id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2023:4003
Red Hat Security Advisory: Red Hat Service Interconnect 1.4 Release security update
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: crypto/elliptic: panic caused by oversized scalar golang: regexp/syntax: limit memory used by parsing regexps golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:service_interconnect:1::el8", "cpe:/a:redhat:service_interconnect:1::el9" ]
null
7.3
null
null
RHSA-2022:5756
Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds
OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
7.5
null
null
RHSA-2023:2378
Red Hat Security Advisory: postgresql-jdbc security update
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
RHSA-2023:5220
Red Hat Security Advisory: open-vm-tools security update
open-vm-tools: SAML token signature bypass
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.1
null
null
RHSA-2019:3517
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: Linux stack ASLR implementation Integer overflow kernel: nfs: use-after-free in svc_process_common() kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c kernel: oob memory read in hso_probe in drivers/net/usb/hso.c kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS kernel: Heap address information leak while using L2CAP_GET_CONF_OPT kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP kernel: SCTP socket buffer memory leak leading to denial of service kernel: denial of service vector through vfio DMA mappings Kernel: vhost_net: infinite loop while receiving packets leads to DoS Kernel: page cache side channel attacks Kernel: KVM: leak of uninitialized stack contents to guest hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c kernel: null-pointer dereference in hci_uart_set_flow_control Kernel: net: weak IP ID generation leads to remote device tracking kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping kernel: fs/ext4/extents.c leads to information disclosure kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service kernel: use-after-free in arch/x86/lib/insn-eval.c kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call Kernel: KVM: OOB memory access via mmio ring buffer kernel: use-after-free in sound/core/init.c and sound/core/info.c kernel: out-of-bounds array access in __xfrm_policy_unlink kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c kernel: use-after-free information leak in SMB2_read kernel: memory leak in genl_register_family() in net/netlink/genetlink.c kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c kernel: Memory leak in sit_init_net() in net/ipv6/sit.c kernel: net-sysfs: *_queue_add_kobject refcount issue kernel: use-after-free read in napi_gro_frags() in the Linux kernel
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
5.5
null
RHSA-2021:3982
Red Hat Security Advisory: rh-ruby30-ruby security update
rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source rubygem-rdoc: Command injection vulnerability in RDoc ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host ruby: StartTLS stripping vulnerability in Net::IMAP
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.4
null
null
RHSA-2019:0980
Red Hat Security Advisory: httpd:2.4 security update
httpd: privilege escalation from modules scripts httpd: mod_ssl: access control bypass when using per-location client certification authentication
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
6.8
null
RHSA-2014:1906
Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.1.9 security, bug fix, and enhancement update
OpenShift: /proc/net/tcp information disclosure Enterprise: gears fail to properly isolate network traffic
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
RHSA-2022:6777
Red Hat Security Advisory: squid:4 security update
squid: buffer-over-read in SSPI and SMB authentication
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.6
null
null
RHSA-2023:0168
Red Hat Security Advisory: dpdk security update
dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
[ "cpe:/a:redhat:rhel_e4s:8.1::appstream" ]
null
8.6
null
null
RHSA-2022:0682
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
gitops: Path traversal and dereference of symlinks when passing Helm value files
[ "cpe:/a:redhat:openshift_gitops:1.3::el8" ]
null
7.7
null
null
RHSA-2015:1683
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: rtl8139 uninitialized heap memory information leakage to guest (XSA-140)
[ "cpe:/a:redhat:openstack:5::el6", "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2024:3961
Red Hat Security Advisory: flatpak security update
flatpak: sandbox escape via RequestBackground portal
