id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHBA-2015:2092 | Red Hat Bug Fix Advisory: systemd bug fix and enhancement update | systemd: freeze when PID 1 receives a zero-length message over notify socket | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.8 | null |
RHSA-2020:2379 | Red Hat Security Advisory: firefox security update | Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
RHSA-2020:1081 | Red Hat Security Advisory: net-snmp security and bug fix update | net-snmp: NULL pointer exception in snmp_oid_compare in snmplib/snmp_api.c resulting in a denial of service | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7.5 | null |
RHSA-2024:10950 | Red Hat Security Advisory: php:8.1 security update | php: host/secure cookie bypass due to partial CVE-2022-31629 fix php: password_verify can erroneously return true, opening ATO risk php: Filter bypass in filter_var (FILTER_VALIDATE_URL) php: Erroneous parsing of multipart form data php: cgi.force_redirect configuration is bypassable due to the environment variable collision php: PHP-FPM Log Manipulation Vulnerability | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 3.3 | null | null |
RHSA-2024:8317 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.14 | net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:logging:5.8::el9"
] | null | 5.9 | null | null |
RHSA-2010:0986 | Red Hat Security Advisory: java-1.4.2-ibm-sap security update | TLS: MITM attacks via session renegotiation OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK DNS server IP address information leak (6957564) OpenJDK HttpURLConnection request splitting (6952017) OpenJDK local network address disclosure (6952603) OpenJDK Swing unsafe reflection usage (6622002) JDK unspecified vulnerability in 2D component OpenJDK Swing mutable static (6938813) OpenJDK IndexColorModel double-free (6925710) OpenJDK JPEG writeImage remote code execution (6963023) OpenJDK Deserialization Race condition (6559775) OpenJDK Serialization inconsistencies (6966692) JDK unspecified vulnerability in 2D component JDK unspecified vulnerability in Sound component | [
"cpe:/a:redhat:rhel_extras_sap:4",
"cpe:/a:redhat:rhel_extras_sap:5"
] | null | null | null | null |
RHSA-2024:5102 | Red Hat Security Advisory: kernel-rt security update | kernel: tracing: Restructure trace_clock_global() to never block kernel: net: ieee802154: fix null deref in parse dev addr kernel: isdn: mISDN: netjet: Fix crash in nj_probe kernel: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized kernel: irqchip/gic-v3-its: Fix potential VPE leak on error kernel: netfilter: conntrack: serialize hash resizes and cleanups kernel: userfaultfd: fix a race between writeprotect and exit_mmap() kernel: isdn: mISDN: Fix sleeping function called from invalid context kernel: mm: khugepaged: skip huge page collapse for special files kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() kernel: ovl: fix warning in ovl_create_real() kernel: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change kernel: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() kernel: net: amd-xgbe: Fix skb data length underflow kernel: block: Fix wrong offset in bio_truncate() kernel: net: fix information leakage in /proc/net/ptype kernel: efivarfs: force RO when remounting if SetVariable is not supported kernel: use-after-free in kv_parse_power_table kernel: null pointer dereference issues in ice_ptp.c kernel: drm: Don't unref the same fb many times by mistake due to deadlock handling kernel: wifi: mac80211: fix potential key use-after-free kernel: pstore/ram: Fix crash when setting number of cpus to an odd number kernel: ext4: avoid online resizing failures due to oversized flex bg kernel: SUNRPC: Fix a suspicious RCU usage warning kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state kernel: SUNRPC: fix a memleak in gss_import_v2_context kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" kernel: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node kernel: of: Fix double free in of_parse_phandle_with_args_map kernel: sched/psi: Fix use-after-free in ep_remove_wait_queue() kernel: mmc: sdio: fix possible resource leaks in some error paths kernel: pwm: Fix double shift bug kernel: virtio-blk: fix implicit overflow on virtio_max_dma_size kernel: media: gspca: cpia1: shift-out-of-bounds in set_flicker kernel: wifi: ath11k: fix gtk offload status event locking kernel: bonding: stop the device in bond_setup_by_slave() kernel: i2c: core: Run atomic i2c xfer when !preemptible kernel: ipvlan: add ipvlan_route_v6_outbound() helper kernel: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool kernel: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() kernel: atl1c: Work around the DMA RX overflow issue kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING kernel: media: bttv: fix use after free error due to btv->timeout timer kernel: platform/x86: wmi: Fix opening of char device hw: cpu: intel: Native Branch History Injection (BHI) kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application kernel: crash due to a missing check for leb_size kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption kernel: tcp: make sure init the accept_queue's spinlocks once kernel: tcp: add sanity checks to rx zerocopy kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN301 kernel: net/sched: flower: