id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2013:0982 | Red Hat Security Advisory: thunderbird security update | Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Privileged content access and execution via XBL (MFSA 2013-51) Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53) Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54) Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55) Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56) Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59) | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2023:0196 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) OpenJDK: soundbank URL remote loading (Sound, 8293742) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 3.7 | null | null |
RHSA-2024:4377 | Red Hat Security Advisory: libreswan security update | libreswan: IKEv1 default AH/ESP responder can crash and restart | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 6.5 | null | null |
RHSA-2020:0002 | Red Hat Security Advisory: rh-git218-git security update | git: Arbitrary path overwriting via export-marks in-stream command feature git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams git: Remote code execution in recursive clones with nested submodules | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.5 | 7.5 | null |
RHSA-2022:0083 | Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.1.8 security update | log4j-core: remote code execution via JDBC Appender log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 5.9 | null | null |
RHSA-2023:4650 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.7 security updates and bug fixes | openshift: OCP & FIPS mode vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code | [
"cpe:/a:redhat:multicluster_engine:2.2::el8"
] | null | 9.8 | null | null |
RHSA-2017:1390 | Red Hat Security Advisory: samba security update | samba: Loading shared modules from any path in the system leading to RCE (SambaCry) | [
"cpe:/o:redhat:rhel_aus:6.4::server",
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server",
"cpe:/o:redhat:rhel_eus:7.1::server",
"cpe:/o:redhat:rhel_eus:7.2::computenode",
"cpe:/o:redhat:rhel_eus:7.2::server",
"cpe:/o:redhat:rhel_mission_critical:6.2::server",
"cpe:/o:redhat:rhel_tus:6.5::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 7.5 | null |
RHSA-2025:2686 | Red Hat Security Advisory: libxml2 security update | libxml2: Use-After-Free in libxml2 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2013:1513 | Red Hat Security Advisory: rhn-java-sat security update | Satellite: Interface to create the initial administrator user remains open after installation | [
"cpe:/a:redhat:network_satellite:5.2::el5"
] | null | null | null | null |
RHSA-2016:1815 | Red Hat Security Advisory: kernel security and bug fix update | kernel: challenge ACK counter information disclosure. | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 4.8 | null |
RHSA-2019:1527 | Red Hat Security Advisory: WALinuxAgent security update | WALinuxAgent: swapfile created with weak permissions | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 5 | null |
RHSA-2023:4471 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.29.1 | openshift: OCP & FIPS mode | [
"cpe:/a:redhat:serverless:1.0::el8"
] | null | 6.5 | null | null |
RHSA-2006:0178 | Red Hat Security Advisory: ImageMagick security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2019:4061 | Red Hat Security Advisory: patch security update | patch: do_ed_script in pch.c does not block strings beginning with a ! character patch: OS shell command injection when processing crafted patch files | [
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | null | 7.8 | null |
RHSA-2023:0637 | Red Hat Security Advisory: samba security update | samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided | [
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 8.1 | null | null |
RHSA-2017:2425 | Red Hat Security Advisory: rh-postgresql95-postgresql security update | postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference postgresql: privilege escalation via crafted database and role names postgresql: Selectivity estimators bypass SELECT privilege checks postgresql: libpq ignores PGREQUIRESSL environment variable postgresql: pg_user_mappings view discloses foreign server passwords | [
"cpe:/a:redhat:network_satellite:5.7::el6",
"cpe:/a:redhat:network_satellite_managed_db:5.7::el6"
] | null | null | 6.3 | null |