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.4
null
null
RHSA-2018:3676
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security update
Core: Arbitrary file and directory creation
[ "cpe:/a:redhat:rhel_dotnet:2.1::el7" ]
null
null
5.5
null
RHSA-2017:1931
Red Hat Security Advisory: bash security and bug fix update
bash: Arbitrary code execution via malicious hostname bash: Specially crafted SHELLOPTS+PS4 variables allows command substitution bash: popd controlled free
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
3.3
null
RHSA-2017:0238
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (MFSA 2017-01) Mozilla: Excessive JIT code allocation allows bypass of ASLR and DEP (MFSA 2017-02) Mozilla: Use-after-free in XSL (MFSA 2017-02) Mozilla: Pointer and frame data leakage of Javascript objects (MFSA 2017-02) Mozilla: Potential use-after-free during DOM manipulations (MFSA 2017-02) Mozilla: Location bar spoofing with unicode characters (MFSA 2017-02) Mozilla: Insecure communication methods in Developer Tools JSON viewer (MFSA 2017-02) Mozilla: Use-after-free with Media Decoder (MFSA 2017-02)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2024:10282
Red Hat Security Advisory: kernel-rt:4.18.0 security update
kernel: media: edia: dvbdev: fix a use-after-free kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
4.4
null
null
RHSA-2022:7186
Red Hat Security Advisory: device-mapper-multipath security update
device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.8
null
null
RHSA-2022:9082
Red Hat Security Advisory: kpatch-patch security update
kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() kernel: watch queue race condition can lead to privilege escalation kernel: nfsd buffer overflow by RPC message over TCP with garbage data
[ "cpe:/o:redhat:rhel_eus:9.0::baseos" ]
null
7.5
null
null
RHSA-2020:0902
Red Hat Security Advisory: icu security update
ICU: Integer overflow in UnicodeString::doAppend()
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.8
null
null
RHSA-2024:4349
Red Hat Security Advisory: kernel security and bug fix update
kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset kernel: crypto: qat - resolve race condition during AER recovery kernel: xen-netfront: Add missing skb_mark_for_recycle kernel: smb: client: fix UAF in smb2_reconnect_server() kernel: net/mlx5: Properly link new fs rules into the tree
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
RHSA-2023:6128
Red Hat Security Advisory: OpenShift Container Platform 4.12.41 packages and security update
python-eventlet: patch regression for CVE-2021-21419 in some Red Hat builds
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9", "cpe:/a:redhat:openshift_ironic:4.12::el9" ]
null
5.3
null
null
RHSA-2022:0472
Red Hat Security Advisory: aide security update
aide: heap-based buffer overflow on outputs larger than B64_BUF
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.5
null
null
RHSA-2024:0585
Red Hat Security Advisory: curl security and bug fix update
curl: more POST-after-PUT confusion curl: information disclosure by exploiting a mixed case flaw
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
5.3
null
null
RHSA-2023:3229
Red Hat Security Advisory: openshift-gitops-kam security update
go-restful: Authorization Bypass Through User-Controlled Key
[ "cpe:/a:redhat:openshift_gitops:1.8::el8" ]
null
9.1
null
null
RHSA-2022:6057
Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update
eventsource: Exposure of Sensitive Information dotnet: External Entity Injection during XML signature verification
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.9
null
null
RHSA-2022:8680
Red Hat Security Advisory: 389-ds:1.4 security update
389-ds-base: SIGSEGV in sync_repl
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
6.5
null
null
RHSA-2024:0717
Red Hat Security Advisory: runc security update
runc: file descriptor leak
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
8.6
null
null
RHSA-2008:0503
Red Hat Security Advisory: xorg-x11 security update
X.org Record and Security extensions memory corruption X.org MIT-SHM extension arbitrary memory read X.org Render extension AllocateGlyph() heap buffer overflow X.org Render extension ProcRenderCreateCursor() crash
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:1532
Red Hat Security Advisory: kernel security and bug fix update
kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
4.7
null
null
RHSA-2023:2771
Red Hat Security Advisory: unbound security and bug fix update
unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-Responsive Delegation Attack)
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2011:1291