Fix chain template offload kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats kernel: ext4: fix double-free of blocks due to wrong extents moved_len kernel: arp: Prevent overflow in arp_req_get(). kernel: net/sched: act_mirred: use the backlog for mirred ingress kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() kernel: stmmac: Clear variable when destroying workqueue kernel: vfio/pci: Lock external INTx masking ops kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload kernel: cachefiles: fix memory leak in cachefiles_add_cache() kernel: efi: runtime: Fix potential overflow of soft-reserved region size kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() kernel: igc: avoid returning frame twice in XDP_REDIRECT kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 kernel: quota: Fix potential NULL pointer dereference kernel: inet: inet_defrag: prevent sk release while still in use kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path kernel: drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed kernel: nfs: fix UAF in direct writes kernel: mm: swap: fix race between free_swap_and_cache() and swapoff() kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del kernel: net/sched: Fix mirred deadlock on device recursion kernel: netfilter: nf_tables: fix memleak in map from abort path kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() kernel: nbd: null check for nla_nest_start kernel: netfilter: nf_tables: do not compare internal table flags on updates kernel: SUNRPC: fix some memleaks in gssx_dec_option_array kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK kernel: genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD kernel: ext4: fix corruption during on-line resize kernel: drm/vmwgfx: Fix the lifetime of the bo cursor memory kernel: swiotlb: Fix double-allocation of slots due to broken alignment handling kernel: irqchip/gic-v3-its: Prevent double free on error kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() kernel: net/sched: act_skbmod: prevent kernel-infoleak kernel: netfilter: validate user input for expected length kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion kernel: netfilter: nf_tables: flush pending destroy work before exit_net release kernel: netfilter: nf_tables: reject new basechain after table flag update kernel: tcp: properly terminate timers for kernel sockets kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks kernel: usb: typec: ucsi: Limit read size on v1.2 kernel: block: prevent division by zero in blk_rq_stat_sum() kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() kernel: wifi: cfg80211: check A-MSDU format more carefully kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB kernel: wifi: rtw89: fix null pointer access when abort scan kernel: dyndbg: fix old BUG_ON in >control parser kernel: drm/ast: Fix soft lockup kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage kernel: igb: Fix string truncation warnings in igb_set_fw_version kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation kernel: i40e: fix vf may be used uninitialized in this function warning kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() kernel: netfilter: tproxy: bail out if IP has been disabled on the device kernel: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() kernel: tls: fix missing memory barrier in tls_init kernel: TIPC message reassembly use-after-free remote code execution vulnerability kernel: mptcp: ensure snd_nxt is properly initialized on connect kernel: USB: core: Fix access violation during port device removal kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets kernel: block: fix overflow in blk_ioctl_discard() kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal kernel: ipv4: Fix uninit-value access in __ip_make_skb() kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs kernel: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). kernel: pinctrl: core: delete incorrect free in pinctrl_enable() kernel: wifi: nl80211: don't free NULL coalescing rule kernel: firewire: ohci: mask bus reset interrupts between ISR and bottom half kernel: tipc: fix a possible memleak in tipc_buf_append kernel: drm/vmwgfx: Fix invalid reads in fence signaled events kernel: net: kernel: UAF in network route management kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() kernel: net: bridge: mst: fix vlan use-after-free kernel: net: bridge: xmit: make sure we have at least eth header len bytes kernel: net/mlx5: Discard command completions in internal error kernel: cppc_cpufreq: Fix possible null pointer dereference kernel: wifi: brcmfmac: pcie: handle randbuf allocation failure kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg kernel: cpufreq: exit() callback is optional kernel: stm class: Fix a double free in stm_register_device() kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup kernel: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() kernel: ionic: fix use after netif_napi_del() kernel: xhci: Handle TD clearing for multiple streams case | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 6.1 | null | null |
RHSA-2024:2570 | Red Hat Security Advisory: gnutls security update | gnutls: vulnerable to Minerva side-channel information leak gnutls: potential crash during chain building/verification | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 5 | null | null |