RHSA-2018:3403 | Red Hat Security Advisory: thunderbird security update | Mozilla: Proxy bypass using automount and autofs Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2 Mozilla: Use-after-free in driver timers Mozilla: Use-after-free in IndexedDB Mozilla: Out-of-bounds write with malicious MAR file Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords Mozilla: Crash in TransportSecurityInfo due to cached data Mozilla: Same-origin policy violation using meta refresh and performance.getEntries to steal cross-origin URLs | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.5 | null |
RHSA-2024:0413 | Red Hat Security Advisory: libxml2 security update | libxml2: integer overflows with XML_PARSE_HUGE libxml2: dict corruption caused by entity reference cycles libxml2: NULL dereference in xmlSchemaFixupComplexType libxml2: Hashing of empty dict strings isn't deterministic libxml2: crafted xml can cause global buffer overflow | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 6.5 | null | null |
RHSA-2023:0629 | Red Hat Security Advisory: libksba security update | libksba: integer overflow to code execution | [
"cpe:/a:redhat:rhel_eus:9.0::crb",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 8.6 | null | null |
RHSA-2023:0810 | Red Hat Security Advisory: firefox security update | Mozilla: Content security policy leak in violation reports using iframes Mozilla: Extensions could have opened external schemes without user knowledge Mozilla: Screen hijack via browser fullscreen mode Mozilla: Out of bounds memory write from EncodeInputStream Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext Mozilla: Web Crypto ImportKey crashes tab Mozilla: Fullscreen notification not shown in Firefox Focus Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
RHSA-2022:5700 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2018:3406 | Red Hat Security Advisory: python-paramiko security update | python-paramiko: Authentication bypass in auth_handler.py | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:rhel_aus:6.4::server",
"cpe:/o:redhat:rhel_aus:6.5::server",
"cpe:/o:redhat:rhel_aus:6.6::server",
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server",
"cpe:/o:redhat:rhel_tus:6.6::server"
] | null | null | 9.8 | null |
RHSA-2021:0420 | Red Hat Security Advisory: Red Hat Quay v3.4.0 security update | openstack-mistral: information disclosure in mistral log waitress: HTTP request smuggling through LF vs CRLF handling waitress: HTTP request smuggling through invalid Transfer-Encoding waitress: HTTP Request Smuggling through Invalid whitespace characters in headers python-pillow: uncontrolled resource consumption in FpxImagePlugin.py PyYAML: command execution through python/object/apply constructor in FullLoader python-pillow: Integer overflow leading to buffer overflow in ImagingLibTiffDecode python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images yarn: Arbitrary filesystem write via tar expansion python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c python-pillow: an out-of-bounds read in libImaging/PcxDecode.c can occur when reading PCX files python-pillow: two buffer overflows in libImaging/TiffDecode.c due to small buffers allocated in ImagingLibTiffDecode() python-pillow: multiple out-of-bounds reads via a crafted JP2 file python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash | [
"cpe:/a:redhat:quay:3::el8"
] | null | 7.5 | 5.9 | null |
RHSA-2024:6242 | Red Hat Security Advisory: kpatch-patch-5_14_0-427_13_1 and kpatch-patch-5_14_0-427_31_1 security update | kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.1 | null | null |
RHSA-2012:1222 | Red Hat Security Advisory: java-1.6.0-openjdk security update | OpenJDK: AWT hardening fixes (AWT, 7163201) OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2006:0733 | Red Hat Security Advisory: firefox security update | security flaw security flaw security flaw security flaw seamonkey < 1.0.6 multiple vulnerabilities | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2010:0919 | Red Hat Security Advisory: php security update | php: XSS and SQL injection bypass via crafted overlong UTF-8 encoded string php: NULL pointer dereference in XML-RPC extension php: LCG entropy weakness php: fnmatch long pattern stack memory exhaustion (MOPS-2010-021) php: information leak vulnerability in var_export() php: session serializer session data injection vulnerability (MOPS-2010-060) php: XSS mitigation bypass via utf8_decode() | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:4533 | Red Hat Security Advisory: kernel security update | kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg kernel: vt: fix memory overlapping when deleting chars in the buffer kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock kernel: tls: race between async notify and socket close kernel: tls: race between tx work scheduling and socket close kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() kernel: TIPC message reassembly use-after-free remote code execution vulnerability | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7.1 | null | null |
