id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2023:3462 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c | [
"cpe:/a:redhat:rhel_e4s:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
] | null | 8.1 | null | null |
RHSA-2018:1654 | Red Hat Security Advisory: qemu-kvm-rhev security update | hw: cpu: speculative store bypass | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor"
] | null | null | 5.6 | null |
RHSA-2016:1428 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.3.1 security and bug fix update | Dashbuilder: SQL Injection on data set lookup filters | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:6.3"
] | null | null | 8.8 | null |
RHSA-2023:6219 | Red Hat Security Advisory: Red Hat Service Interconnect security update | skupper-operator: privelege escalation via config map | [
"cpe:/a:redhat:service_interconnect:1::el9"
] | null | 6.8 | null | null |
RHSA-2024:8119 | Red Hat Security Advisory: OpenJDK 8u432 Windows Security Update | giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function JDK: HTTP client improper handling of maxHeaderSize (8328286) JDK: Array indexing integer overflow (8328544) JDK: Unbounded allocation leads to out-of-memory error (8331446) JDK: Integer conversion error leads to incorrect range check (8332644) | [
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 4.8 | null | null |
RHSA-2020:1980 | Red Hat Security Advisory: git security update | git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2021:1972 | Red Hat Security Advisory: pandoc security update | cmark-gfm: Exponential time to parse certain inputs could lead to DoS | [
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.5 | null | null |
RHSA-2021:1744 | Red Hat Security Advisory: sane-backends security update | sane-backends: NULL pointer dereference in sanei_epson_net_read function | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.7 | null | null |
RHSA-2018:3773 | Red Hat Security Advisory: ansible security and bug fix update | ansible: become password logged in plaintext when used with PowerShell on Windows | [
"cpe:/a:redhat:ansible_engine:2.7::el7"
] | null | null | 4.2 | null |
RHSA-2018:2892 | Red Hat Security Advisory: glusterfs security, bug fix, and enhancement update | glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.5 | null |
RHSA-2024:2156 | Red Hat Security Advisory: frr security update | frr: incorrect length check in bgp_capability_llgr() can lead do DoS frr: missing length check in bgp_attr_psid_sub() can lead do DoS frr: processes invalid NLRIs if attribute length is zero frr: out of bounds read in bgp_attr_aigp_valid frr: ahead-of-stream read of ORF header frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c frr: mishandled malformed data leading to a crash frr: crafted BGP UPDATE message leading to a crash | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9 | null | null |
RHSA-2023:5794 | Red Hat Security Advisory: kernel-rt security update | kernel: save/restore speculative MSRs during S3 suspend/resume kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route | [
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
] | null | 7.8 | null | null |
RHSA-2014:1166 | Red Hat Security Advisory: jakarta-commons-httpclient security update | CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 4.8 | null |
RHSA-2019:1793 | Red Hat Security Advisory: vim security update | vim/neovim: ': source!' command allows arbitrary command execution via modelines | [
"cpe:/o:redhat:rhel_eus:7.5::computenode",
"cpe:/o:redhat:rhel_eus:7.5::server"
] | null | 5.3 | null | null |
RHSA-2024:1149 | Red Hat Security Advisory: skopeo security update | golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.3 | null | null |
RHSA-2023:3154 | Red Hat Security Advisory: thunderbird security update | Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | null | null |
RHBA-2024:5691 | Red Hat Bug Fix Advisory: ca-certificates bug fix and enhancement update | python-certifi: Removal of e-Tugra root certificate | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 9.1 | null | null |
RHSA-2008:0239 | Red Hat Security Advisory: poppler security update | xpdf: embedded font vulnerability | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2005:307 | Red Hat Security Advisory: kdelibs security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2023:1911 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 3.7 | null | null |
RHSA-2018:3246 | Red Hat Security Advisory: libcdio security update | libcdio: Heap-based buffer over-read in print_iso9660_recurse function in iso-info.c libcdio: NULL pointer dereference in realloc_symlink in rock.c libcdio: Double free in get_cdtext_generic() in lib/driver/_cdio_generic.c | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 2.8 | null |
RHSA-2023:4765 | Red Hat Security Advisory: cups security update | cups: Information leak through Cups-Get-Document operation | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream",
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 6.5 | null | null |
