id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2016:1532 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: Permission bypass on overlayfs during copy_up kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7.8 | null |
RHSA-2020:3345 | Red Hat Security Advisory: thunderbird security update | chromium-browser: Use after free in ANGLE chromium-browser: Inappropriate implementation in WebRTC Mozilla: Potential leak of redirect targets when loading scripts in a worker Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 8.8 | 8.8 | null |
RHSA-2025:1687 | Red Hat Security Advisory: bind security update | bind: bind9: Many records in the additional section cause CPU exhaustion | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
] | null | 7.5 | null | null |
RHSA-2014:0498 | Red Hat Security Advisory: Fuse ESB Enterprise 7.1.0 security update | 1: Class Loader manipulation via request parameters | [
"cpe:/a:redhat:fuse_esb_enterprise:7.1.0"
] | null | null | null | null |
RHSA-2014:1652 | Red Hat Security Advisory: openssl security update | openssl: SRTP memory leak causes crash when using specially-crafted handshake message openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2023:3742 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update | vault: Hashicorp Vault AWS IAM Integration Authentication Bypass vault: GCP Auth Method Allows Authentication Bypass validator: Inefficient Regular Expression Complexity in Validator.js nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes go-yaml: Denial of Service in go-yaml goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be vault: incorrect policy enforcement nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters nodejs-minimatch: ReDoS via the braceExpand function nodejs: Prototype pollution via console.table properties jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC golang: net/http: handle server errors after sending GOAWAY golang: encoding/gob: stack exhaustion in Decoder.Decode golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances consul: Consul Template May Expose Vault Secrets When Processing Invalid Input decode-uri-component: improper input validation resulting in DoS vault: insufficient certificate revocation list checking golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption json5: Prototype Pollution in JSON5 via Parse Method vault: Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File hashicorp/vault: Vault’s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations | [
"cpe:/a:redhat:openshift_data_foundation:4.13::el9"
] | null | 5 | null | null |
RHSA-2022:0130 | Red Hat Security Advisory: firefox security update | Mozilla: Iframe sandbox bypass with XSLT Mozilla: Race condition when playing audio files Mozilla: Heap-buffer-overflow in blendGaussianBlur Mozilla: Missing throttling on external protocol launch dialog Mozilla: Use-after-free of ChannelEventQueue::mOwner Mozilla: Browser window spoof using fullscreen mode Mozilla: Out-of-bounds memory access when inserting text in edit mode Mozilla: Browser window spoof using fullscreen mode Mozilla: Leaking cross-origin URLs through securitypolicyviolation event Mozilla: Crash when handling empty pkcs7 sequence Mozilla: Spoofed origin on external protocol launch dialog Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2009:1469 | Red Hat Security Advisory: kernel security update | kernel: r8169: fix crash when large packets are received kernel: uninit op in SOCKOPS_WRAP() leads to privesc kernel: udp socket NULL ptr dereference | [
"cpe:/o:redhat:rhel_eus:4.7::as",
"cpe:/o:redhat:rhel_eus:4.7::es"
] | null | null | null | null |
RHSA-2016:0677 | Red Hat Security Advisory: java-1.8.0-oracle security update | OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) OpenJDK: insufficient byte type checks (Hotspot, 8132051) OpenJDK: insufficient DSA key parameters checks (Security, 8138593) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167) OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment) | [
"cpe:/a:redhat:rhel_extras_oracle_java:6",
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | null | null |
RHSA-2019:0680 | Red Hat Security Advisory: thunderbird security update | mozilla: Use after free in Skia Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied thunderbird: flaw in verification of S/MIME signature resulting in signature spoofing mozilla: Integer overflow in Skia Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 Mozilla: Use-after-free when removing in-use DOM elements Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script Mozilla: Improper bounds checks when Spectre mitigations are disabled Mozilla: Type-confusion in IonMonkey JIT compiler Mozilla: Use-after-free with SMIL animation controller Mozilla: IonMonkey MArraySlice has incorrect alias information Mozilla: Ionmonkey type confusion with __proto__ mutations | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 8.8 | null |
RHSA-2025:0485 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html | [
"cpe:/a:redhat:cert_manager:1.15::el9"
] | null | 7.5 | null | null |
RHSA-2012:0722 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution flaws (APSB12-14) flash-plugin: multiple code execution flaws (APSB12-14) flash-plugin: multiple code execution flaws (APSB12-14) flash-plugin: multiple code execution flaws (APSB12-14) flash-plugin: information disclosure flaw (APSB12-14) flash-plugin: multiple code execution flaws (APSB12-14) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2022:5555 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.1] security, bug fix and update | nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes springframework: malicious input leads to insertion of additional log entries nodejs-trim-newlines: ReDoS in .end() method apache-commons-compress: infinite loop when reading a specially crafted 7Z archive apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive spring-expression: Denial of service via specially crafted SpEL expression semantic-release: Masked secrets can be disclosed if they contain characters that are excluded from uri encoding | [
"cpe:/a:redhat:rhev_manager:4.4:el8"
] | null | 7.5 | null | null |
RHSA-2004:065 | Red Hat Security Advisory: : : : Updated kernel packages resolve security vulnerabilities | security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2023:0957 | Red Hat Security Advisory: lua security update | lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file lua: use after free allows Sandbox Escape | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.7 | null | null |
RHSA-2024:4369 | Red Hat Security Advisory: less security update | less: OS command injection | [
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 8.6 | null | null |
RHSA-2011:1811 | Red Hat Security Advisory: netpbm security update | netpbm: Stack-based buffer overflow by processing X PixMap image header fields jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409) jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409) | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:0227 | Red Hat Security Advisory: sqlite security update | sqlite: fts3: improve shadow table corruption detection | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2017:0351 | Red Hat Security Advisory: qemu-kvm-rhev security update | Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | 5.5 | null |
RHSA-2019:2630 | Red Hat Security Advisory: redis security update | redis: Heap buffer overflow in HyperLogLog triggered by malicious client | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 7.2 | null |