RHSA-2009:1143 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP07 update | tomcat request dispatcher information disclosure vulnerability tomcat6 Information disclosure in authentication classes tomcat XML parser information disclosure | [
"cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5"
] | null | null | null | null |
RHSA-2006:0200 | Red Hat Security Advisory: firefox security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2023:6529 | Red Hat Security Advisory: nodejs:20 bug fix and enhancement update | An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9. | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | null | null | null |
RHSA-2015:1639 | Red Hat Security Advisory: openstack-glance security update | openstack-glance: Glance v2 API host file disclosure through qcow2 backing file | [
"cpe:/a:redhat:openstack:7::el7"
] | null | null | null | null |
RHSA-2023:4835 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 5.1.2 security update | kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation | [
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 8.8 | null | null |
RHSA-2022:7896 | Red Hat Security Advisory: Red Hat Integration Debezium 1.9.7 security update | protobuf-java: potential DoS in the parsing procedure for binary data protobuf-java: timeout in parser leads to DoS | [
"cpe:/a:redhat:integration:1"
] | null | 7.5 | null | null |
RHSA-2025:2265 | Red Hat Security Advisory: kernel security update | kernel: cifs: Return correct error code from smb2_get_enc_key | [
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 2.3 | null | null |
RHSA-2003:314 | Red Hat Security Advisory: postgresql security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2012:1026 | Red Hat Security Advisory: jbossas and jboss-naming security update | JNDI: unauthenticated remote write access is permitted by default JBoss: authentication bypass when running under JACC with ignoreBaseDecision on JBossWebRealm | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | null | null |
RHSA-2022:9107 | Red Hat Security Advisory: OpenShift Container Platform 4.11.21 bug fix and security update | golang: crash in a golang.org/x/crypto/ssh server | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2021:1789 | Red Hat Security Advisory: gssdp and gupnp security update | hostapd: UPnP SUBSCRIBE misbehavior in WPS AP | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2024:0095 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 8 | keycloak: LDAP injection on username input keycloak: open redirect via "form_post.jwt" JARM response mode | [
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el8"
] | null | 4.6 | null | null |
RHSA-2020:3185 | Red Hat Security Advisory: python-pillow security update | python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2022:1661 | Red Hat Security Advisory: zlib security update | zlib: A flaw found in zlib when compressing (not decompressing) certain inputs | [
"cpe:/a:redhat:rhel_eus:8.2::crb",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 8.2 | null | null |
RHSA-2021:5183 | Red Hat Security Advisory: OpenShift Container Platform 4.8.24 security update | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046 | [
"cpe:/a:redhat:openshift:4.8::el8"
] | null | 8.1 | null | null |
RHEA-2020:0283 | Red Hat Enhancement Advisory: Red Hat OpenStack Platform 16.0 GA | openstack-mistral: information disclosure in mistral log openstack-keystone: Credentials API allows non-admin to list and retrieve all users credentials | [
"cpe:/a:redhat:openstack:16::el8"
] | null | null | 8.1 | null |
RHSA-2017:0018 | Red Hat Security Advisory: gstreamer-plugins-bad-free security update | gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.1 | null |
RHSA-2010:0908 | Red Hat Security Advisory: postgresql security update | PL/Tcl): SECURITY DEFINER function keyword bypass | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2006:0101 | Red Hat Security Advisory: kernel security update | security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2015:0773 | Red Hat Security Advisory: Red Hat JBoss Data Grid 6.4.1 update | OpenJDK: XML parsing Denial of Service (JAXP, 8017298) RESTeasy: External entities expanded by DocumentProvider Weld: Limited information disclosure via stale thread state wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487) wss4j: Apache WSS4J doesn't correctly enforce the requireSignedEncryptedDataElements property | [