RHSA-2024:8318 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.25 | net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:logging:5.6::el8"
] | null | 5.9 | null | null |
RHSA-2024:2888 | Red Hat Security Advisory: thunderbird security update | Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 6.1 | null | null |
RHSA-2023:4706 | Red Hat Security Advisory: subscription-manager security update | subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
RHSA-2013:0826 | Red Hat Security Advisory: acroread security update | acroread: Unspecified vulnerability allows remote attackers to execute arbitrary code (CanSecWest 2013) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: unspecified information leak issue (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) acroread: multiple code execution flaws (APSB13-15) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
RHSA-2023:6839 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2014:1320 | Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update | CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
] | null | null | 4.8 | null |
RHSA-2003:113 | Red Hat Security Advisory: : Updated mod_auth_any packages available | security flaw | [
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3"
] | null | null | null | null |
RHSA-2010:0547 | Red Hat Security Advisory: firefox security update | firefox: cross-domain information disclosure libpng: out-of-bounds memory write Firefox: Spoofing attacks via vectors involving 'No Content' status code or via a windows.stop call Mozilla Same-origin bypass using canvas context Mozilla DOM attribute cloning remote code execution vulnerability Mozilla Use-after-free error in NodeIterator Mozilla Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish Mozilla miscellaneous memory safety hazards Mozilla miscellaneous memory safety hazards Mozilla Cross-origin data disclosure via Web Workers and importScripts Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability Mozilla Arbitrary code execution using SJOW and fast native function Mozilla SSL spoofing with history.back() and history.forward() nsCSSValue:: Array index integer overflow Mozilla nsTreeSelection dangling pointer remote code execution vulnerability Mozilla Cross-origin data leakage from script filename in error messages | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:1311 | Red Hat Security Advisory: .NET 8.0 security update | dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2007:1023 | Red Hat Security Advisory: cups security update | Incomplete fix for CVE-2007-0720 CUPS denial of service cups boundary error CCITTFaxStream:: lookChar() | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:1495 | Red Hat Security Advisory: thunderbird security update | nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: Leaking of encrypted email subjects to other conversations Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2023:6523 | Red Hat Security Advisory: python-tornado security update | python-tornado: open redirect vulnerability in StaticFileHandler under certain configurations | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.4 | null | null |
RHSA-2007:1049 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Local DoS with corrupted ELF fib_semantics.c out of bounds access vulnerability LTC36188-Don't allow the stack to grow into hugetlb reserved regions Privilege escalation via PR_SET_PDEATHSIG kernel: Missing ioctl() permission checks in aacraid driver | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2014:1983 | Red Hat Security Advisory: xorg-x11-server security update | xorg-x11-server: denial of service due to unchecked malloc in client authentication xorg-x11-server: integer overflow in X11 core protocol requests when calculating memory needs for requests xorg-x11-server: integer overflow in GLX extension requests when calculating memory needs for requests xorg-x11-server: integer overflow in DRI2 extension function ProcDRI2GetBuffers() xorg-x11-server: out of bounds access due to not validating length or offset values in XInput extension xorg-x11-server: out of bounds access due to not validating length or offset values in XC-MISC extension xorg-x11-server: out of bounds access due to not validating length or offset values in DBE extension xorg-x11-server: out of bounds access due to not validating length or offset values in GLX extension xorg-x11-server: out of bounds access due to not validating length or offset values in XVideo extension xorg-x11-server: out of bounds access due to not validating length or offset values in Render extension xorg-x11-server: out of bounds access due to not validating length or offset values in RandR extension xorg-x11-server: out of bounds access due to not validating length or offset values in XFixes extension xorg-x11-server: out of bounds access due to not validating length or offset values in DRI3 & Present extensions | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2024:9548 | Red Hat Security Advisory: openexr security update | OpenEXR: Heap Overflow in Scanline Deep Data Parsing | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 9.1 | null | null |
RHSA-2007:0385 | Red Hat Security Advisory: fetchmail security update | fetchmail/mutt/evolution/...: APOP password disclosure vulnerability | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHBA-2019:2581 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 images update | SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) | [