RHSA-2010:0680 | Red Hat Security Advisory: seamonkey security update | Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54) Mozilla Frameset integer overflow vulnerability (MFSA 2010-50) Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51) Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61) Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56) Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55) Mozilla Miscellaneous memory safety hazards | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2018:0352 | Red Hat Security Advisory: java-1.8.0-ibm security update | JDK: J9 JVM allows untrusted code running under a security manager to elevate its privileges OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) OpenJDK: loading of classes from untrusted locations (I18n, 8182601) OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) OpenJDK: insufficient strength of key agreement (JCE, 8185292) OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment) OpenJDK: GTK library loading use-after-free (AWT, 8185325) OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 4.3 | null |
RHSA-2022:0666 | Red Hat Security Advisory: cyrus-sasl security update | cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHBA-2015:0820 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015) | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2020:2825 | Red Hat Security Advisory: firefox security update | Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 Mozilla: Information disclosure due to manipulated URL object Mozilla: Use-after-free in nsGlobalWindowInner Mozilla: Use-After-Free when trying to connect to a STUN server Mozilla: Add-On updates did not respect the same certificate trust rules as software updates | [
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2016:1583 | Red Hat Security Advisory: rh-nodejs4-nodejs-minimatch security update | nodejs-minimatch: Regular expression denial-of-service | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5.3 | null |
RHSA-2021:0089 | Red Hat Security Advisory: thunderbird security update | Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.8 | null |
RHSA-2022:5163 | Red Hat Security Advisory: httpd:2.4 security update | httpd: mod_proxy NULL pointer dereference | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2024:7427 | Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 security update | kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing | [
"cpe:/o:redhat:rhel_e4s:8.4::baseos"
] | null | 7.8 | null | null |
RHSA-2020:2593 | Red Hat Security Advisory: OpenShift Container Platform 4.2.36 python-psutil security update | python-psutil: Double free because of refcount mishandling | [
"cpe:/a:redhat:openshift:4.2::el7"
] | null | null | 7 | null |
RHSA-2025:3261 | Red Hat Security Advisory: nginx:1.22 security update | nginx: specially crafted MP4 file may cause denial of service | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 4.7 | null | null |
RHSA-2020:0802 | Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-mariadb-apb security update | openshift/mariadb-apb: /etc/passwd is given incorrect privileges | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | 7 | null | null |
RHSA-2019:3600 | Red Hat Security Advisory: gnutls security, bug fix, and enhancement update | gnutls: use-after-free/double-free in certificate verification gnutls: invalid pointer access upon receiving async handshake messages | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 5.9 | null |
RHSA-2020:5562 | Red Hat Security Advisory: firefox security update | chromium-browser: Uninitialized Use in V8 Mozilla: Heap buffer overflow in WebGL Mozilla: CSS Sanitizer performed incorrect sanitization Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free Mozilla: Internal network hosts could have been probed by a malicious webpage Mozilla: The proxy.onRequest API did not catch view-source URLs Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | 6.1 | null |
RHSA-2023:4202 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: Memory corruption issue when processing web content webkitgtk: use after free vulnerability webkitgtk: memory corruption issue leading to arbitrary code execution webkitgtk: type confusion issue leading to arbitrary code execution webkitgtk: processing web content may lead to arbitrary code execution webkitgtk: arbitrary code execution webkitgtk: arbitrary code execution webkitgtk: arbitrary code execution webkitgtk: processing web content may lead to arbitrary code execution webkitgtk: processing malicious web content may lead to arbitrary code execution webkitgtk: Out-of-bounds read leads to sensitive data leak webkitgtk: type confusion may lead to arbitrary code execution webkit: processing malicious web content may lead to denial-of-service webkitgtk: Processing web content may lead to arbitrary code execution webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution webkit: pointer authentication bypass webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2013:1508 | Red Hat Security Advisory: java-1.6.0-ibm security update | OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) JDK: unspecified sandbox bypass (JVM) JDK: XML4J xml entity expansion excessive memory use (XML) JDK: unspecified sandbox bypass (XML) JDK: unspecified sandbox bypass (ORB) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2024:9315 | Red Hat Security Advisory: kernel security update | kernel: use after free in i2c kernel: bluetooth: BR/EDR Bluetooth Impersonation Attacks (BIAS) kernel: hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations kernel: asix: fix uninit-value in asix_mdio_read() kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc kernel: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field kernel: hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field kernel: powerpc/64s: fix program check interrupt emergency stack path kernel: powerpc/64s: Fix unrecoverable MCE calling async handler from NMI kernel: lib/generic-radix-tree.c: Don't overflow in peek() kernel: powerpc/smp: do not decrement idle task preempt count in CPU offline kernel: can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible() kernel: usbnet: sanity check for maxpacket kernel: nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells kernel: aio: fix use-after-free due to missing POLLFREE handling kernel: powerpc/pseries: Fix potential memleak in papr_get_attr() kernel: of: fdt: fix off-by-one error in unflatten_dt_nodes() kernel: thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR kernel: vt_ioctl: fix array_index_nospec in vt_setactivate kernel: bpf: Fix crash due to out of bounds access into reg2btf_ids. kernel: mmc: core: use sysfs_emit() instead of sprintf() kernel: vduse: Fix NULL pointer dereference on sysfs access kernel: x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails kernel: pvrusb2: fix use after free on context disconnection kernel: powerpc: Fix access beyond end of drmem array kernel: iommu: Don't reserve 0-length IOVA region kernel: bpf: fix check for attempt to corrupt spilled pointer kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c kernel: out-of-bounds read in pci_dev_for_each_resource() kernel: null pointer dereference in of_syscon_register() kernel: NULL pointer dereference in zone registration error path kernel: use-after-free in powermate_config_complete kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors kernel: x86/srso: Add SRSO mitigation for Hygon processors kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling kernel: dmaengine: fix NULL pointer in channel unregistration function kernel: PM: sleep: Fix possible deadlocks in core system-wide PM code kernel: ring-buffer: Do not attempt to read past "commit" kernel: RDMA/siw: Fix connection failure handling kernel: platform/x86: think-lmi: Fix reference leak kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu() kernel: drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() kernel: wifi: rt2x00: restart beacon queue when hardware reset kernel: powerpc/lib: Validate size for vector operations kernel: PM / devfreq: Fix buffer overflow in trans_stat_show kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers kernel: ext4: avoid online resizing failures due to oversized flex bg kernel: drm/amd/display: Wake DMCUB before executing GPINT commands kernel: drm/amd/display: Refactor DMCUB enter/exit idle interface kernel: drm/amdkfd: lock dependency warning with srcu kernel: drm/amd/display: Fix disable_otg_wa logic kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop] kernel: can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) kernel: iio: core: fix memleak in iio_device_register_sysfs kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state kernel: drm/vkms: Avoid reading beyond LUT array kernel: drm/tegra: dsi: Add missing check for of_find_device_by_node kernel: io_uring: drop any code related to SCM_RIGHTS kernel: x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type kernel: drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() kernel: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node kernel: ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() kernel: net: atlantic: eliminate double free in error handling logic kernel: ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() kernel: bpf: Guard stack limits against 32bit overflow kernel: of: Fix double free in of_parse_phandle_with_args_map kernel: ALSA: scarlett2: Add missing error checks to *_ctl_get() kernel: ACPI: LPIT: Avoid u32 multiplication overflow kernel: powerpc/powernv: Add a null pointer check in opal_event_init() kernel: ALSA: scarlett2: Add missing mutex lock around get meter levels kernel: powerpc/powernv: Add a null pointer check to scom_debug_init_one() kernel: powerpc/powernv: Add a null pointer check in opal_powercap_init() kernel: ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL kernel: calipso: fix memory leak in netlbl_calipso_add_pass() kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path kernel: mmc: sdio: fix possible resource leaks in some error paths kernel: fbdev: Fix invalid page access after closing deferred I/O devices kernel: powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch kernel: spi: Fix null dereference on suspend kernel: smb: client: fix use-after-free in smb2_query_info_compound() kernel: pwm: Fix double shift bug kernel: smb: client: fix potential deadlock when releasing mids kernel: i2c: dev: copy userspace array safely kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size kernel: net/smc: avoid data corruption caused by decline kernel: bonding: stop the device in bond_setup_by_slave() kernel: i915/perf: Fix NULL deref bugs with drm_dbg() calls kernel: i2c: core: Run atomic i2c xfer when !preemptible kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET kernel: drm/amdgpu: Fix potential null pointer derefernce kernel: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL kernel: drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga kernel: cpu/hotplug: Don't offline the last non-isolated CPU kernel: Bluetooth: btusb: Add date->evt_skb is NULL check kernel: atl1c: Work around the DMA RX overflow issue kernel: nbd: fix uaf in nbd_open kernel: Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() kernel: perf: hisi: Fix use-after-free when register pmu fails kernel: drm/radeon: possible buffer overflow kernel: pstore/platform: Add check for kstrdup kernel: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds kernel: nommu: fix memory leak in do_mmap() error path kernel: mm/khugepaged: fix ->anon_vma race kernel: Information disclosure in vhost/vhost.c:vhost_new_msg() kernel: stack overflow problem in Open vSwitch kernel module leading to DoS kernel: NULL Pointer dereference bluetooth allows Overflow Buffers kernel: Integer Overflow in raid5_cache_count kernel: use-after-free in cec_queue_msg_fh kernel: net/bluetooth: race condition in conn_info_{min,max}_age_set() kernel: net/bluetooth: race condition in {conn,adv}_{min,max}_interval_set() function kernel: bluetooth: race condition in sniff_{min,max}_interval_set() kernel: crash due to a missing check for leb_size kernel: bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS kernel: bpf: Fix re-attachment branch in bpf_tracing_prog_attach kernel: ext4: regenerate buddy after block freeing failed if under fc replay kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever kernel: PCI/ASPM: Fix deadlock when enabling ASPM kernel: xsk: fix usage of multi-buffer BPF helpers for ZC XDP kernel: netfs, fscache: Prevent Oops in fscache_put_cache() kernel: tcp: make sure init the accept_queue's spinlocks once hw: arm64/sme: Always exit sme_alloc() early with existing storage kernel: ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work kernel: nbd: always initialize struct msghdr completely kernel: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() kernel: tracing: Ensure visibility when inserting an element into tracing_map kernel: thermal: intel: hfi: Add syscore callbacks for system-wide PM kernel: p2sb_bar() calls during PCI device probe kernel: drm/amdgpu: use-after-free vulnerability kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN301 kernel: drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' kernel: drm/amd/display: 'panel_cntl' could be null in 'dcn21_set_backlight_level()' kernel: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() kernel: hwmon: (coretemp) Fix out-of-bounds memory access kernel: net/sched: flower: Fix chain template offload kernel: arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD kernel: drm/amdgpu: variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' kernel: x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups kernel: ppp_async: limit MRU to 64K kernel: x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat section kernel: inet: read sk->sk_family once in inet_recv_error() kernel: net: atlantic: Fix DMA mapping for PTP hwts ring kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: KVM: arm64: Fix circular locking dependency kernel: drm/amd/display: Fix MST Null Ptr for RV kernel: ext4: fix double-free of blocks due to wrong extents moved_len kernel: net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() kernel: mptcp: really cope with fastopen race kernel: powerpc/kasan: Fix addr error caused by page alignment kernel: HID: i2c-hid-of: fix NULL-deref on failed power up kernel: nouveau: offload fence uevents work to workqueue kernel: dpll: fix possible deadlock during netlink dump operation kernel: arp: Prevent overflow in arp_req_get(). kernel: devlink: fix possible use-after-free and memory leaks in devlink_init() kernel: net/sched: act_mirred: use the backlog for mirred ingress kernel: RDMA/qedr: Fix qedr_create_user_qp error flow kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter kernel: dmaengine: idxd: Ensure safe user copy of completion