"cpe:/a:redhat:jboss_data_grid:6.4.1"
] | null | null | null | null |
RHSA-2020:4903 | Red Hat Security Advisory: nodejs:12 security and bug fix update | nodejs-dot-prop: prototype pollution nodejs: HTTP request smuggling due to CR-to-Hyphen conversion libuv: buffer overflow in realpath npm: sensitive information exposure through logs | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 4.4 | null | null |
RHSA-2024:5297 | Red Hat Security Advisory: edk2 security update | edk2: Predictable TCP Initial Sequence Numbers edk2: Use of a Weak PseudoRandom Number Generator edk2: Temporary DoS vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6 | null | null |
RHSA-2018:2742 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.21 security update | keycloak: SAML request parser replaces special strings with system properties hibernate-validator: Privilege escalation when running under the security manager tomcat: A bug in the UTF-8 decoder can lead to DoS guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | 5.9 | null |
RHSA-2024:1706 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.0 for Quarkus 3.2 is now available (updates to RHBQ 3.2.11) | io.vertx/vertx-core: memory leak due to the use of Netty FastThreadLocal data structures in Vertx io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file commons-compress: OutOfMemoryError unpacking broken Pack200 file | [
"cpe:/a:redhat:camel_quarkus:3"
] | null | 5.5 | null | null |
RHSA-2007:0705 | Red Hat Security Advisory: kernel security update | Kernel: CAPI overflow cpuset information leak nf}_conntrack_sctp: remotely triggerable NULL ptr dereference VFAT compat ioctls DoS on 64-bit LTC36188-Don't allow the stack to grow into hugetlb reserved regions CIFS should honor umask CIFS signing sec= mount options don't work correctly i965 DRM allows insecure packets | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2003:297 | Red Hat Security Advisory: stunnel security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2015:2659 | Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update | httpd: bypass of mod_headers rules via chunked requests tomcat: non-persistent DoS attack by feeding data by aborting an upload httpd: NULL pointer dereference in mod_cache if Content-Type has empty value httpd: HTTP request smuggling attack against chunked request parser tomcat: URL Normalization issue | [
"cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6"
] | null | null | 4.3 | null |
RHSA-2011:0164 | Red Hat Security Advisory: mysql security update | MySQL: Mysqld DoS (crash) by processing joins involving a table with a unique SET column (MySQL BZ#54575) MySQL: mysqld DoS (crash) by processing IN / CASE statements with NULL arguments (MySQL bug #54477) MySQL: Use of unassigned memory (valgrind errors / crash) by providing certain values to BINLOG statement (MySQL BZ#54393) MySQL: mysqld DoS (assertion failure) by using temporary InnoDB engine tables with nullable columns (MySQL bug #54044) MySQL: mysqld DoS (assertion failure) by alternate reads from two indexes on a table using the HANDLER interface (MySQL bug #54007) MySQL: mysqld DoS (crash) by processing EXPLAIN statements for complex SQL queries (MySQL bug #52711) MySQL: mysqld DoS (assertion failure) while reading the file back into a table (MySQL bug #52512) MySQL: CREATE TABLE ... SELECT causes crash when KILL_BAD_DATA is returned (MySQL Bug#55826) MySQL: crash with user variables, assignments, joins... (MySQL Bug #55564) MySQL: pre-evaluating LIKE arguments in view prepare mode causes crash (MySQL Bug#54568) MySQL: crash when group_concat and "with rollup" in prepared statements (MySQL Bug#54476) MySQL: crash with LONGBLOB and union or update with subquery (MySQL Bug#54461) MySQL: server hangs during JOIN query in stored procedures called twice in a row (MySQL Bug#53544) MySQL: crash when loading data into geometry function PolyFromWKB() (MySQL Bug#51875) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2014:2000 | Red Hat Security Advisory: thermostat1-thermostat security update | thermostat: local JMX URL disclosure | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
] | null | null | null | null |