Red Hat Security Advisory: jakarta-commons-daemon-jsvc security update
jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser
[ "cpe:/a:redhat:jboss_enterprise_web_server:1" ]
null
null
null
null
RHSA-2017:2808
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update
jasypt: Vulnerable to timing attack against the password hash comparison bouncycastle: Information disclosure in GCMBlockCipher keycloak: SAML request parser replaces special strings with system properties log4j: Socket receiver deserialization vulnerability hibernate-validator: Privilege escalation when running under the security manager
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
6.3
null
RHSA-2020:2646
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update
expat: large number of colons in input makes parser consume high amount of resources, leading to DoS httpd: mod_http2: read-after-free on a string compare httpd: mod_http2: possible crash on late upgrade expat: heap-based buffer over-read via crafted XML input libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c httpd: mod_proxy_ftp use of uninitialized value libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations nghttp2: overly large SETTINGS frames can lead to DoS
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
7.5
7.5
null
RHBA-2021:2509
Red Hat Bug Fix Advisory: openvswitch2.15 bug fix and enhancement update
openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
RHSA-2020:5010
Red Hat Security Advisory: python3 security update
python: infinite loop in the tarfile module via crafted TAR archive python: DoS via inefficiency in IPv{4,6}Interface classes
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.9
null
null
RHSA-2008:0977
Red Hat Security Advisory: seamonkey security update
Mozilla buffer overflow in http-index-format parser Mozilla Image stealing via canvas and HTTP redirect Mozilla Flash Player dynamic module unloading flaw Mozilla crash and remote code execution via __proto__ tampering Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla crash with evidence of memory corruption Mozilla XSS via session restore Mozilla crash and remote code execution in nsFrameManager nsXMLHttpRequest:: NotifyEventListeners() same-origin violation Mozilla -moz-binding property bypasses security checks on codebase principals Mozilla parsing error in E4X default namespace security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2003:216
Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1" ]
null
null
null
null
RHSA-2021:0809
Red Hat Security Advisory: wpa_supplicant security update
wpa_supplicant: Use-after-free in P2P provision discovery processing
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
null
null
RHSA-2024:1644
Red Hat Security Advisory: grafana-pcp security and bug fix update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2014:1956
Red Hat Security Advisory: wpa_supplicant security update
hostapd: wpa_cli and hostapd_cli remote command execution issue
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
RHSA-2021:2664
Red Hat Security Advisory: Ansible security and bug fix update (2.9.23)
ansible: Template Injection through yaml multi-line strings with ansible facts used in template.
[ "cpe:/a:redhat:ansible_engine:2::el7", "cpe:/a:redhat:ansible_engine:2::el8" ]
null
6.6
null
null
RHSA-2013:0847
Red Hat Security Advisory: kernel security and bug fix update
kernel: xen: interrupt remap entries shared and old ones not cleared on AMD IOMMUs
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2020:3046
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 Mozilla: Information disclosure due to manipulated URL object Mozilla: Use-after-free in nsGlobalWindowInner Mozilla: Use-After-Free when trying to connect to a STUN server Mozilla: Add-On updates did not respect the same certificate trust rules as software updates Mozilla: Automatic account setup leaks Microsoft Exchange login credentials
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
5.9
6.1
null
RHSA-2020:1852
Red Hat Security Advisory: patch security and bug fix update
patch: the following of symlinks in inp.c and util.c is mishandled in cases other than input files
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
5.9
null
RHSA-2024:1924
Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update
commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
5.5
null
null
RHSA-2021:3874
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.0.1 Security and Bug fix Release
Ansible: ansible-connection module discloses sensitive info in traceback error message
[ "cpe:/a:redhat:ansible_automation_platform:2.0::el8" ]
null
5.5
null
null
RHSA-2024:0774