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null |
RHSA-2009:1681 | Red Hat Security Advisory: gpdf security update | xpdf: buffer overflow in FoFiType1::parse | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2022:6355 | Red Hat Security Advisory: open-vm-tools security update | open-vm-tools: local root privilege escalation in the virtual machine | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 7 | null | null |
RHSA-2025:0429 | Red Hat Security Advisory: java-11-openjdk ELS security update | openjdk: Enhance array handling (Oracle CPU 2025-01) | [
"cpe:/a:redhat:openjdk_els:11::el7",
"cpe:/a:redhat:openjdk_els:11::el8",
"cpe:/a:redhat:openjdk_els:11::el9"
] | null | 4.8 | null | null |
RHSA-2012:0135 | Red Hat Security Advisory: java-1.6.0-openjdk security update | OpenJDK: JavaSound incorrect bounds check (Sound, 7088367) OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299) GlassFish: hash table collisions CPU usage DoS (oCERT-2011-003) OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642) OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283) OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683) OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687) OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700) OpenJDK: mutable repository identifiers (CORBA, 7110704) OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2020:4497 | Red Hat Security Advisory: cyrus-sasl security, bug fix, and enhancement update | cyrus-sasl: denial of service in _sasl_add_string function | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2022:6163 | Red Hat Security Advisory: systemd security update | systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c | [
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 9.8 | null | null |
RHSA-2024:0785 | Red Hat Security Advisory: nss security update | nss: vulnerable to Minerva side-channel information leak | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 4.3 | null | null |
RHSA-2022:1492 | Red Hat Security Advisory: OpenJDK 8u332 Windows builds release and security update | OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) OpenJDK: URI parsing inconsistencies (JNDI, 8278972) | [
"cpe:/a:redhat:openjdk:1.8::windows"
] | null | 5.3 | null | null |
RHSA-2020:4390 | Red Hat Security Advisory: python-django security update | Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS Django: the behavior of the underlying HTMLParser leading to DoS Django: SQL injection possibility in key and index lookups for JSONField/HStoreField Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri() | [
"cpe:/a:redhat:openstack:13::el7"
] | null | null | 5.3 | null |
RHSA-2016:2055 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 6 | httpd: HTTP request smuggling attack against chunked request parser mod_cluster: remotely Segfault Apache http server mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | 4.8 | null |
RHSA-2021:3768 | Red Hat Security Advisory: kpatch-patch security update | kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks kernel: powerpc: KVM guest OS users can cause host OS memory corruption | [
"cpe:/o:redhat:enterprise_linux:7::server"
] | null | 7.8 | null | null |
RHSA-2008:0641 | Red Hat Security Advisory: acroread security update | acroread: insecure handling of temporary files acroread: input validation issue in a JavaScript method | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:0958 | Red Hat Security Advisory: thunderbird security update | Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 7.5 | null | null |
RHSA-2015:0104 | Red Hat Security Advisory: ntp security update | ntp: automatic generation of weak default key in config_auth() ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys ntp: Multiple buffer overflows via specially-crafted packets ntp: receive() missing return on error | [
"cpe:/o:redhat:rhel_eus:6.5::computenode",
"cpe:/o:redhat:rhel_eus:6.5::server"
] | null | null | null | null |
RHSA-2020:5302 | Red Hat Security Advisory: Red Hat build of Quarkus 1.7.5 SP1 release and security update | hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 7.4 | null | null |
RHSA-2021:2306 | Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update | hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors | [
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 5.6 | null | null |
RHSA-2022:4764 | Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update | vdsm: disclosure of sensitive values in log files | [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 3.8 | null | null |
RHSA-2020:5417 | Red Hat Security Advisory: curl security and bug fix update | curl: Incorrect argument check can allow remote servers to overwrite local files | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 5.4 | null | null |