RHSA-2016:0158 | Red Hat Security Advisory: python-django security update | python-django: Information leak through date template filter | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2022:1296 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender log4j-core: remote code execution via JDBC Appender log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
] | null | 8.8 | null | null |
RHSA-2024:0045 | Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security update | dnspython: denial of service in stub resolver golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm containers/image: digest type does not guarantee valid type golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm golang: net/mail: comments in display names are incorrectly handled golang: html/template: errors returned from MarshalJSON methods may break template escaping golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jose: resource exhaustion | [
"cpe:/a:redhat:openshift:4.16::el8",
"cpe:/a:redhat:openshift:4.16::el9",
"cpe:/a:redhat:openshift_ironic:4.16::el9"
] | null | 5.3 | null | null |
RHSA-2018:2171 | Red Hat Security Advisory: kernel security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_aus:5.9"
] | null | null | 5.6 | null |
RHSA-2011:0257 | Red Hat Security Advisory: subversion security update | (mod_dav_svn): DoS (crash) by processing certain requests to display all available repositories to a web browser Subversion: DoS (memory consumption) by processing blame or log -g requests on certain files | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2004:350 | Red Hat Security Advisory: krb5 security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:6020 | Red Hat Security Advisory: varnish:6 security update | HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2021:3665 | Red Hat Security Advisory: Red Hat Quay v3.5.7 bug fix and security update | quay/claircore: directory traversal when scanning crafted container image layer allows for arbitrary file write | [
"cpe:/a:redhat:quay:3::el8"
] | null | 7.5 | null | null |
RHSA-2022:6517 | Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview | containerd: insufficiently restricted permissions on container root and plugin directories golang: compress/gzip: stack exhaustion in Reader.Read | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.5 | null | null |
RHSA-2018:1113 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | QEMU: vga: OOB read access during display update QEMU: VGA: reachable assert failure during display update QEMU: Slirp: use-after-free when sending response Qemu: stack buffer overflow in NBD server triggered via long export name qemu: DoS via large option request Qemu: memory exhaustion through framebuffer update request message in VNC server QEMU: I/O: potential memory exhaustion via websock connection to VNC Qemu: Out-of-bounds read in vga_draw_text routine | [
"cpe:/a:redhat:openstack:10::el7",
"cpe:/a:redhat:openstack:11::el7",
"cpe:/a:redhat:openstack:12::el7",
"cpe:/a:redhat:openstack:8::el7",
"cpe:/a:redhat:openstack:9::el7"
] | null | null | 3 | null |
RHEA-2015:1771 | Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.1 enhancement update | tomcat: non-persistent DoS attack by feeding data by aborting an upload mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing openssl: X509_to_X509_REQ NULL pointer dereference | [
"cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6"
] | null | null | null | null |
RHSA-2020:2406 | Red Hat Security Advisory: freerdp security update | freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.3 | null | null |
RHSA-2016:0598 | Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update | tomcat: non-persistent DoS attack by feeding data by aborting an upload EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null |
RHSA-2012:1541 | Red Hat Security Advisory: kernel security and bug fix update | kernel: nfs4_getfacl decoding kernel oops kernel: unfiltered netdev rio_ioctl access by users | [
"cpe:/o:redhat:rhel_eus:6.2::server"
] | null | null | null | null |
RHSA-2024:4245 | Red Hat Security Advisory: python3 security update | python-pymysql: SQL injection if used with untrusted JSON input | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.3 | null | null |
RHSA-2009:1504 | Red Hat Security Advisory: poppler security and bug fix update | xpdf/poppler: SplashBitmap:: SplashBitmap integer overflow xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016) xpdf/poppler: ImageStream:: ImageStream integer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:5941 | Red Hat Security Advisory: libvpx security update | libvpx: Heap buffer overflow related to VP9 encoding libvpx: Integer overflow in vpx_img_alloc() | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.1 | null | null |