RHSA-2017:1723 | Red Hat Security Advisory: kernel security and bug fix update | kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.5 | null |
RHSA-2021:1068 | Red Hat Security Advisory: flatpak security update | flatpak: "file forwarding" feature can be used to gain unprivileged access to files | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null |
RHSA-2014:0770 | Red Hat Security Advisory: foreman-proxy security update | foreman-proxy: smart-proxy remote command injection | [
"cpe:/a:redhat:openstack:3::el6",
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2021:5006 | Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.9] Async #1 | nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) | [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 9.8 | null | null |
RHSA-2014:1892 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.3 update | CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix | [
"cpe:/a:redhat:jboss_bpms:6.0"
] | null | null | 4.8 | null |
RHSA-2016:0309 | Red Hat Security Advisory: openstack-glance security update | openstack-glance: Glance image status manipulation through locations | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
RHSA-2016:0493 | Red Hat Security Advisory: krb5 security update | krb5: xdr_nullstring() doesn't check for terminating null character krb5: Memory leak caused by supplying a null principal name in request | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHBA-2022:1386 | Red Hat Bug Fix Advisory: .NET Core 3.1 on RHEL 8 bugfix update | urijs: Authorization Bypass Through User-Controlled Key | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 6.5 | null | null |
RHSA-2024:5533 | Red Hat Security Advisory: python3.12-setuptools security update | pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 8.8 | null | null |
RHSA-2022:7111 | Red Hat Security Advisory: samba security and bug fix update | samba: server memory information leak via SMB1 | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 4.3 | null | null |
RHSA-2005:529 | Red Hat Security Advisory: kernel security update | security flaw Buffer overflow in moxa driver security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2003:192 | Red Hat Security Advisory: : Updated KDE packages fix security issue | security flaw | [
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2013:1035 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: Multiple code execution flaws (APSB13-17) flash-plugin: Multiple code execution flaws (APSB13-17) flash-plugin: Multiple code execution flaws (APSB13-17) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2024:9991 | Red Hat Security Advisory: RHOSP 17.1.4 (openstack-tripleo-common and python-tripleoclient) security update | openstack-tripleo-common: RHOSP Director Disables TLS Verification for Registry Mirrors | [
"cpe:/a:redhat:openstack:17.1::el8"
] | null | 8.1 | null | null |
RHSA-2016:1406 | Red Hat Security Advisory: kernel security and bug fix update | kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.8 | null |
RHSA-2009:0430 | Red Hat Security Advisory: xpdf security update | xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195) xpdf: Multiple integer overflows in JBIG2 decoder xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195) PDF JBIG2 decoder OOB read PDF JBIG2 multiple input validation flaws PDF JBIG2 integer overflow PDF JBIG2 invalid free() PDF JBIG2 NULL dereference PDF JBIG2 MMR decoder buffer overflows PDF JBIG2 MMR infinite loop DoS | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2007:0068 | Red Hat Security Advisory: postgresql security update | security flaw security flaw New version fixes three different crash vulnerabilities security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2017:0361 | Red Hat Security Advisory: openstack-puppet-modules security update | puppet-swift: installs config file with world readable permissions | [
"cpe:/a:redhat:openstack:8::el7"
] | null | null | 6.5 | null |
RHSA-2012:0480 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | kernel: ipv6: panic using raw sockets | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:1396 | Red Hat Security Advisory: OpenShift Container Platform 4.3.12 podman security update | proglottis/gpgme: Use-after-free in GPGME bindings during container image pull buildah: Crafted input tar file may lead to local file overwrite during image build process | [
"cpe:/a:redhat:openshift:4.3::el8"
] | null | 8.8 | null | null |
RHSA-2008:0555 | Red Hat Security Advisory: java-1.4.2-ibm security update | Untrusted applet and application XSLT processing privilege escalation Buffer overflow security vulnerabilities in Java Web Start | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2020:3105 | Red Hat Security Advisory: openstack-keystone security update | openstack-keystone: EC2 and credential endpoints are not protected from a scoped context openstack-keystone: OAuth1 request token authorize silently ignores roles parameter openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID openstack-keystone: failure to check signature TTL of the EC2 credential auth method | [