Red Hat Security Advisory: Red Hat Certificate System 10.4 for RHEL 8 security and bug fix update
JSS: memory leak in TLS connection leads to OOM
[ "cpe:/a:redhat:certificate_system:10.4::el8" ]
null
7.5
null
null
RHSA-2008:0972
Red Hat Security Advisory: kernel security and bug fix update
kernel PWC driver DoS kernel: dio: zero struct dio with kzalloc instead of manually kernel: ptrace: Padding area write - unprivileged kernel crash kernel snd_seq_oss_synth_make_info leak Linux kernel ext[234] directory corruption denial of service kernel: open() call allows setgid bit when user is not in new file's group
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2022:2232
Red Hat Security Advisory: Red Hat Data Grid 8.3.1 security update
jackson-databind: denial of service via a large depth of nested objects Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
[ "cpe:/a:redhat:jboss_data_grid:8" ]
null
7.5
null
null
RHSA-2015:0708
Red Hat Security Advisory: qpid security and bug fix update
qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling qpid-cpp: anonymous access to qpidd cannot be prevented qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
[ "cpe:/a:redhat:enterprise_mrg:3:server:el7" ]
null
null
null
null
RHSA-2018:0049
Red Hat Security Advisory: ovirt-guest-agent-docker security and bug fix update
An update for ovirt-guest-agent-docker is now available for RHEV 4.X, RHEV-H, and Agents for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
RHSA-2024:6438
Red Hat Security Advisory: wget security update
wget: Misinterpretation of input may lead to improper behavior
[ "cpe:/a:redhat:rhel_eus:9.2::appstream" ]
null
5.5
null
null
RHSA-2020:2611
Red Hat Security Advisory: thunderbird security update
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage Mozilla: Use-after-free in SharedWorkerService Mozilla: JavaScript Type confusion with NativeTypes Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
7.5
null
RHSA-2024:0454
Red Hat Security Advisory: python3.9 security update
python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
5.3
null
null
RHSA-2020:0159
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 6 security update
hibernate-validator: safeHTML validator allows XSS jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig EAP: Vault system property security attribute value is revealed on CLI 'reload' command undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS jackson-databind: Serialization gadgets in classes of the commons-configuration package jackson-databind: Serialization gadgets in classes of the xalan package jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6" ]
null
null
8.1
null
RHSA-2022:0894
Red Hat Security Advisory: vim security update
vim: Heap-based buffer overflow in block_insert() in src/ops.c vim: Heap-based buffer overflow in utf_head_off() in mbyte.c vim: Heap-based buffer overflow in init_ccline() in ex_getln.c vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c vim: Use after free in src/ex_cmds.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.3
null
null
RHSA-2025:0678
Red Hat Security Advisory: RHSA: Submariner 0.16.8 - bug and security fixes
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
[ "cpe:/a:redhat:acm:2.9::el8" ]
null
7.5
null
null
RHSA-2015:0103
Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support One-Month Notice
This is the One-Month notification for the retirement of Red Hat Enterprise Linux 6.4 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.4.
[ "cpe:/o:redhat:rhel_eus:6.4::server" ]
null
null
null
null
RHSA-2002:100
Red Hat Security Advisory: : : : Updated mailman packages available
security flaw
[ "cpe:/a:redhat:powertools:7.0", "cpe:/a:redhat:powertools:7.1" ]
null
null
null
null
RHSA-2025:2872
Red Hat Security Advisory: pcs security update
python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::highavailability", "cpe:/a:redhat:enterprise_linux:8::resilientstorage" ]
null
7.5
null
null
RHSA-2019:2936
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 security update
undertow: Information leak in requests for directories without trailing slashes codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" ]
null
null
9.8
null
RHSA-2023:4283
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update
openstack-neutron: unrestricted creation of security groups (fix for CVE-2022-3277)
[ "cpe:/a:redhat:openstack:16.2::el8" ]
null
4.3
null
null
RHSA-2025:0401
Red Hat Security Advisory: grafana security update
go-git: argument injection via the URL field go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2023:4629
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 security update