RHEA-2019:4179 | Red Hat Enhancement Advisory: new packages: go-toolset-1.12 | golang: malformed hosts in URLs leads to authorization bypass | [
"cpe:/a:redhat:devtools:2019"
] | null | null | 7.5 | null |
RHSA-2011:1338 | Red Hat Security Advisory: NetworkManager security update | NetworkManager: Console user can escalate to root via newlines in ifcfg-rh connection name | [
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2017:2831 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free with Fetch API (MFSA 2017-22) Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22) Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22) Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22) Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22) Mozilla: CSP sandbox directive did not create a unique origin (MFSA 2017-22) Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
RHSA-2014:0366 | Red Hat Security Advisory: openstack-nova security and bug fix update | openstack-nova: XenAPI security groups not kept through migrate or resize Nova: insecure directory permissions in snapshots nova: Live migration can leak root disk into ephemeral storage | [
"cpe:/a:redhat:openstack:3::el6"
] | null | null | null | null |
RHSA-2024:2889 | Red Hat Security Advisory: gnutls security update | gnutls: vulnerable to Minerva side-channel information leak gnutls: potential crash during chain building/verification | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 5 | null | null |
RHSA-2021:4861 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release | openssl: Read buffer overruns processing ASN.1 strings openssl: integer overflow in CipherUpdate openssl: NULL pointer dereference in X509_issuer_and_serial_hash() tomcat: JNDI realm authentication weakness tomcat: HTTP request smuggling when used with a reverse proxy tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS | [
"cpe:/a:redhat:jboss_enterprise_web_server:5.6::el7",
"cpe:/a:redhat:jboss_enterprise_web_server:5.6::el8"
] | null | 7.5 | null | null |
RHSA-2024:4245 | Red Hat Security Advisory: python3 security update | python-pymysql: SQL injection if used with untrusted JSON input | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.3 | null | null |
RHSA-2019:1492 | Red Hat Security Advisory: bind security update | bind: Limiting simultaneous TCP clients is ineffective | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 8.6 | null |
RHSA-2020:2681 | Red Hat Security Advisory: skopeo security and bug fix update | containers/image: Container images read entire image manifest into memory | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 3.5 | null | null |
RHSA-2018:2328 | Red Hat Security Advisory: rhvm-setup-plugins security, bug fix, and enhancement update | hw: cpu: speculative store bypass | [
"cpe:/a:redhat:rhev_manager:4.2"
] | null | null | 5.6 | null |
RHSA-2023:2654 | Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update | glob-parent: Regular Expression Denial of Service c-ares: buffer overflow in config_sortlist() due to missing string length check http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability Node.js: Permissions policies can be bypassed via process.mainModule Node.js: OpenSSL error handling issues in nodejs crypto library Node.js: insecure loading of ICU data through ICU_DATA environment variable Node.js: Fetch API did not protect against CRLF injection in host headers Node.js: Regular Expression Denial of Service in Headers fetch API | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2015:1499 | Red Hat Security Advisory: chromium-browser security update | ICU: Uninitialized memory read fixed in Chrome 44.0.2403.89 chromium-browser: Heap-buffer-overflow in pdfium chromium-browser: Use-after-free related to unexpected GPU process termination in unspecified chromium-browser: Heap-buffer-overflow in pdfium. chromium-browser: Settings allowed executable files to run immediately after download in unsepcified chromium-browser: Use-after-free in IndexedDB. chromium-browser: Use-after-free in accessibility. chromium-browser: URL spoofing using pdf files in unspecified chromium-browser: Heap-buffer-overflow in pdfium. chromium-browser: Memory corruption in skia chromium-browser: CSP bypass in unspecified component chromium-browser: Use-after-free in pdfium. chromium-browser: Heap-buffer-overflow in expat. chromium-browser: Use-after-free in blink. chromium-browser: Information leak in XSS auditor. chromium-browser: UXSS in blink. chromium-browser: SOP bypass with CSS in unspecified chromium-browser: Spell checking dictionaries fetched over HTTP in unspecified chromium-browser: Various fixes from internal audits, fuzzing and other initiatives chromium-browser: v8 denial of service | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2008:0525 | Red Hat Security Advisory: Red Hat Network Satellite Server Solaris client security update | zlib DoS zlib DoS openssl mitm downgrade attack python buffer overflow openssl ASN.1 DoS openssl public key DoS openssl get_shared_ciphers overflow openssl signature forgery openssl sslv2 client code python repr unicode buffer overflow python off-by-one locale.strxfrm() (possible memory disclosure) python imageop module heap corruption | [