record kernel: md: Don't ignore read-only array in md_check_recovery() kernel: md: Don't ignore suspended array in md_check_recovery() kernel: mm/swap: fix race when skipping swapcache kernel: cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window kernel: drm/amd/display: fixed integer types and null check locations kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() kernel: ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt kernel: mptcp: fix double-free on socket dismantle kernel: iommufd: Fix protection fault in iommufd_test_syz_conv_iova kernel: iommufd: Fix iopt_access_list_id overwrite bug kernel: net: veth: clear GRO when clearing XDP even when down kernel: vfio/pci: Create persistent INTx handler kernel: net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check kernel: netfilter: nf_tables: set dormant flag on hook register failure kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload kernel: RDMA/irdma: Fix KASAN issue with tasklet kernel: cachefiles: fix memory leak in cachefiles_add_cache() kernel: efi: runtime: Fix potential overflow of soft-reserved region size kernel: nvme-fc: do not wait in vain when unloading module kernel: geneve: make sure to pull inner header in geneve_rx() kernel: wireguard: receive: annotate data-race around receiving_counter.counter kernel: packet: annotate data-races around ignore_outgoing kernel: hsr: Fix uninit-value access in hsr_get_node() kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup kernel: quota: Fix potential NULL pointer dereference kernel: net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() kernel: Bluetooth: hci_core: Fix possible buffer overflow kernel: Bluetooth: btrtl: fix out of bounds memory access kernel: wifi: mt76: mt7921e: fix use-after-free in free_irq() kernel: ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() kernel: block: fix deadlock between bd_link_disk_holder and partition scan kernel: md: fix kmemleak of rdev->serial kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak kernel: Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment kernel: drm/amdgpu: Reset IH OVERFLOW_CLEAR bit kernel: tracing/trigger: Fix to return error if failed to alloc snapshot kernel: inet: inet_defrag: prevent sk release while still in use kernel: drm/amdgpu: validate the parameters of bo mapping operations more clearly kernel: netfilter: nft_set_pipapo: do not free live element kernel: ASoC: SOF: Add some bounds checking to firmware data kernel: smb: client: potential use-after-free in cifs_debug_files_proc_show() kernel: USB: core: Fix deadlock in port "disable" sysfs attribute kernel: USB: core: Fix deadlock in usb_deauthorize_interface() kernel: drm/i915/gt: Reset queue_priority_hint on parking kernel: drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() kernel: drm/i915/vma: Fix UAF on destroy against retire race kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed kernel: wireguard: netlink: access device through ctx instead of peer kernel: wireguard: netlink: check for dangling peer via is_dead instead of empty list kernel: net: esp: fix bad handling of pages from page_pool kernel: nfs: fix UAF in direct writes kernel: mm: swap: fix race between free_swap_and_cache() and swapoff() kernel: dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma kernel: fat: fix uninitialized field in nostale filehandles kernel: powercap: intel_rapl: Fix a NULL pointer dereference kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed kernel: nouveau: fix instmem race condition around ptr stores kernel: mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled kernel: init/main.c: Fix potential static_command_line memory overflow kernel: arm64: hibernate: Fix level3 translation fault in swsusp_save() kernel: KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status kernel: KVM: x86/pmu: Disable support for adaptive PEBS kernel: clk: Get runtime PM before walking tree for clk_summary kernel: clk: Get runtime PM before walking tree during disable_unused kernel: net/sched: Fix mirred deadlock on device recursion kernel: netfilter: nf_tables: fix memleak in map from abort path kernel: netfilter: nf_tables: restore set elements when delete set fails kernel: tun: limit printing rate when illegal packet received by tun dev kernel: net/mlx5e: Prevent deadlock while disabling aRFS kernel: netfilter: flowtable: incorrect pppoe tuple kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump kernel: md: Fix missing release of 'active_io' for flush kernel: nbd: null check for nla_nest_start kernel: clk: Fix clk_core_get NULL dereference kernel: drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' kernel: wifi: brcm80211: handle pmk_op allocation failure kernel: ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend kernel: nouveau: lock the client object tree. kernel: iommu/vt-d: Fix NULL domain on device release kernel: pstore: inode: Only d_invalidate() is needed kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit kernel: mptcp: fix data races on remote_id kernel: wifi: nl80211: reject iftype change with mesh ID change kernel: rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back kernel: cpumap: Zero-initialise xdp_rxq_info struct before running XDP program kernel: ALSA: usb-audio: Stop parsing channels bits when all channels are found. kernel: vfio/pci: Disable auto-enable of exclusive INTx IRQ kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline kernel: md/md-bitmap: fix incorrect usage for sb_index kernel: dm-raid: really frozen sync_thread during suspend kernel: drm/amdgpu: fix deadlock while reading mqd from debugfs kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD kernel: dm snapshot: fix lockup in dm_exception_table_exit kernel: ext4: fix corruption during on-line resize kernel: md/dm-raid: don't call md_reap_sync_thread() directly kernel: PCI/PM: Drain runtime-idle callbacks before driver removal kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory kernel: usb: cdc-wdm: close race between read and workqueue kernel: swiotlb: Fix double-allocation of slots due to broken alignment handling kernel: drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag kernel: usb: udc: remove warning when queue disabled ep kernel: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume kernel: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() kernel: io_uring: Fix release of pinned pages when __io_uaddr_map fails kernel: net/mlx5e: fix a double-free in arfs_create_groups kernel: wifi: mac80211: fix potential sta-link leak kernel: mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect() kernel: iommu/vt-d: Use device rbtree in iopf reporting path kernel: irqchip/gic-v3-its: Prevent double free on error kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update kernel: block: fix module reference leakage from bdev_open_by_dev error path kernel: smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() kernel: smb: client: fix potential UAF in smb2_is_network_name_deleted() kernel: smb: client: fix potential UAF in is_valid_oplock_break() kernel: smb: client: fix potential UAF in smb2_is_valid_lease_break() kernel: smb: client: fix potential UAF in smb2_is_valid_oplock_break() kernel: smb: client: fix potential UAF in cifs_dump_full_key() kernel: smb: client: fix potential UAF in cifs_stats_proc_show() kernel: smb: client: guarantee refcounted children from parent session kernel: mm/secretmem: fix GUP-fast succeeding on secretmem folios kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() kernel: x86/mm/pat: fix VM_PAT handling in COW mappings kernel: of: module: prevent NULL pointer dereference in vsnprintf() kernel: io_uring/kbuf: hold io_buffer_list reference over mmap kernel: ipv6: Fix infinite recursion in fib6_dump_done(). kernel: erspan: make sure erspan_base_hdr is present in skb->head kernel: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() kernel: mptcp: prevent BPF accessing lowat from a subflow socket. kernel: netfilter: nf_tables: reject new basechain after table flag update kernel: selinux: avoid dereference of garbage after mount failure kernel: bpf: Protect against int overflow for stack access size kernel: tls: get psock ref after taking rxlock to avoid leak kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks kernel: wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF kernel: randomize_kstack: Improve entropy diffusion kernel: io_uring: clear opcode specific data for an early failure kernel: usb: typec: ucsi: Limit read size on v1.2 kernel: block: prevent division by zero in blk_rq_stat_sum() kernel: drm: Check output polling initialized before disabling kernel: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() kernel: drm/amdgpu: Skip do PCI error slot reset during RAS recovery kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB kernel: dma-direct: Leak pages on dma_set_decrypted() failure kernel: pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain kernel: VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() kernel: wifi: rtw89: fix null pointer access when abort scan kernel: dyndbg: fix old BUG_ON in >control parser kernel: drm/client: Fully protect modes[] with dev->mode_config.mutex kernel: drm/ast: Fix soft lockup kernel: scsi: sg: Avoid sg device teardown race kernel: iommu/vt-d: Fix WARN_ON in iommu probe path kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow kernel: geneve: fix header validation in geneve[6]_xmit_skb kernel: xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING kernel: raid1: fix use-after-free for original bio in raid1_write_request() kernel: bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS kernel: dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue kernel: ACPI: CPPC: Use access_width over bit_width for system memory accesses kernel: dpll: fix dpll_pin_on_pin_register() for multiple parent pins kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage kernel: igb: Fix string truncation warnings in igb_set_fw_version kernel: ppdev: Add an error check in register_device kernel: drm/amdgpu: Init zone device and drm client after mode-1 reset on reload kernel: mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() kernel: octeontx2-af: fix the double free in rvu_npc_freemem() kernel: keys: Fix overwrite of key expiration on instantiation kernel: tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer kernel: mm/userfaultfd: reset ptes when close() for wr-protected ones kernel: mm: use memalloc_nofs_save() in page_cache_ra_order() kernel: iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault() kernel: drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() kernel: maple_tree: fix mas_empty_area_rev() null pointer dereference kernel: USB: core: Fix access violation during port device removal kernel: ipv6: prevent NULL dereference in ip6_output() kernel: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets kernel: block: fix overflow in blk_ioctl_discard() kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING kernel: powerpc/pseries/iommu: LPAR panics during boot up with a frozen PE kernel: ipv4: Fix uninit-value access in __ip_make_skb() kernel: s390/qeth: Fix kernel panic after setting hsuid kernel: spi: fix null pointer dereference within spi_sync kernel: thermal/debugfs: Prevent use-after-free from occurring after cdev removal kernel: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). kernel: efi/unaccepted: touch soft lockup during memory accept kernel: nfs: Handle error of rpc_proc_register() in nfs_net_init(). kernel: pinctrl: core: delete incorrect free in pinctrl_enable() kernel: Reapply "drm/qxl: simplify qxl_fence_wait" kernel: net/smc: fix neighbour and rtable leak in smc_ib_find_route() kernel: ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() kernel: thermal/debugfs: Free all thermal zone debug memory on zone removal kernel: drm/vmwgfx: Fix invalid reads in fence signaled events kernel: thermal/debugfs: Fix two locking issues with thermal zone debug kernel: KEYS: trusted: Fix memory leak in tpm2_key_encode() kernel: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP kernel: usb: dwc3: Wait unconditionally after issuing EndXfer command kernel: ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup kernel: net/mlx5: Discard command completions in internal error kernel: drm/amdgpu/mes: fix use-after-free issue kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg kernel: md: fix resync softlockup when bitmap size is less than array size kernel: ALSA: Fix deadlocks with kctl removals at disconnection kernel: block: refine the EOF check in blkdev_iomap_begin kernel: ALSA: core: Fix NULL module pointer assignment at card init kernel: ALSA: timer: Set lower bound of start tick time kernel: stm class: Fix a double free in stm_register_device() kernel: dmaengine: idxd: Avoid unnecessary destruction of file_ida kernel: vfio/pci: fix potential memory leak in vfio_intx_enable() kernel: soundwire: cadence: fix invalid PDI offset kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() kernel: drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() kernel: mm/memory-failure: fix handling of dissolved but not taken off from buddy pages kernel: drm/amdgpu: add error handle to avoid out-of-bounds kernel: ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension kernel: mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL kernel: drm/i915/hwmon: Get rid of devm kernel: drm/drm_file: Fix pid refcounting race kernel: arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY kernel: ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance kernel: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) kernel: drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 kernel: vmci: prevent speculation leaks by sanitizing event in event_deliver() kernel: drivers: core: synchronize really_probe() and dev_uevent() kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type kernel: net: hns3: fix kernel crash problem in concurrent scenario kernel: io_uring/io-wq: Use set_bit() and test_bit() at worker->flags kernel: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory kernel: usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps kernel: net/mlx5: Always stop health timer during driver removal kernel: ionic: fix kernel panic in XDP_TX action kernel: cachefiles: defer exposing anon_fd until after copy_to_user() succeeds kernel: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() kernel: io_uring/rsrc: don't lock while !TASK_RUNNING kernel: vmxnet3: disable rx data ring on dma allocation failure kernel: drm/i915/dpt: Make DPT object unshrinkable kernel: block: fix request.queuelist usage in flush kernel: wifi: cfg80211: validate HE operation element parsing kernel: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail kernel: iommu: Return right value in iommu_sva_bind_device() kernel: mm/page_table_check: fix crash on ZONE_DEVICE kernel: i2c: lpi2c: Avoid calling clk_get_rate during transfer kernel: tty: add the option to have a tty reject a new