apr: integer overflow/wraparound in apr_encode httpd: mod_proxy_ajp: Possible request smuggling httpd: mod_proxy: HTTP response splitting mod_security: incorrect parsing of HTTP multipart requests leads to web application firewall bypass modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall bypass httpd: mod_proxy_uwsgi HTTP response splitting curl: use after free in SSH sha256 fingerprint check curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion
[ "cpe:/a:redhat:jboss_core_services:1::el7", "cpe:/a:redhat:jboss_core_services:1::el8" ]
null
3.7
null
null
RHBA-2021:0959
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.4 extras update
golang: crypto/elliptic: incorrect operations on the P-224 curve
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
6.5
null
null
RHSA-2016:2127
Red Hat Security Advisory: kernel security update
kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
[ "cpe:/o:redhat:rhel_mission_critical:5.6" ]
null
null
7.8
null
RHSA-2025:1256
Red Hat Security Advisory: doxygen security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
6.1
null
null
RHSA-2008:0064
Red Hat Security Advisory: libXfont security update
Xorg / XFree86 PCF font parser buffer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:3443
Red Hat Security Advisory: kpatch-patch security update
kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c kernel: use-after-free in route4_change() in net/sched/cls_route.c kernel: powerpc: KVM guest OS users can cause host OS memory corruption
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
7.8
null
null
RHSA-2022:0308
Red Hat Security Advisory: OpenShift Container Storage 3.11.z security and bug fix update
golang: crypto/elliptic: incorrect operations on the P-224 curve golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
[ "cpe:/a:redhat:storage:3.5:server:el7", "cpe:/a:redhat:storage:3:client:el7" ]
null
5.9
null
null
RHSA-2024:0863
Red Hat Security Advisory: gimp:2.8 security update
gimp: PSD buffer overflow RCE gimp: psp off-by-one RCE
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.8
null
null
RHSA-2025:1742
Red Hat Security Advisory: postgresql security update
postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.1
null
null
RHSA-2005:763
Red Hat Security Advisory: binutils security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2013:0996
Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Extended Update Support 1-Month Notice
This is the 1-Month notification for the retirement of Red Hat Enterprise Linux 5.6 Extended Update Support (EUS).
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2022:0345
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) JDK: unspecified vulnerability fixed in 8u311 (Deployment) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods
[ "cpe:/a:redhat:enterprise_linux:8::supplementary" ]
null
5.3
null
null
RHSA-2024:6663
Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 security update
kernel: virtio-net: tap: mlx5_core short frame denial of service kernel: virtio-net: tun: mlx5_core short frame denial of service
[ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ]
null
7.1
null
null
RHSA-2023:2249
Red Hat Security Advisory: xorg-x11-server-Xwayland security update
xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2022:6537
Red Hat Security Advisory: Moderate:OpenShift Container Platform 4.11.5 security and extras update
golang: out-of-bounds read in golang.org/x/text/language leads to DoS prometheus/client_golang: Denial of service using InstrumentHandlerCounter
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
7.5
null
null
RHSA-2016:1206
Red Hat Security Advisory: jenkins security update
jenkins: Arbitrary build parameters are passed to build scripts as environment variables (SECURITY-170) jenkins: Malicious users with multiple user accounts can prevent other users from logging in (SECURITY-243) jenkins: Information on installed plugins exposed via API (SECURITY-250) jenkins: Encrypted secrets (e.g. passwords) were leaked to users with permission to read configuration (SECURITY-266) jenkins: Regular users can trigger download of update site metadata (SECURITY-273) jenkins: Open redirect to scheme-relative URLs (SECURITY-276) jenkins: Granting the permission to read node configurations allows access to overall system configuration (SECURITY-281)
[ "cpe:/a:redhat:openshift:3.1::el7", "cpe:/a:redhat:openshift:3.2::el7" ]
null
null
null
null
RHSA-2022:8965
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.1 security update
keycloak: path traversal via double URL encoding keycloak: Session takeover with OIDC offline refreshtokens