RHSA-2024:1496 | Red Hat Security Advisory: thunderbird security update | nss: timing attack against RSA decryption Mozilla: Crash in NSS TLS method Mozilla: Leaking of encrypted email subjects to other conversations Mozilla: JIT code failed to save return registers on Armv7-A Mozilla: Integer overflow could have led to out of bounds write Mozilla: Improper handling of html and body tags enabled CSP nonce leakage Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions Mozilla: Self referencing object could have potentially led to a use-after-free Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2023:6085 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing security update | golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift_distributed_tracing:2.9::el8"
] | null | 7.5 | null | null |
RHSA-2024:10850 | Red Hat Security Advisory: ruby:2.5 security update | rexml: REXML ReDoS vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2025:1468 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies | [
"cpe:/a:redhat:advanced_cluster_security:4.4::el8"
] | null | 7.5 | null | null |
RHSA-2023:2707 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update on RHEL 9 | okhttp: information disclosure via improperly used cryptographic function undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider RESTEasy: creation of insecure temp files | [
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el9"
] | null | 5.3 | null | null |
RHSA-2021:2813 | Red Hat Security Advisory: glibc security update | glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern | [
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | 7.5 | null | null |
RHSA-2023:7551 | Red Hat Security Advisory: kernel-rt security update | kernel: use after free in nvmet_tcp_free_crypto in NVMe hw: amd: Cross-Process Information Leak | [
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
] | null | 6.5 | null | null |
RHSA-2013:0982 | Red Hat Security Advisory: thunderbird security update | Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) Mozilla: Privileged content access and execution via XBL (MFSA 2013-51) Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53) Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54) Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55) Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56) Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59) | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHSA-2009:1635 | Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update | kernel: nfsv4: kernel panic in nfs4_proc_lock() kernel: megaraid_sas permissions in sysfs kernel: megaraid_sas permissions in sysfs | [
"cpe:/a:redhat:enterprise_mrg:1::el5"
] | null | null | null | null |
RHSA-2005:015 | Red Hat Security Advisory: pine security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2023:0103 | Red Hat Security Advisory: expat security update | expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2019:2730 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: Memory corruption due to incorrect socket cloning kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence kernel: nfs: use-after-free in svc_process_common() kernel: hw: Spectre SWAPGS gadget vulnerability | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 5.9 | null |
RHSA-2005:663 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 | security flaw security flaw security flaw security flaw security flaw security flaw security flaw Buffer overflow in moxa driver security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2011:0181 | Red Hat Security Advisory: openoffice.org and openoffice.org2 security update | OpenOffice.org: directory traversal flaws in handling of XSLT jar filter descriptions and OXT extension files OpenOffice.org: Array index error by insecure parsing of broken rtf tables OpenOffice.org: Integer signedness error (crash) by processing certain RTF tags OpenOffice.org: Heap-based buffer overflow by processing *.doc files with WW8 list styles with specially-crafted count of list levels OpenOffice.org: Array index error by scanning document typography information of certain *.doc files OpenOffice.org: heap based buffer overflow when parsing TGA files | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2015:0751 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: infiniband: uverbs: unprotected physical memory access kernel: net: slab corruption from use after free on INIT collisions | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
RHSA-2019:3353 | Red Hat Security Advisory: freeradius:3.0 security and bug fix update | freeradius: privilege escalation due to insecure logrotate configuration | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 6.4 | null |
RHSA-2010:0549 | Red Hat Security Advisory: java-1.6.0-ibm security update | Java: Java Web Start arbitrary command line injection | [
"cpe:/a:redhat:rhel_extras:4",
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2024:3574 | Red Hat Security Advisory: Red Hat build of Keycloak 22.0.11 enhancement and security update | keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie | [
"cpe:/a:redhat:build_keycloak:22"
] | null | 7.5 | null | null |
RHSA-2013:0997 | Red Hat Security Advisory: Red Hat SSA 3.2 and VSA 3.2 5-Month EOL Notice | This is the 5-Month notification of the End Of Life plans for Red Hat
Storage Software Appliance (SSA) 3.2 and Red Hat Virtual Storage Software
Appliance 3.2 (VSA). | [] | null | null | null | null |
RHSA-2020:2126 | Red Hat Security Advisory: qemu-kvm security update | QEMU: slirp: heap buffer overflow during packet reassembly | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 7 | null |
