id
stringlengths
13
15
title
stringlengths
29
176
description
stringlengths
8
32.1k
cpes
sequencelengths
0
20
cvss_v4_0
null
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
null
RHSA-2018:2898
Red Hat Security Advisory: nss security update
nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.8
null
RHSA-2022:1814
Red Hat Security Advisory: gnome-shell security and bug fix update
gnome-shell: Password from logged-out user may be shown on login screen
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
4.3
null
null
RHSA-2021:4385
Red Hat Security Advisory: glib2 security and bug fix update
glib2: Possible privilege escalation thourgh pkexec and aliases glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
null
null
RHSA-2019:2893
Red Hat Security Advisory: httpd:2.4 security update
HTTP/2: request for large response leads to denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.5
null
RHSA-2012:1445
Red Hat Security Advisory: kernel security and bug fix update
kernel: ext4: fix inconsistency in ext4_fill_flex_info()
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHBA-2023:6004
Red Hat Bug Fix Advisory: Updated rhel9/thunderbird-flatpak container image
libwebp: Heap buffer overflow in WebP Codec
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.6
null
null
RHSA-2023:4628
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 security update
apr: integer overflow/wraparound in apr_encode apr: Windows out-of-bounds write in apr_socket_sendv function httpd: mod_proxy_ajp: Possible request smuggling httpd: mod_proxy: HTTP response splitting mod_security: incorrect parsing of HTTP multipart requests leads to web application firewall bypass modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall bypass httpd: mod_proxy_uwsgi HTTP response splitting curl: use after free in SSH sha256 fingerprint check curl: IDN wildcard match may lead to Improper Cerificate Validation curl: more POST-after-PUT confusion libxml2: NULL dereference in xmlSchemaFixupComplexType libxml2: Hashing of empty dict strings isn't deterministic
[ "cpe:/a:redhat:jboss_core_services:1" ]
null
5.9
null
null
RHSA-2023:3550
Red Hat Security Advisory: python security update
python: urllib.parse url blocklisting bypass
[ "cpe:/o:redhat:rhel_els:6" ]
null
7.5
null
null
RHSA-2018:2388
Red Hat Security Advisory: kernel security and bug fix update
Kernel: hw: cpu: L1 terminal fault (L1TF) Kernel: hw: cpu: L1 terminal fault (L1TF)
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
5.6
null
RHSA-2020:4625
Red Hat Security Advisory: spamassassin security update
spamassassin: crafted configuration files can run system commands without any output or errors spamassassin: crafted email message can lead to DoS spamassassin: command injection via crafted configuration file spamassassin: command injection via crafted configuration file
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.7
null
null
RHSA-2024:4418
Red Hat Security Advisory: less security update
less: OS command injection
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
8.6
null
null
RHSA-2024:5395
Red Hat Security Advisory: thunderbird security update
mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ]
null
6.1
null
null
RHSA-2010:0142
Red Hat Security Advisory: tar security update
cpio: Heap-based buffer overflow by expanding a specially-crafted archive
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:0461
Red Hat Security Advisory: kernel security update
kernel: nfp: use-after-free in area_cache_get() kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip kernel: NULL pointer dereference in can_rcv_filter kernel: Slab-out-of-bound read in compare_netdev_and_ip kernel: use-after-free in netfilter: nf_tables kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use after free in nft_immediate_deactivate kernel: use after free in unix_stream_sendpage kernel: net/sched: sch_hfsc UAF kernel: use after free in nvmet_tcp_free_crypto in NVMe kernel: vmwgfx: reference count issue leads to use-after-free in surface handling kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c kernel: netfilter: potential slab-out-of-bound access due to integer underflow kernel: SEV-ES local priv escalation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7
null
null
RHSA-2023:7604
Red Hat Security Advisory: OpenShift Container Platform 4.13.25 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
RHSA-2007:0542
Red Hat Security Advisory: mcstrans security and bug fix update