ldisc kernel: serial: imx: Introduce timeout when waiting on transmitter empty kernel: drm/radeon: fix UBSAN warning in kv_dpm.c kernel: KVM: arm64: Disassociate vcpus from redistributor region on teardown kernel: cpufreq: amd-pstate: fix memory leak on CPU EPP exit kernel: io_uring/sqpoll: work around a potential audit memory leak kernel: tcp: avoid too many retransmit packets kernel: drm/amdgpu: change vm->task_info handling kernel: filelock: Remove locks reliably when fcntl/close race is detected kernel: filelock: Fix fcntl/close race recovery compat path kernel: mm: vmalloc: check if a hash-index is in cpu_possible_mask kernel: firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers kernel: firmware: cs_dsp: Fix overflow checking of wmfw header kernel: netfilter: nf_tables: prefer nft_chain_validate kernel: filelock: fix potential use-after-free in posix_lock_inode kernel: firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files kernel: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() kernel: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() kernel: drm/radeon: check bo_va->bo is non-NULL before using it kernel: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() kernel: powerpc/pseries: Whitelist dtl slub object for copying to userspace kernel: null_blk: fix validation of block size kernel: nvmet: always initialize cqe.result kernel: nvme-fabrics: use reserved tag for reg read/write command kernel: cxl/region: Avoid null pointer dereference in region lookup kernel: cxl/mem: Fix no cxl_nvd during pmem region auto-assembling kernel: drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes kernel: drm/i915/gt: Fix potential UAF by revoke of fence registers kernel: drm/amdgpu: avoid using null object of framebuffer kernel: drm/fbdev-dma: Only set smem_start is enable per module option kernel: drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers kernel: nfsd: initialise nfsd_info.mutex early. kernel: ftruncate: pass a signed offset kernel: pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER kernel: drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes kernel: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values kernel: drm/amdgpu: fix double free err_addr pointer warnings kernel: scsi: qedf: Make qedf_execute_tmf() non-preemptible kernel: wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband kernel: bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX kernel: Bluetooth: ISO: Check socket flag instead of hcon kernel: tcp_metrics: validate source addr length kernel: scsi: mpi3mr: Sanitise num_phys kernel: usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB kernel: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc kernel: firmware: cs_dsp: Validate payload length before processing block kernel: firmware: cs_dsp: Return error if block header overflows file kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation kernel: Revert "sched/fair: Make sure to try to detach at least one movable task" kernel: mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines kernel: net/mlx5: Fix missing lock on sync reset reload kernel: net/iucv: fix use after free in iucv_sock_close() kernel: nvme-pci: add missing condition check for existence of mapped data kernel: dev/parport: fix the array out-of-bounds risk kernel: net: missing check virtio kernel: nfs: pass explicit offset/count to trace events kernel: leds: trigger: Unregister sysfs attributes before calling deactivate() kernel: wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() kernel: dma: fix call order in dmam_free_coherent kernel: s390/fpu: Re-add exception handling in load_fpu_state() kernel: net/mlx5: Always drain health in shutdown callback kernel: perf: Fix event leak upon exec and file release kernel: perf: Fix event leak upon exit kernel: wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() kernel: mm: list_lru: fix UAF for memory cgroup kernel: memcg: protect concurrent access to mem_cgroup_idr kernel: wifi: mac80211: fix NULL dereference at band check in starting tx ba session kernel: fuse: Initialize beyond-EOF page contents before setting uptodate kernel: usb: gadget: core: Check for unset descriptor kernel: x86/mm: Fix pti_clone_pgtable() alignment assumption kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink kernel: bnxt_en: Fix double DMA unmapping for XDP_REDIRECT kernel: KVM: s390: fix validity interception issue when gisa is switched off | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.4 | null | null |
RHSA-2016:2133 | Red Hat Security Advisory: kernel security update | kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path kernel: mm: privilege escalation via MAP_PRIVATE COW breakage | [
"cpe:/o:redhat:rhel_aus:6.4::server"
] | null | null | 7.8 | null |
RHSA-2023:1909 | Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 3.7 | null | null |
RHSA-2023:3840 | Red Hat Security Advisory: sqlite security update | sqlite: Crash due to misuse of window functions. | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.2 | null | null |
RHSA-2024:6148 | Red Hat Security Advisory: nodejs:18 security update | nodejs: Bypass network import restriction via data URL node-tar: denial of service while parsing a tar file due to lack of folders depth validation | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2017:2665 | Red Hat Security Advisory: openvswitch security update | openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function openvswitch: Invalid processing of a malicious OpenFlow role status message openvswitch: Buffer over-read while parsing the group mod OpenFlow message | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | 5.6 | null |
RHSA-2023:4075 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in WebRTC certificate generation Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey Mozilla: Fullscreen notification obscured Mozilla: Lack of warning when opening Diagcab files Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2015:0858 | Red Hat Security Advisory: java-1.6.0-sun security update | jar: directory traversal vulnerability JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) OpenJDK: incorrect handling of phantom references (Hotspot, 8071931) ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) OpenJDK: jar directory traversal issues (Tools, 8064601) OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) | [
"cpe:/a:redhat:rhel_extras_oracle_java:5",
"cpe:/a:redhat:rhel_extras_oracle_java:6",
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | null | null |
RHSA-2017:2472 | Red Hat Security Advisory: kernel security and bug fix update | kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests | [
"cpe:/o:redhat:rhel_aus:5.9"
] | null | null | 6.5 | null |
RHSA-2013:1374 | Red Hat Security Advisory: jboss-remoting security update | Remoting: DoS by file descriptor exhaustion | [
"cpe:/a:redhat:jboss_enterprise_soa_platform:5.3.1"
] | null | null | null | null |
RHSA-2023:3725 | Red Hat Security Advisory: less security update | less: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2019:0746 | Red Hat Security Advisory: httpd24-httpd and httpd24-mod_auth_mellon security update | httpd: privilege escalation from modules scripts mod_auth_mellon: authentication bypass in ECP flow | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.1 | null |
RHSA-2022:6580 | Red Hat Security Advisory: booth security update | booth: authfile directive in booth config file is completely ignored. | [