RHSA-2024:0723 | Red Hat Security Advisory: kernel security update | kernel: sctp: fail if no bound addresses can be used for a given scope kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: OOB Access in smb2_dump_detail kernel: use-after-free in IPv4 IGMP kernel: refcount leak in ctnetlink_create_conntrack() kernel: drivers/usb/storage/ene_ub6250.c kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 7 | null | null |
RHSA-2024:4035 | Red Hat Security Advisory: ovn-2021 security update | ovn: insufficient validation of BFD packets may lead to denial of service | [
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
] | null | 6.5 | null | null |
RHSA-2022:6450 | Red Hat Security Advisory: ruby:3.0 security, bug fix, and enhancement update | ruby: Regular expression denial of service vulnerability of Date parsing methods ruby: Cookie prefix spoofing in CGI::Cookie.parse Ruby: Double free in Regexp compilation ruby: Buffer overrun in String-to-Float conversion | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.2 | null | null |
RHSA-2021:0568 | Red Hat Security Advisory: OpenShift Container Platform 4.6 file-integrity-operator image security update | golang: math/big: panic during recursive division of very large numbers | [
"cpe:/a:redhat:openshift:4.6::el8"
] | null | 7.5 | null | null |
RHSA-2023:1855 | Red Hat Security Advisory: Red Hat JBoss EAP 7.4.10 XP 4.0.0.GA security release | WildFly: possible information disclosure protobuf-java: Textformat parsing issue leads to DoS protobuf-java: Message-Type Extensions parsing issue leads to DoS | [
"cpe:/a:redhat:jbosseapxp"
] | null | 5.3 | null | null |
RHSA-2012:0092 | Red Hat Security Advisory: php53 security update | php: remote code exec flaw introduced in the CVE-2011-4885 hashdos fix | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:3147 | Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update | dotnet: ASP.NET Core WebSocket frame processing DoS dotnet: Dump file created world-readable dotnet: ASP.NET Core JWT token logging | [
"cpe:/a:redhat:rhel_dotnet:5.0::el7"
] | null | 5.5 | null | null |
RHSA-2024:0808 | Red Hat Security Advisory: dotnet6.0 security update | dotnet: Denial of Service in SignalR server dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2024:0262 | Red Hat Security Advisory: kernel security update | kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route kernel: out-of-bounds write in qfq_change_class function | [
"cpe:/o:redhat:rhel_aus:7.7::server"
] | null | 7 | null | null |
RHSA-2022:8971 | Red Hat Security Advisory: usbguard security update | usbguard: Fix unauthorized access via D-Bus | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.8 | null | null |
RHSA-2023:0377 | Red Hat Security Advisory: libXpm security update | libXpm: compression commands depend on $PATH | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
RHSA-2024:3271 | Red Hat Security Advisory: bind and dhcp security update | bind9: Parsing large DNS messages may cause excessive CPU load bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2024:0207 | Red Hat Security Advisory: OpenShift Container Platform 4.14.9 packages and security update | cri-o: Pods are able to break out of resource confinement on cgroupv2 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 7.5 | null | null |
RHSA-2018:1593 | Red Hat Security Advisory: Red Hat OpenStack Platform director security update | openstack-tripleo-heat-templates: Ceph client keyring is world-readable when deployed by director memcached: UDP server support allows spoofed traffic amplification DoS | [
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 5.3 | null |
RHBA-2020:3172 | Red Hat Bug Fix Advisory: Advanced Virtualization bug fix and enhancement update | QEMU: Slirp: use-after-free during packet reassembly QEMU: slirp: use-after-free in ip_reass() function in ip_input.c qemu: weak signature generation in Pointer Authentication support for ARM QEMU: virtiofsd: guest may open maximum file descriptor to cause DoS QEMU: nbd: reachable assertion failure in nbd_negotiate_send_rep_verr via remote client libvirt: leak of sensitive cookie information via dumpxml luajit: out-of-bounds read because __gc handler frame traversal is mishandled | [
"cpe:/a:redhat:advanced_virtualization:8.2::el8"
] | null | 7.5 | 5.6 | null |
RHSA-2024:0982 | Red Hat Security Advisory: unbound security update | bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null |
RHSA-2019:4222 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.3 RPMs security update | envoy: an untrusted remote client may send HTTP/2 requests that write to the heap outside of the request buffers when the upstream is HTTP/1 envoy: malformed request header may cause bypass of route matchers resulting in escalation of privileges or information disclosure envoy: malformed HTTP request without the Host header may cause abnormal termination of the Envoy process | [
"cpe:/a:redhat:service_mesh:1.0::el7",
"cpe:/a:redhat:service_mesh:1.0::el8"
] | null | null | 7.5 | null |
RHSA-2007:1128 | Red Hat Security Advisory: autofs security update | autofs defaults don't restrict suid in /net | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2025:1745 | Red Hat Security Advisory: libpq security update | postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 8.1 | null | null |