mctransd DoS
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2016:2919
Red Hat Security Advisory: chromium-browser security update
chromium-browser: use after free in pdfium chromium-browser: universal xss in blink chromium-browser: universal xss in blink chromium-browser: same-origin bypass in pdfium chromium-browser: universal xss in blink chromium-browser: universal xss in blink chromium-browser: out of bounds write in blink chromium-browser: out of bounds write in pdfium chromium-browser: use after free in pdfium chromium-browser: local file disclosure in devtools chromium-browser: use after free in v8 chromium-browser: file download protection bypass chromium-browser: use after free in webaudio chromium-browser: use after free in pdfium chromium-browser: use of unvalidated data in pdfium chromium-browser: address spoofing in omnibox chromium-browser: use after free in v8 chromium-browser: local file access in pdfium chromium-browser: integer overflow in angle chromium-browser: address spoofing in omnibox chromium-browser: integer overflow in pdfium chromium-browser: same-origin bypass in svg chromium-browser: csp bypass in blink chromium-browser: limited xss in blink chromium-browser: csp referrer disclosure chromium-browser: private property access in v8 chromium-browser: various fixes from internal audits
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
RHSA-2019:3835
Red Hat Security Advisory: kernel-rt security update
hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA)
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
6.5
null
RHSA-2024:4269
Red Hat Security Advisory: OpenShift Virtualization 4.12.12 Images security update
axios: exposure of confidential data stored in cookies
[ "cpe:/a:redhat:container_native_virtualization:4.12::el8" ]
null
6.5
null
null
RHSA-2024:8718
Red Hat Security Advisory: Satellite 6.14.4.3 Async Update
mosquitto: sending specific sequences of packets may trigger memory leak foreman: Read-only access to entire DB from templates
[ "cpe:/a:redhat:satellite:6.14::el8", "cpe:/a:redhat:satellite_capsule:6.14::el8", "cpe:/a:redhat:satellite_utils:6.14::el8" ]
null
6.3
null
null
RHSA-2007:0356
Red Hat Security Advisory: libpng security update
libpng DoS libpng png_handle_tRNS flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2021:3819
Red Hat Security Advisory: .NET 5.0 security and bugfix update
dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.7
null
null
RHSA-2017:0435
Red Hat Security Advisory: python-oslo-middleware security update
python-oslo-middleware: CatchErrors leaks sensitive values into error logs
[ "cpe:/a:redhat:openstack:9::el7" ]
null
null
5.9
null
RHSA-2006:0605
Red Hat Security Advisory: perl security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:4400
Red Hat Security Advisory: booth security update
booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server
[ "cpe:/a:redhat:rhel_e4s:8.6::highavailability", "cpe:/a:redhat:rhel_tus:8.6::highavailability" ]
null
5.9
null
null
RHSA-2016:2047
Red Hat Security Advisory: kernel security update
kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash kernel: Remotely triggerable recursion in GRE code leading to kernel crash
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2020:2032
Red Hat Security Advisory: firefox security update
usrsctp: Buffer overflow in AUTH chunk input validation Mozilla: Use-after-free during worker shutdown Mozilla: Arbitrary local file access with 'Copy as cURL' Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
9.8
6.1
null
RHSA-2016:0449
Red Hat Security Advisory: samba4 security update
samba: Incorrect ACL get/set allowed on symlink path
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2005:034
Red Hat Security Advisory: xpdf security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHBA-2021:0624
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
hw: Vector Register Leakage-Active
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
2.8
null
null
RHSA-2020:2117
Red Hat Security Advisory: podman security update
proglottis/gpgme: Use-after-free in GPGME bindings during container image pull buildah: Crafted input tar file may lead to local file overwrite during image build process
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
8.8
null
null
RHSA-2015:0768
Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 5.9 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 5.9.
