: Red Hat Quay security update | python-cryptography: memory corruption via immutable objects python-werkzeug: high resource usage when parsing multipart form data with many fields flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header | [
"cpe:/a:redhat:quay:3::el8"
] | null | 7.5 | null | null |
RHSA-2021:1266 | Red Hat Security Advisory: perl security update | perl: heap-based buffer overflow in regular expression compiler leads to DoS perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS | [
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | 7.5 | null | null |
RHSA-2025:2471 | Red Hat Security Advisory: pcs security update | python-tornado: Tornado has HTTP cookie parsing DoS vulnerability | [
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 7.5 | null | null |
RHSA-2012:1378 | Red Hat Security Advisory: openstack-keystone security update | Keystone: Lack of authorization for adding users to tenants OpenStack-Keystone: role revocation token issues 2012.1.1: fails to validate tokens in Admin API 2012.1.1: fails to raise Unauthorized user error for disabled tenant | [
"cpe:/a:redhat:openstack:1::el6"
] | null | null | null | null |
RHSA-2008:0630 | Red Hat Security Advisory: Red Hat Network Satellite Server security update | tomcat manager example DoS tomcat examples XSS perl-Crypt-CBC weaker encryption with some ciphers mod_perl PerlRun denial of service tomcat XSS in samples tomcat accept-language xss flaw tomcat examples jsp XSS Absolute path traversal Apache Tomcat WEBDAV JFreeChart: XSS vulnerabilities in the image map feature tomcat5 SSO cookie login information disclosure Satellite: information disclosure via manzier.pxt RPC script | [
"cpe:/a:redhat:network_satellite:5.1::el4"
] | null | null | null | null |
RHSA-2019:1553 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Use-after-free in Blink | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2019:2579 | Red Hat Security Advisory: ceph security update | ceph: Unauthenticated clients can crash ceph RGW configured with beast as frontend | [
"cpe:/a:redhat:ceph_storage:3::ubuntu16.04"
] | null | null | 7.5 | null |
RHSA-2012:1359 | Red Hat Security Advisory: libvirt security and bug fix update | libvirt: null function pointer invocation in virNetServerProgramDispatchCall() | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:0554 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | jquery: Cross-site scripting via cross-domain ajax requests bootstrap: XSS in the data-target attribute nodejs-moment: Regular expression denial of service bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip bootstrap: XSS in the tooltip or popover data-template attribute jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods wildfly-elytron: possible timing attacks via use of unsafe comparator jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays mina-sshd: Java unsafe deserialization vulnerability jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos CXF: SSRF Vulnerability | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
] | null | 9.8 | 5.6 | null |
RHSA-2017:3194 | Red Hat Security Advisory: httpd security update | httpd: ap_get_basic_auth_pw() authentication bypass httpd: mod_ssl NULL pointer dereference httpd: ap_find_token() buffer overread httpd: mod_mime buffer overread httpd: Uninitialized memory reflection in mod_auth_digest httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed) | [
"cpe:/o:redhat:rhel_eus:7.3::computenode",
"cpe:/o:redhat:rhel_eus:7.3::server"
] | null | null | 5.9 | null |
RHSA-2009:0446 | Red Hat Security Advisory: mod_jk security update | mod_jk: session information leak | [
"cpe:/a:redhat:rhel_application_stack:2"
] | null | null | null | null |
RHSA-2012:1391 | Red Hat Security Advisory: java-1.7.0-oracle security update | JDK: unspecified vulnerability (2D) JDK: unspecified vulnerability (Deployment) JDK: unspecified vulnerability (Deployment) JDK: unspecified vulnerability (JMX) JDK: unspecified vulnerability (Deployment) OpenJDK: java.io.FilePermission information leak (Libraries, 6631398) OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606) JDK: unspecified vulnerability (Deployment) OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535) OpenJDK: Executors state handling issues (Concurrency, 7189103) OpenJDK: EnvHelp information disclosure (JMX, 7158796) OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975) OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522) OpenJDK: LogManager security bypass (Libraries, 7169884) OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7169887) OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888) OpenJDK: com.sun.org.glassfish.* not restricted packages (JAX-WS, 7163198) OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656) OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919) OpenJDK: JSSE denial of service (JSSE, 7186286) JDK: unspecified vulnerability (2D) OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194) OpenJDK: disable Gopher support by default (Gopher, 7189567) OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917) OpenJDK: PropertyElementHandler insufficient access checks (Beans, 7195549) OpenJDK: MethodHandle insufficient access control checks (Libraries, 7196190) OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296) | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2019:4205 | Red Hat Security Advisory: thunderbird security update | Mozilla: Buffer overflow in plain text serializer Mozilla: Use-after-free in worker destruction Mozilla: Use-after-free when performing device orientation checks Mozilla: Use-after-free when retrieving a document in antitracking Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.8 | null | null |
RHSA-2020:3586 | Red Hat Security Advisory: virt:8.2 and virt-devel:8.2 security and bug fix update | QEMU: slirp: networking out-of-bounds read information disclosure vulnerability libvirt: leak of /dev/mapper/control into QEMU guests | [
"cpe:/a:redhat:advanced_virtualization:8.2::el8"
] | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.