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6.1" ]
null
6.8
null
null
RHSA-2023:4293
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.11 security and bug fix update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: html/template: improper sanitization of CSS values golang-github-gin-gonic-gin: Improper Input Validation golang: html/template: improper handling of empty HTML attributes golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function
[ "cpe:/a:redhat:rhmt:1.7::el8" ]
null
4.3
null
null
RHSA-2021:0876
Red Hat Security Advisory: nss and nss-softokn security update
nss: Use-after-free in sftk_FreeSession due to improper refcounting nss: Check length of inputs for cryptographic primitives nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
7.4
7.5
null
RHSA-2005:809
Red Hat Security Advisory: ethereal security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2023:7407
Red Hat Security Advisory: fence-agents security update
python-certifi: Removal of e-Tugra root certificate python-urllib3: Cookie request header isn't stripped during cross-origin redirects
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::highavailability", "cpe:/a:redhat:rhel_eus:8.6::resilientstorage" ]
null
5.9
null
null
RHSA-2024:11292
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.4 security and bug fix update
cross-spawn: regular expression denial of service
[ "cpe:/a:redhat:openshift_data_foundation:4.16::el9" ]
null
4.4
null
null
RHSA-2008:0161
Red Hat Security Advisory: cups security update
cups: memory leak handling IPP browse requests cups: dereference of free'd memory handling IPP browse requests
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2010:0581
Red Hat Security Advisory: tomcat5 and tomcat6 security update
tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header
[ "cpe:/a:redhat:jboss_enterprise_web_server:1::el4", "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" ]
null
null
null
null
RHSA-2007:1025
Red Hat Security Advisory: gpdf security update
DCTStream:: readProgressiveDataUnit() DCTStream:: reset() CCITTFaxStream:: lookChar()
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2006:0666
Red Hat Security Advisory: XFree86 security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:9144
Red Hat Security Advisory: webkit2gtk3 security update
webkit: visiting a malicious website may lead to address bar spoofing webkit: heap use-after-free may lead to arbitrary code execution webkit: processing malicious web content may lead to a denial of service chromium-browser: Use after free in ANGLE
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7
null
null
RHSA-2004:069
Red Hat Security Advisory: kernel security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
RHSA-2023:0974
Red Hat Security Advisory: pcs security update
sinatra: Reflected File Download attack
[ "cpe:/a:redhat:enterprise_linux:9::highavailability", "cpe:/a:redhat:enterprise_linux:9::resilientstorage" ]
null
8.8
null
null
RHSA-2004:133
Red Hat Security Advisory: squid security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2016:2082
Red Hat Security Advisory: Red Hat Storage Console 2 security and bug fix update
rhscon-ceph: password leak by command line parameter
[ "cpe:/a:redhat:rhscon:2::el7" ]
null
null
4.8
null
RHSA-2014:1038
Red Hat Security Advisory: tomcat6 security update
tomcat: information disclosure via XXE when running untrusted web applications Tomcat/JBossWeb: XML parser hijack by malicious web application
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2023:0469
Red Hat Security Advisory: Red Hat Integration Camel Extensions For Quarkus 2.13.2
jettison: parser crash by stackoverflow jettison: memory exhaustion via user-supplied XML or JSON data xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS jackson-databind: use of deeply nested arrays apache-commons-text: variable interpolation RCE
[ "cpe:/a:redhat:camel_quarkus:2.13" ]
null
9.8
null
null
RHSA-2020:1404
Red Hat Security Advisory: firefox security update
Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method Mozilla: Out of bounds write in GMPDecodeData when processing large images Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
9.8
null
null
RHSA-2024:1321
Red Hat Security Advisory: ACS 4.3 enhancement and security update
pgx: SQL Injection via Line Comment Creation pgx: SQL Injection via Protocol Message Size Overflow
[ "cpe:/a:redhat:advanced_cluster_security:4.3::el8" ]
null
8.1
null
null
RHSA-2018:0512
Red Hat Security Advisory: kernel security and bug fix update
hw: cpu: speculative execution bounds-check bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
5.5
null