[ "cpe:/o:redhat:rhel_eus:5.9" ]
null
null
null
null
RHSA-2003:399
Red Hat Security Advisory: rsync security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
RHSA-2024:6510
Red Hat Security Advisory: emacs security update
emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
RHSA-2022:5319
Red Hat Security Advisory: vim security update
vim: heap buffer overflow in vim_strncpy vim: buffer over-read in function find_next_quote
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
7.3
null
RHSA-2021:0943
Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.0.3 security update
netty: Information disclosure via the local system temporary directory netty: possible request smuggling in HTTP/2 due missing validation
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
5.9
null
null
RHSA-2022:0810
Red Hat Security Advisory: OpenShift Container Platform 4.10.4 security update
CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter
[ "cpe:/a:redhat:openshift:4.10::el7", "cpe:/a:redhat:openshift:4.10::el8" ]
null
8.8
null
null
RHSA-2020:2842
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
6.5
6.5
null
RHSA-2023:6473
Red Hat Security Advisory: buildah security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace containerd: Supplementary groups are not set up properly golang: html/template: improper handling of empty HTML attributes golang: net/http: insufficient sanitization of Host header
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
6.5
null
null
RHSA-2008:0030
Red Hat Security Advisory: xorg-x11 security update
xfs integer overflow in the build_range function xfs heap overflow in the swap_char2b function xorg: invalid array indexing in XFree86-Misc extension Xorg / XFree86 file existence disclosure vulnerability xfree86: memory corruption via XInput extension xfree86: information disclosure via TOG-CUP extension xfree86: integer overflow in EVI extension Xorg / XFree86 PCF font parser buffer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2024:8014
Red Hat Security Advisory: Network Observability 1.7.0 for OpenShift
go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion axios: axios: Server-Side Request Forgery webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule express: Improper Input Handling in Express Redirects send: Code Execution Vulnerability in Send Library serve-static: Improper Sanitization in serve-static path-to-regexp: Backtracking regular expressions cause ReDoS body-parser: Denial of Service Vulnerability in body-parser dompurify: XSS vulnerability via prototype pollution
[ "cpe:/a:redhat:network_observ_optr:1.7.0::el9" ]
null
7
null
null
RHSA-2017:0215
Red Hat Security Advisory: kernel security update
kernel: Use-after-free in the recvmmsg exit path
[ "cpe:/o:redhat:rhel_mission_critical:6.2::server" ]
null
null
8.1
null
RHSA-2022:1801
Red Hat Security Advisory: gfbgraph security update
gfbgraph: missing TLS certificate verification
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2018:3050
Red Hat Security Advisory: gnutls security, bug fix, and enhancement update
gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
RHSA-2012:0720
Red Hat Security Advisory: kernel security and bug fix update
kernel: x86-64: avoid sysret to non-canonical address kernel: ipv6: panic using raw sockets
[ "cpe:/o:redhat:rhel_eus:5.6" ]
null
null
null
null
RHSA-2023:4432
Red Hat Security Advisory: iperf3 security update
iperf3: memory allocation hazard and crash
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.5
null
null
RHSA-2021:3915
Red Hat Security Advisory: OpenShift Container Platform 3.11.542 security update
kubernetes: Node disk DOS by writing to container /etc/hosts
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
5.5
null
null
RHSA-2020:5079
Red Hat Security Advisory: kernel-alt security and bug fix update
kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS
[ "cpe:/o:redhat:enterprise_linux:7::server" ]
null
5.5
null
null
RHSA-2020:2033
Red Hat Security Advisory: firefox security update
usrsctp: Buffer overflow in AUTH chunk input validation Mozilla: Use-after-free during worker shutdown Mozilla: Arbitrary local file access with 'Copy as cURL' Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
9.8
6.1
null
RHSA-2014:0304
Red Hat Security Advisory: mutt security update
mutt: heap-based buffer overflow when parsing certain headers
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2019:3553
Red Hat Security Advisory: GNOME security, bug fix, and enhancement update
gnome-shell: partial lock screen bypass webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: processing maliciously crafted web content lead to URI spoofing webkitgtk: malicous web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious crafted web content leads to arbitrary we content webkitgtk: malicious web content leads to cross site scripting webkitgtk: malicious crafted web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: malicious web content leads to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Out-of-bounds read leading to memory disclosure webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Incorrect state management leading to universal cross-site scripting webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Multiple memory corruption issues leading to arbitrary code execution webkitgtk: Browsing history could not be deleted webkitgtk: HTTP proxy setting deanonymization information disclosure evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail() gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.3
4.5
null
RHSA-2024:3568
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 security update on RHEL 9
keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ]
null