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 6.5 | null | null |
RHSA-2023:1817 | Red Hat Security Advisory: Network observability 1.2.0 for Openshift | golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption | [
"cpe:/a:redhat:network_observ_optr:1.2.0::el9"
] | null | 7.5 | null | null |
RHSA-2023:1582 | Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update | glob-parent: Regular Expression Denial of Service c-ares: buffer overflow in config_sortlist() due to missing string length check http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability Node.js: Permissions policies can be bypassed via process.mainModule Node.js: OpenSSL error handling issues in nodejs crypto library Node.js: insecure loading of ICU data through ICU_DATA environment variable Node.js: Fetch API did not protect against CRLF injection in host headers Node.js: Regular Expression Denial of Service in Headers fetch API | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2012:0715 | Red Hat Security Advisory: thunderbird security update | Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Content Security Policy inline-script bypass (MFSA 2012-36) Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37) Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38) Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2011:0153 | Red Hat Security Advisory: exim security update | exim: privilege escalation | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:7490 | Red Hat Security Advisory: kernel-rt security update | kernel: netfilter: bridge: confirm multicast packets before passing them up the stack kernel: netfilter: tproxy: bail out if IP has been disabled on the device kernel: net: bridge: mst: fix vlan use-after-free kernel: net: openvswitch: fix overwriting ct original tuple for ICMPv6 | [
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
] | null | 5.5 | null | null |
RHSA-2023:5147 | Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 3.18.3.2 release and security update | jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode spring-boot: Security Bypass With Wildcard Pattern Matching on Cloud Foundry bouncycastle: potential blind LDAP injection attack using a self-signed certificate snappy-java: Unchecked chunk length leads to DoS | [
"cpe:/a:redhat:camel_spring_boot:3.18"
] | null | 5.9 | null | null |
RHSA-2023:2532 | Red Hat Security Advisory: libarchive security update | libarchive: NULL pointer dereference in archive_write.c | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5.9 | null | null |
RHSA-2023:2234 | Red Hat Security Advisory: sysstat security and bug fix update | sysstat: arithmetic overflow in allocate_structures() on 32 bit systems | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.8 | null | null |
RHSA-2020:2761 | Red Hat Security Advisory: chromium-browser security update | chromium-browser: Use after free in extensions | [
"cpe:/a:redhat:rhel_extras:6"
] | null | 8.8 | null | null |
RHSA-2002:136 | Red Hat Security Advisory: mod_ssl security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as"
] | null | null | null | null |
RHSA-2006:0597 | Red Hat Security Advisory: libwmf security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:0790 | Red Hat Security Advisory: nss security update | nss: vulnerable to Minerva side-channel information leak | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 4.3 | null | null |
RHSA-2019:1636 | Red Hat Security Advisory: OpenShift Container Platform 4.1 jenkins-2-plugins security update | jenkins-credentials-plugin: Certificate file read vulnerability in Credentials Plugin (SECURITY-1322) jenkins-plugin-workflow-remote-loader: Unsafe Script Security whitelist entry in Pipeline Remote Loader Plugin (SECURITY-921) jenkins-plugin-token-macro: XML External Entity processing the ${XML} macro | [
"cpe:/a:redhat:openshift:4.1::el7"
] | null | null | 6.5 | null |
RHSA-2013:1754 | Red Hat Security Advisory: qemu-kvm-rhev, qemu-kvm-rhev-tools, qemu-img-rhev security and bug fix update | qemu: buffer overflow in scsi_target_emulate_report_luns | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2020:3224 | Red Hat Security Advisory: kernel security and bug fix update | kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 7.1 | null | null |
RHSA-2019:3702 | Red Hat Security Advisory: openssh security, bug fix, and enhancement update | openssh: scp client improper directory name validation openssh: Missing character encoding in progress display allows for spoofing of scp client output openssh: Improper validation of object names allows malicious server to overwrite files via scp client | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 5.3 | null |
RHSA-2024:1491 | Red Hat Security Advisory: firefox security update | nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 Mozilla: Improve handling of out-of-memory conditions in ICU Mozilla: Privileged JavaScript Execution via Event Handlers | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 8.8 | null | null |
RHSA-2010:0925 | Red Hat Security Advisory: krb5 security and bug fix update | krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007) krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007) krb5: krb5 may accept authdata checksums with low-entropy derived keys (MITKRB5-SA-2010-007) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2024:8354 | Red Hat Security Advisory: NetworkManager-libreswan security update | NetworkManager-libreswan: Local privilege escalation via leftupdown | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.8 | null | null |
RHSA-2022:4801 | Red Hat Security Advisory: rsyslog security update | rsyslog: Heap-based overflow in TCP syslog server | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.1 | null | null |
RHSA-2016:1477 | Red Hat Security Advisory: java-1.6.0-sun security update | OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install) OpenJDK: missing entity replacement limits (JAXP, 8149962) OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) | [
"cpe:/a:redhat:rhel_extras_oracle_java:5",
"cpe:/a:redhat:rhel_extras_oracle_java:6",
"cpe:/a:redhat:rhel_extras_oracle_java:7"
] | null | null | 4.3 | null |
RHBA-2024:1226 | Red Hat Bug Fix Advisory: openvswitch2.17 bug fix and enhancement update | openvswitch: openvswitch don't match packets on nd_target field | [
"cpe:/o:redhat:enterprise_linux:9::fastdatapath"
] | null | 5.5 | null | null |
RHSA-2020:0328 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 kernel: heap overflow in marvell/mwifiex/tdls.c kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | null | 5.5 | null |
RHSA-2001:077 | Red Hat Security Advisory: : LPRng fails to drop supplemental group membership | security flaw | [
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1"
] | null | null | null | null |
RHSA-2014:1724 | Red Hat Security Advisory: kernel security and bug fix update | kernel: kvm: PIT timer race condition kernel: kvm: vmx: invept vm exit not handled kernel: kvm: vmx: invvpid vm exit not handled Kernel: ALSA: control: do not access controls outside of protected regions Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2009:1180 | Red Hat Security Advisory: bind security and bug fix update | bind: DoS (assertion failure) via nsupdate packets | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:1552 | Red Hat Security Advisory: .NET 6.0 security update | dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 7.5 | null | null |