"cpe:/a:redhat:openstack:16::el8"
] | null | 5.4 | null | null |
RHSA-2018:3541 | Red Hat Security Advisory: rh-git29-git security update | git: arbitrary code execution via .gitmodules | [
"cpe:/a:redhat:rhel_software_collections:3::el6",
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 8.8 | null |
RHSA-2022:8054 | Red Hat Security Advisory: webkit2gtk3 security and bug fix update | webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Buffer overflow leading to arbitrary code execution webkitgtk: Cookie management issue leading to sensitive user information disclosure webkitgtk: Memory corruption issue leading to arbitrary code execution webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Memory corruption issue leading to arbitrary code execution webkitgtk: Use-after-free leading to arbitrary code execution webkitgtk: Memory corruption issue leading to arbitrary code execution webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution webkitgtk: malicious content may lead to UI spoofing webkitgtk: UI spoofing while Visiting a website that frames malicious content | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.1 | null | null |
RHSA-2015:1907 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.4 jboss-ec2-eap update | AS/WildFly: missing X-Frame-Options header leading to clickjacking EAP: CSRF vulnerability in EAP & WildFly Web Console OOME from EAP 6 http management console | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null |
RHSA-2012:1416 | Red Hat Security Advisory: kdelibs security update | kdelibs: Heap-based buffer overflow when parsing location of a font face source kdelibs: Heap-based buffer over-read when calculating dimensions of the canvas within the scale loop | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2018:2906 | Red Hat Security Advisory: OpenShift Container Platform 3.7 security update | atomic-openshift: oc patch with json causes masterapi service crash kubernetes: authentication/authorization bypass in the handling of non-101 responses | [
"cpe:/a:redhat:openshift:3.7::el7"
] | null | null | 9.8 | null |
RHSA-2020:1080 | Red Hat Security Advisory: evolution security and bug fix update | evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.1 | null |
RHSA-2024:3591 | Red Hat Security Advisory: 389-ds-base security update | 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
RHSA-2023:4708 | Red Hat Security Advisory: subscription-manager security update | subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.8 | null | null |
RHSA-2023:7505 | Red Hat Security Advisory: thunderbird security update | Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer Mozilla: Use-after-free in MessagePort::Entangled Mozilla: Clickjacking permission prompts using the fullscreen transition Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer Mozilla: Using Selection API would copy contents into X11 primary selection. Mozilla: Incorrect parsing of relative URLs starting with "///" Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | null | null |
RHSA-2023:6267 | Red Hat Security Advisory: squid:4 security update | squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.6 | null | null |
RHSA-2015:0044 | Red Hat Security Advisory: openstack-neutron security update | openstack-neutron: DoS via maliciously crafted dns_nameservers | [
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
RHSA-2004:075 | Red Hat Security Advisory: : Updated kdelibs packages resolve cookie security issue | security flaw | [
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2023:4582 | Red Hat Security Advisory: Release of containers for Red Hat OpenStack Platform 17.1 director Operator | github.com/Masterminds/vcs: Command Injection via argument injection | [
"cpe:/a:redhat:openstack:17.1::el9"
] | null | 9.8 | null | null |
RHBA-2024:2034 | Red Hat Bug Fix Advisory: Red Hat Advanced Cluster Management 2.10.2 bug fixes and container updates | follow-redirects: Possible credential leak | [
"cpe:/a:redhat:acm:2.10::el9"
] | null | 6.5 | null | null |
RHSA-2024:1641 | Red Hat Security Advisory: .NET 7.0 security update | dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb"
] | null | 7.5 | null | null |
RHSA-2022:1379 | Red Hat Security Advisory: Red Hat Decision Manager 7.12.1 security update | spring-framework: RCE via Data Binding on JDK 9+ | [
"cpe:/a:redhat:jboss_enterprise_brms_platform:7.12"
] | null | 8.1 | null | null |
RHSA-2024:2770 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (tripleo-ansible and openstack-tripleo-heat-templates) security update | tripleo-ansible: bind keys are world readable | [
"cpe:/a:redhat:openstack:17.1::el8"
] | null | 6.6 | null | null |
RHSA-2016:0126 | Red Hat Security Advisory: openstack-swift security update | openstack-swift: Client to proxy DoS through Large Objects openstack-swift: Proxy to server DoS through Large Objects | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