7.5
null
null
RHSA-2025:1247
Red Hat Security Advisory: doxygen security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:rhel_eus:8.8::crb" ]
null
6.1
null
null
RHSA-2017:0549
Red Hat Security Advisory: redhat-virtualization-host security and bug fix update
spice: Buffer overflow in main_channel_alloc_msg_rcv_buf when reading large messages spice: Remote DoS via crafted message
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
RHSA-2013:1120
Red Hat Security Advisory: haproxy security update
haproxy: http_get_hdr()/get_ip_from_hdr2() MAX_HDR_HISTORY handling denial of service
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2024:1923
Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update
io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support commons-compress: OutOfMemoryError unpacking broken Pack200 file
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
5.5
null
null
RHSA-2015:1197
Red Hat Security Advisory: openssl security update
OpenSSL: out-of-bounds read in X509_cmp_time OpenSSL: PKCS7 crash with missing EnvelopedContent LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
3.7
null
RHSA-2023:0321
Red Hat Security Advisory: nodejs and nodejs-nodemon security, bug fix, and enhancement update
minimist: prototype pollution nodejs-minimatch: ReDoS via the braceExpand function nodejs: HTTP Request Smuggling due to incorrect parsing of header fields nodejs: DNS rebinding in inspect via invalid octal IP address
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
RHSA-2024:5526
Red Hat Security Advisory: python-urllib3 security update
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
4.4
null
null
RHSA-2025:1217
Red Hat Security Advisory: tbb security update
jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
[ "cpe:/a:redhat:rhel_aus:8.2::appstream" ]
null
6.1
null
null
RHSA-2005:802
Red Hat Security Advisory: xloadimage security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2019:4062
Red Hat Security Advisory: python-jinja2 security update
python-jinja2: Sandbox escape due to information disclosure via str.format
[ "cpe:/o:redhat:rhel_aus:7.4::server", "cpe:/o:redhat:rhel_e4s:7.4::server", "cpe:/o:redhat:rhel_tus:7.4::server" ]
null
null
9
null
RHSA-2024:2577
Red Hat Security Advisory: shadow-utils security update
shadow-utils: possible password leak during passwd(1) change
[ "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
4.7
null
null
RHSA-2022:4857
Red Hat Security Advisory: postgresql:13 security update
postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
8.8
null
null
RHSA-2024:4438
Red Hat Security Advisory: dotnet6.0 security update
dotnet: DoS when parsing X.509 Content and ObjectIdentifiers
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.3
null
null
RHSA-2011:1189
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel signal spoofing issue kernel: net: Fix memory leak/corruption on VLAN GRO_DROP kernel: proc: signedness issue in next_pidmap() kernel: validate size of EFI GUID partition entries virt: VT-d (PCI passthrough) MSI trap injection kernel: ksm: race between ksmd and exiting task kernel: inet_diag: insufficient validation kernel: rpc task leak after flock()ing NFS share kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace kernel: /proc/PID/io infoleak kernel: bluetooth: buffer overflow in l2cap config request kernel: nl80211: missing check for valid SSID size in scan operations kernel: gfs2: make sure fallocate bytes is a multiple of blksize kernel: ext4: kernel panic when writing data to the last block of sparse file
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
RHSA-2019:1476
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Arbitrary Code Execution vulnerability (APSB19-30) flash-plugin: Same origin policy bypass leading to information disclosure
[ "cpe:/a:redhat:rhel_extras:6" ]
null
7.5
8.8
null
RHSA-2017:0238
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (MFSA 2017-01) Mozilla: Excessive JIT code allocation allows bypass of ASLR and DEP (MFSA 2017-02) Mozilla: Use-after-free in XSL (MFSA 2017-02) Mozilla: Pointer and frame data leakage of Javascript objects (MFSA 2017-02) Mozilla: Potential use-after-free during DOM manipulations (MFSA 2017-02) Mozilla: Location bar spoofing with unicode characters (MFSA 2017-02) Mozilla: Insecure communication methods in Developer Tools JSON viewer (MFSA 2017-02) Mozilla: Use-after-free with Media Decoder (MFSA 2017-02)
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
9.8
null
RHSA-2024:8886
Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update
angus-mail: Enabling Secure Server Identity Checks for Safer SMTPS Communication jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression jenkins: Exposure of multi-line secrets through error messages jenkins: Item creation restriction bypass vulnerability
[ "cpe:/a:redhat:ocp_tools:4.12::el8" ]
null
5.3
null
null
RHSA-2019:1490
Red Hat Security Advisory: kernel security and bug fix update
kernel: Double free in lib/idr.c Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
[ "cpe:/o:redhat:rhel_aus:6.5::server" ]
null
null
5.3
null
RHSA-2021:2307
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors hw: information disclosure on some Intel Atom processors
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
5.6
null
null
RHSA-2018:2424
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update
cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) bouncycastle: flaw in the low-level interface to RSA key pair generator
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7" ]
null
null
4.8
null
RHSA-2015:2525
Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.5 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.5.