"cpe:/a:redhat:network_satellite:4.2::el3",
"cpe:/a:redhat:network_satellite:4.2::el4"
] | null | null | null | null |
RHSA-2019:1840 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) OpenJDK: Missing URL format validation (Networking, 8221518) OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 3.7 | null |
RHSA-2022:7958 | Red Hat Security Advisory: libguestfs security, bug fix, and enhancement update | libguestfs: Buffer overflow in get_keys leads to DoS | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.5 | null | null |
RHSA-2023:4210 | Red Hat Security Advisory: OpenJDK 17.0.8 Security Update for Portable Linux Builds | OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: modulo operator array indexing issue (8304460) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks | [
"cpe:/a:redhat:openjdk:17"
] | null | 7.5 | null | null |
RHSA-2023:1792 | Red Hat Security Advisory: firefox security update | Mozilla: Memory Corruption in Safe Browsing Code Mozilla: libwebp: Double-free in libwebp Mozilla: Fullscreen notification obscured Mozilla: Potential Memory Corruption following Garbage Collector compaction Mozilla: Invalid free from JavaScript code Mozilla: Content-Disposition filename truncation leads to Reflected File Download Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux Mozilla: Incorrect optimization result on ARM64 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.8 | null | null |
RHSA-2025:0722 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update | grpc: Denial of Service through Data corruption in gRPC-C++ aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions jinja2: Jinja has a sandbox breakout through malicious filenames jinja2: Jinja has a sandbox breakout through indirect reference to format method django: potential denial-of-service vulnerability in IPv6 validation | [
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9",
"cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.4::el8"
] | null | 5.8 | null | null |
RHSA-2025:3210 | Red Hat Security Advisory: container-tools:rhel8 security update | golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2016:1420 | Red Hat Security Advisory: httpd24-httpd security update | httpd: X509 client certificate authentication bypass using HTTP/2 HTTPD: sets environmental variable based on user supplied Proxy request header | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5 | null |
RHSA-2013:1813 | Red Hat Security Advisory: php53 and php security update | php: memory corruption in openssl_x509_parse() | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2017:3355 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.4.7 security update | zookeeper: Incorrect input validation with wchp/wchc four letter words jbpmmigration: XXE vulnerability in XmlUtils | [
"cpe:/a:redhat:jboss_bpms:6.4"
] | null | null | 6.5 | null |
RHSA-2018:2250 | Red Hat Security Advisory: kernel security and bug fix update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 5.6 | null |
RHSA-2025:3565 | Red Hat Security Advisory: OpenShift Container Platform 4.17.24 bug fix and security update | golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing | [
"cpe:/a:redhat:openshift:4.17::el9"
] | null | 7.5 | null | null |
RHSA-2024:2088 | Red Hat Security Advisory: Red Hat build of Cryostat security update | golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm io.vertx/vertx-core: memory leak due to the use of Netty FastThreadLocal data structures in Vertx io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm netty-codec-http: Allocation of Resources Without Limits or Throttling | [
"cpe:/a:redhat:cryostat:2::el8"
] | null | 5.3 | null | null |
RHSA-2021:4627 | Red Hat Security Advisory: Openshift Logging 5.3.0 bug fix and security update | golang: x/net/html: infinite loop in ParseFragment | [
"cpe:/a:redhat:logging:5.3::el8"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.