RHSA-2023:1369 | Red Hat Security Advisory: nss security update | nss: Arbitrary memory write via PKCS 12 | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8.8 | null | null |
RHSA-2015:1665 | Red Hat Security Advisory: mariadb security update | mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Federated (CPU April 2015) mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) mysql: unspecified vulnerability related to Server:DML (CPU July 2015) mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM) mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2012:1203 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: code execution flaw (APSB12-18) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: multiple code execution flaws (APSB12-19) flash-plugin: cross-domain information leak flaw (APSB12-19) flash-plugin: arbitrary code exec via integer overflow in copyRawDataTo method in Matrix3D class | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server"
] | null | null | null | null |
RHSA-2016:1626 | Red Hat Security Advisory: python security update | python: smtplib StartTLS stripping attack python: http protocol steam injection attack CGIHandler: sets environmental variable based on user supplied Proxy request header | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5 | null |
RHSA-2023:0291 | Red Hat Security Advisory: sudo security update | sudo: arbitrary file write with privileges of the RunAs user | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
RHSA-2017:3222 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution issues fixed in APSB17-33 flash-plugin: multiple code execution issues fixed in APSB17-33 flash-plugin: multiple code execution issues fixed in APSB17-33 flash-plugin: multiple code execution issues fixed in APSB17-33 flash-plugin: multiple code execution issues fixed in APSB17-33 | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 8.8 | null |
RHSA-2008:0596 | Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 7 security update | Server: CGI accept language buffer overflow Server: multiple XSS issues Server: temporary DoS via crafted pattern searches Server: multiple memory leaks | [
"cpe:/a:redhat:directory_server:7.1"
] | null | null | null | null |
RHSA-2017:2423 | Red Hat Security Advisory: log4j security update | log4j: Socket receiver deserialization vulnerability log4j: deserialization of untrusted data in SocketServer | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 9.8 | 8.1 | null |
RHSA-2012:0717 | Red Hat Security Advisory: bind97 security update | bind: deleted domain name resolving flaw bind: handling of zero length rdata can cause named to terminate unexpectedly | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:3272 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.7.1 security update | envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies envoyproxy/envoy: denial of service when using extensions that modify request or response sizes istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms | [
"cpe:/a:redhat:service_mesh:2.0::el8"
] | null | 8.3 | null | null |
RHEA-2019:3847 | Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update | hw: Intel SGX information leak | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6 | null |
RHSA-2023:4128 | Red Hat Security Advisory: edk2 security update | openssl: timing attack in RSA Decryption implementation openssl: use-after-free following BIO_new_NDEF openssl: X.400 address type confusion in X.509 GeneralName | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 7.4 | null | null |
RHSA-2016:2070 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 5 | tomcat: Usage of vulnerable FileUpload package can result in denial of service | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
] | null | null | 7.5 | null |
RHSA-2021:0292 | Red Hat Security Advisory: Red Hat support for Spring Boot 2.3.6 security update | tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used | [
"cpe:/a:redhat:openshift_application_runtimes:1.0"
] | null | 7.4 | null | null |
RHSA-2010:0332 | Red Hat Security Advisory: firefox security update | Mozilla crashes with evidence of memory corruption Mozilla remote code execution with use-after-free in nsTreeSelection Mozilla Dangling pointer vulnerability in nsTreeContentView Mozilla Dangling pointer vulnerability in nsPluginArray Firefox Chrome privilege escalation via forced URL drag and drop Firefox Arbitrary code execution with Firebug XMLHttpRequestSpy | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2021:0834 | Red Hat Security Advisory: openvswitch2.11 security update | lldp/openvswitch: denial of service via externally triggered memory leak openvswitch: limitation in the OVS packet parsing in userspace leads to DoS | [
"cpe:/o:redhat:enterprise_linux:7::fastdatapath"
] | null | 7.5 | null | null |
RHSA-2025:3506 | Red Hat Security Advisory: kernel security update | kernel: md: fix deadlock between mddev_suspend and flush bio | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.4 | null | null |
RHSA-2021:0758 | Red Hat Security Advisory: nss-softokn security update | nss: Use-after-free in sftk_FreeSession due to improper refcounting nss: Check length of inputs for cryptographic primitives nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read | [
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
] | null | 7.4 | 8.1 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.