[ "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
null
null
RHSA-2018:3518
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.2.0 security update
RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5" ]
null
null
9.8
null
RHSA-2019:3436
Red Hat Security Advisory: httpd:2.4 security and bug fix update
httpd: mod_auth_digest: access control bypass due to race condition httpd: URL normalization inconsistency
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
3.3
null
RHSA-2007:0961
Red Hat Security Advisory: ruby security update
ruby's cgi.rb vulnerable infinite loop DoS Net: HTTP insufficient verification of SSL certificate net:: * modules
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2005:755
Red Hat Security Advisory: elm security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
RHSA-2019:1163
Red Hat Security Advisory: java-1.8.0-ibm security update
OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D) OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) JDK: Read beyond the end of bytecode array causing JVM crash
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
7.5
null
RHSA-2021:0744
Red Hat Security Advisory: nodejs:14 security and bug fix update
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2020:0983
Red Hat Security Advisory: Red Hat Fuse 7.6.0 security update
jquery: Cross-site scripting via cross-domain ajax requests logback: Serialization vulnerability in SocketServer and ServerSocketReceiver js-jquery: XSS in responses from cross-origin ajax requests apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip jetty: full server path revealed when using the default Error Handling springframework: DoS Attack via Range Requests spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed c3p0: loading XML configuration leads to denial of service HTTP/2: flood using PING frames results in unbounded memory growth HTTP/2: flood using PRIORITY frames results in excessive resource consumption HTTP/2: flood using HEADERS frames results in unbounded memory growth HTTP/2: flood using SETTINGS frames results in unbounded memory growth HTTP/2: 0-length headers lead to denial of service HTTP/2: request for large response leads to denial of service HTTP/2: flood using empty frames results in excessive resource consumption infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods undertow: Information leak in requests for directories without trailing slashes jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions jetty: error path information disclosure spring-security-core: mishandling of user passwords allows logging in with a password of NULL jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution shiro: Cookie padding oracle vulnerability with default configuration jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. jackson-databind: default typing mishandling leading to remote code execution jackson-databind: Polymorphic typing issue related to logback/JNDI xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
null
9.8
null
RHSA-2022:5777
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 Mozilla: Directory indexes for bundled resources reflected URL parameters Mozilla: Mouse Position spoofing with CSS transforms
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
6.1
null
RHSA-2023:6886
Red Hat Security Advisory: plexus-archiver security update
plexus-archiver: Arbitrary File Creation in AbstractUnArchiver
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
RHSA-2021:0698
Red Hat Security Advisory: grub2 security update
grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting
[ "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
7.5
null
null
RHSA-2024:9618
Red Hat Security Advisory: OpenShift Container Platform 4.16.23 packages and security update
waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion
[ "cpe:/a:redhat:openshift:4.16::el8", "cpe:/a:redhat:openshift:4.16::el9", "cpe:/a:redhat:openshift_ironic:4.16::el9" ]
null
7.5
null
null
RHSA-2014:1824
Red Hat Security Advisory: php security update
php: integer overflow in unserialize() php: heap corruption issue in exif_thumbnail() php: xmlrpc ISO8601 date format parsing buffer overflow
[ "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:5488
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update
nodejs-semver: Regular expression denial of service eap-7: heap exhaustion via deserialization wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor tough-cookie: prototype pollution in cookie memstore log4j1-socketappender: DoS via hashmap logging bouncycastle: potential blind LDAP injection attack using a self-signed certificate netty: SniHandler 16MB allocation leads to OOM