RHSA-2019:2973 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2 security update | wildfly-security-manager: security manager authorization bypass | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el8"
] | null | null | 7.5 | null |
RHSA-2020:5395 | Red Hat Security Advisory: libexif security update | libexif: out of bounds write due to an integer overflow in exif-entry.c | [
"cpe:/a:redhat:rhel_eus:8.1::appstream",
"cpe:/a:redhat:rhel_eus:8.1::crb"
] | null | 9.8 | null | null |
RHSA-2007:0970 | Red Hat Security Advisory: dhcp security update | security flaw dhcpd stack-based buffer overlow | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es"
] | null | null | null | null |
RHSA-2002:048 | Red Hat Security Advisory: : New imlib packages available | security flaw security flaw | [
"cpe:/o:redhat:linux:6.2",
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2"
] | null | null | null | null |
RHSA-2013:1206 | Red Hat Security Advisory: Red Hat CloudForms Management Engine security update | cfme: CFME 2.0 multiple zip file upload path traversal vulnerabilities | [
"cpe:/a:redhat:cloudforms:2.0"
] | null | null | null | null |
RHSA-2024:4378 | Red Hat Security Advisory: podman security update | golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
RHSA-2006:0760 | Red Hat Security Advisory: thunderbird security update | security flaw security flaw security flaw security flaw security flaw security flaw seamonkey < 1.0.7 multiple vulnerabilities | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2011:0320 | Red Hat Security Advisory: libcgroup security update | libcgroup: Heap-based buffer overflow by converting list of controllers for given task into an array of strings libcgroup: Uncheck origin of NETLINK messages | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2022:0303 | Red Hat Security Advisory: httpd24-httpd security update | httpd: mod_lua: Possible buffer overflow when parsing multipart content | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 9.8 | null | null |
RHSA-2024:6927 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP6 security update | httpd: HTTP response splitting mod_jk: information Disclosure / DoS | [
"cpe:/a:redhat:jboss_core_services:1::el7",
"cpe:/a:redhat:jboss_core_services:1::el8"
] | null | 5.9 | null | null |
RHSA-2020:5420 | Red Hat Security Advisory: net-snmp security and bug fix update | net-snmp: Improper Privilege Management in EXTEND MIB may lead to privileged commands execution | [
"cpe:/a:redhat:rhel_eus:8.2::appstream",
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 8.8 | null | null |
RHSA-2008:0879 | Red Hat Security Advisory: firefox security update | mozilla: Forced mouse drag Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla layout engine crash Mozilla crashes with evidence of memory corruption Mozilla crashes with evidence of memory corruption Mozilla crashes with evidence of memory corruption Mozilla BOM characters stripped from JavaScript before execution resource: traversal vulnerability recource: bypass | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:3653 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.1.11 security fix and container updates | nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name | [
"cpe:/a:redhat:acm:2.1::el8"
] | null | 8.1 | null | null |
RHSA-2023:3837 | Red Hat Security Advisory: systemd security and bug fix update | systemd: privilege escalation via the less pager | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.1 | null | null |
RHSA-2017:2429 | Red Hat Security Advisory: kernel security and bug fix update | kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests | [
"cpe:/o:redhat:rhel_eus:6.7::computenode",
"cpe:/o:redhat:rhel_eus:6.7::server"
] | null | null | 6.5 | null |
RHSA-2010:0577 | Red Hat Security Advisory: freetype security update | freetype: integer overflow vulnerability in smooth/ftgrays.c Freetype demos multiple buffer overflows Freetype ftmulti buffer overflow | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2013:0928 | Red Hat Security Advisory: kernel security and bug fix update | kernel: block: default SCSI command filter does not accomodate commands overlap across device classes kernel: vhost: fix length for cross region descriptor Kernel: tmpfs: fix use-after-free of mempolicy object kernel: VFAT slab-based buffer overflow kernel: kvm: buffer overflow in handling of MSR_KVM_SYSTEM_TIME kernel: kvm: after free issue with the handling of MSR_KVM_SYSTEM_TIME kernel: kvm: out-of-bounds access in ioapic indirect register reads kernel: ext3: format string issues | [
"cpe:/o:redhat:rhel_eus:6.3::server"
] | null | null | null | null |
RHSA-2005:751 | Red Hat Security Advisory: openldap and nss_ldap security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2014:1877 | Red Hat Security Advisory: java-1.6.0-ibm security update | JDK: privilege escalation via shared class cache SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2022:0828 | Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update | brotli: buffer overflow when input chunk is larger than 2GiB dotnet: ASP.NET Denial of Service via FormPipeReader dotnet: double parser stack buffer overrun | [