RHSA-2017:0004 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Remotely triggerable recursion in GRE code leading to kernel crash | [
"cpe:/o:redhat:rhel_eus:7.1::computenode",
"cpe:/o:redhat:rhel_eus:7.1::server"
] | null | null | 7.5 | null |
RHSA-2017:3392 | Red Hat Security Advisory: java-1.7.0-openjdk security and bug fix update | OpenJDK: incorrect key size constraint check (Security, 8179101) OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) OpenJDK: CardImpl incorrect state handling (Smart Card IO, 8169026) OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109) OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966) OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751) OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370) OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711) OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323) OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432) OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327) OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100) OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612) OpenJDK: weak protection of key stores against brute forcing (Security, 8181692) OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597) OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.8 | null |
RHSA-2022:6878 | Red Hat Security Advisory: expat security update | expat: a use-after-free in the doContent function in xmlparse.c | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.1 | null | null |
RHSA-2014:0529 | Red Hat Security Advisory: rubygem-openshift-origin-node security update | OpenShift: downloadable cartridge source url file command execution as root | [
"cpe:/a:redhat:openshift:2.0::el6"
] | null | null | null | null |
RHSA-2021:4060 | Red Hat Security Advisory: libsolv security update | libsolv: heap-based buffer overflow in pool_installable() in src/repo.h libsolv: heap-based buffer overflow in pool_disabled_solvable() in src/repo.h libsolv: heap-based buffer overflow in pool_installable_whatprovides() in src/repo.h libsolv: heap-based buffer overflow in prune_to_recommended() in src/policy.c | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2014:2008 | Red Hat Security Advisory: kernel security update | kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | 8.4 | null |
RHSA-2014:1836 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update | CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
] | null | null | 4.8 | null |
RHSA-2022:8673 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region | [
"cpe:/a:redhat:rhel_eus:8.4::nfv",
"cpe:/a:redhat:rhel_eus:8.4::realtime"
] | null | 7 | null | null |
RHSA-2024:0682 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 bug fix and security update | openshift: incomplete fix for Rapid Reset (CVE-2023-44487/CVE-2023-39325) golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.5 | null | null |
RHSA-2012:0077 | Red Hat Security Advisory: jbossweb security update | tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: security manager restrictions bypass JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: Multiple weaknesses in HTTP DIGEST authentication tomcat: large number of parameters DoS | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null |
RHSA-2002:094 | Red Hat Security Advisory: : Updated tcpdump packages fix buffer overflow | security flaw | [
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2015:1064 | Red Hat Security Advisory: python27 security, bug fix, and enhancement update | python: multiple unbound readline() DoS flaws in python stdlib python: XMLRPC library unrestricted decompression of HTTP responses using gzip enconding python: buffer overflow in socket.recvfrom_into() python: missing boundary check in JSON module python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs python: buffer() integer overflow leading to out of bounds read | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | null | null |
RHSA-2020:0820 | Red Hat Security Advisory: firefox security update | usrsctp: Out of bounds reads in sctp_load_addresses_from_init() Mozilla: Use-after-free when removing data about origins Mozilla: BodyStream:: OnInputStreamReady was missing protections against state confusion Mozilla: Use-after-free in cubeb during stream destruction Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 9.8 | 6.1 | null |
RHSA-2024:5672 | Red Hat Security Advisory: kernel security update | kernel: efivarfs: force RO when remounting if SetVariable is not supported kernel: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: net: fix out-of-bounds access in ops_init kernel: net/mlx5e: Fix netif state handling kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() kernel: NFSv4: Fix memory leak in nfs4_set_security_label kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service kernel: ice: Don't process extts if PTP is disabled | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 5.5 | null | null |
RHSA-2024:6500 | Red Hat Security Advisory: Red Hat build of Keycloak 22.0.12 Images Update | keycloak: potential bypass of brute force protection keycloak: Leak of configured LDAP bind credentials through the Keycloak admin console wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters | [
"cpe:/a:redhat:build_keycloak:22::el9"
] | null | 7.1 | null | null |
RHSA-2019:3754 | Red Hat Security Advisory: sudo security update | sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword | [
"cpe:/o:redhat:rhel_aus:6.6::server"
] | null | null | 7 | null |
RHSA-2023:4692 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | python-django: Potential denial-of-service vulnerability in file uploads python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator | [
"cpe:/a:redhat:ansible_automation_platform:2.4::el8",
"cpe:/a:redhat:ansible_automation_platform:2.4::el9"
] | null | 7.5 | null | null |
RHSA-2023:1906 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 3.7 | null | null |
RHSA-2024:4963 | Red Hat Security Advisory: OpenShift Container Platform 4.14.34 security update | go-retryablehttp: url might write sensitive information to log file gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2019:3520 | Red Hat Security Advisory: python3 security and bug fix update | python: NULL pointer dereference using a specially crafted X509 certificate python: CRLF injection via the query part of the url passed to urlopen() python: CRLF injection via the path part of the url passed to urlopen() python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 7.4 | null |
RHSA-2022:5070 | Red Hat Security Advisory: OpenShift Container Platform 4.11.0 extras and security update | golang: out-of-bounds read in golang.org/x/text/language leads to DoS prometheus/client_golang: Denial of service using InstrumentHandlerCounter imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path | [
"cpe:/a:redhat:openshift:4.11::el8"
] | null | 7.4 | null | null |
RHSA-2004:260 | Red Hat Security Advisory: kernel security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:3714 | Red Hat Security Advisory: postgresql security update | postgresql: schema_element defeats protective search_path changes postgresql: row security policies disregard user ID changes after inlining. | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 4.2 | null | null |
RHSA-2024:2566 | Red Hat Security Advisory: pcp security, bug fix, and enhancement update | pcp: exposure of the redis server backend allows remote command execution via pmproxy | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.