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
6.5
null
null
RHBA-2015:1762
Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory
mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
null
null
RHSA-2013:1302
Red Hat Security Advisory: xinetd security and bug fix update
xinetd: enables unintentional services over tcpmux port
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2013:0690
Red Hat Security Advisory: bind97 security update
bind: libdns regular expressions excessive resource consumption DoS
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:4034
Red Hat Security Advisory: nodejs:16 security update
c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation c-ares: Buffer Underwrite in ares_inet_net_pton() c-ares: Insufficient randomness in generation of DNS query IDs c-ares: 0-byte UDP payload Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
RHSA-2024:5297
Red Hat Security Advisory: edk2 security update
edk2: Predictable TCP Initial Sequence Numbers edk2: Use of a Weak PseudoRandom Number Generator edk2: Temporary DoS vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6
null
null
RHSA-2010:0339
Red Hat Security Advisory: java-1.6.0-openjdk security update
TLS: MITM attacks via session renegotiation OpenJDK Loader-constraint table allows arrays instead of only the base-classes (6626217) OpenJDK Policy/PolicyFile leak dynamic ProtectionDomains. (6633872) OpenJDK File TOCTOU deserialization vulnerability (6736390) OpenJDK Inflater/Deflater clone issues (6745393) OpenJDK Unsigned applet can retrieve the dragged information before drop action occurs(6887703) OpenJDK AtomicReferenceArray causes SIGSEGV -> SEGV_MAPERR error (6888149) OpenJDK System.arraycopy unable to reference elements beyond Integer.MAX_VALUE bytes (6892265) OpenJDK Deserialization of RMIConnectionImpl objects should enforce stricter checks (6893947) OpenJDK Subclasses of InetAddress may incorrectly interpret network addresses (6893954) OpenJDK JAR "unpack200" must verify input parameters (6902299) OpenJDK CMM readMabCurveData Buffer Overflow Vulnerability (6899653) OpenJDK Applet Trusted Methods Chaining Privilege Escalation Vulnerability (6904691) OpenJDK No ClassCastException for HashAttributeSet constructors if run with -Xcomp (6894807) OpenJDK ImagingLib arbitrary code execution vulnerability (6914866) OpenJDK AWT Library Invalid Index Vulnerability (6914823)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2024:8080
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled jose4j: denial of service via specially crafted JWE wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) braces: fails to limit the number of characters it can handle
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" ]
null
7.5
null
null
RHSA-2018:3653
Red Hat Security Advisory: rh-nginx110-nginx security update
nginx: Excessive memory consumption via flaw in HTTP/2 implementation nginx: Denial of service and memory disclosure via mp4 module
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
8.2
null
RHSA-2023:3193
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.7.1-1 security update
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
[ "cpe:/a:redhat:camel_quarkus:2.7" ]
null
7.5
null
null
RHSA-2022:0254
Red Hat Security Advisory: rpm security update
rpm: RPM does not require subkeys to have a valid binding signature
[ "cpe:/a:redhat:rhel_eus:8.4::appstream", "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
4.4
null
null
RHSA-2017:0826
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.14 update on RHEL 5
RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack jboss: jbossas writable config files allow privilege escalation tomcat: Infinite loop in the processing of https requests
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" ]
null
null
7.5
null
RHSA-2013:0550
Red Hat Security Advisory: bind security and enhancement update
bind: denial of service when processing queries and with both DNS64 and RPZ enabled
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
RHSA-2020:2635
Red Hat Security Advisory: OpenShift Container Platform 4.3.26 python-psutil security update
python-psutil: Double free because of refcount mishandling
[ "cpe:/a:redhat:openshift:4.3::el7" ]
null
null
7
null
RHSA-2014:1787
Red Hat Security Advisory: openstack-cinder security and bug fix update
openstack-cinder: Cinder-volume host data leak to virtual machine instance Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files
[ "cpe:/a:redhat:openstack:5::el6" ]
null
null
null
null