"cpe:/a:redhat:rhel_dotnet:5.0::el7"
] | null | 6.3 | null | null |
RHSA-2022:1407 | Red Hat Security Advisory: container-tools:2.0 security and bug fix update | podman: Default inheritable capabilities for linux container should be empty buildah: Default inheritable capabilities for linux container should be empty | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 4.8 | null | null |
RHSA-2023:6544 | Red Hat Security Advisory: ghostscript security and bug fix update | ghostscript: buffer overflow in base/sbcp.c leading to data corruption ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 5.5 | null | null |
RHSA-2013:1840 | Red Hat Security Advisory: nss security update | nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) | [
"cpe:/o:redhat:rhel_eus:6.2::computenode",
"cpe:/o:redhat:rhel_eus:6.2::server",
"cpe:/o:redhat:rhel_eus:6.3::computenode",
"cpe:/o:redhat:rhel_eus:6.3::server",
"cpe:/o:redhat:rhel_eus:6.4::computenode",
"cpe:/o:redhat:rhel_eus:6.4::server"
] | null | null | null | null |
RHSA-2022:1051 | Red Hat Security Advisory: Release of OpenShift Serverless 1.21.0 | golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error | [
"cpe:/a:redhat:serverless:1.21::el8"
] | null | 4.8 | null | null |
RHSA-2024:9988 | Red Hat Security Advisory: RHOSP 17.1.4 (python-requests) security update | requests: subsequent requests to the same host ignore cert verification | [
"cpe:/a:redhat:openstack:17.1::el8"
] | null | 5.6 | null | null |
RHSA-2024:8504 | Red Hat Security Advisory: python39:3.9 security update | python: cpython: tarfile: ReDos via excessive backtracking while parsing header values | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHBA-2019:0862 | Red Hat Bug Fix Advisory: containernetworking-plugins bug fix and enhancement update | kubernetes: Incorrect rule injection in CNI portmap plugin | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | null | 6.5 | null |
RHSA-2020:3807 | Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update | nodejs-lodash: prototype pollution in zipObjectDeep function jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods ovirt-engine: Reflected cross site scripting vulnerability | [
"cpe:/a:redhat:rhev_manager:4.4:el8"
] | null | 6.1 | null | null |
RHSA-2021:1024 | Red Hat Security Advisory: openssl security update | openssl: NULL pointer dereference in signature_algorithms processing openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.4 | null | null |
RHSA-2023:1286 | Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update | spring-security-oauth2-client: Privilege Escalation in spring-security-oauth2-client xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow CXF: SSRF Vulnerability | [
"cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8"
] | null | 9.8 | null | null |
RHSA-2007:0154 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2020:5135 | Red Hat Security Advisory: firefox security update | Mozilla: Write side effects in MCallGetProperty opcode not accounted for | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | null | 8.8 | null |
RHSA-2023:3441 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (etcd) security update | etcd: Information discosure via debug function etcd: Key name can be accessed via LeaseTimeToLive API | [
"cpe:/a:redhat:openstack:17.0::el9"
] | null | 3.1 | null | null |
RHSA-2018:1608 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update | jbossas: Arbitrary code execution via unrestricted deserialization in ReadOnlyAccessFilter of HTTP Invoker. | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5"
] | null | null | 9.8 | null |
RHSA-2021:5208 | Red Hat Security Advisory: OpenShift Container Platform 4.8.25 security update | haproxy: does not ensure that the scheme and path portions of a URI have the expected characters haproxy: an HTTP method name may contain a space followed by the name of a protected resource haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled haproxy: request smuggling attack or response splitting via duplicate content-length header | [
"cpe:/a:redhat:openshift:4.8::el7",
"cpe:/a:redhat:openshift:4.8::el8"
] | null | 7.5 | null | null |
RHSA-2017:1597 | Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update | openstack-keystone: Incorrect role assignment with federated Keystone | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 6.8 | null |
RHSA-2018:1607 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update | jbossas: Arbitrary code execution via unrestricted deserialization in ReadOnlyAccessFilter of HTTP Invoker. | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
] | null | null | 9.8 | null |
RHSA-2024:4537 | Red Hat Security Advisory: ghostscript security update | ghostscript: OPVP device arbitrary code execution via custom Driver library | [
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 8.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.