Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2024-1394

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-21 Mar, 2024 | 12:16
Updated At-23 Jul, 2025 | 18:13
Rejected At-
Credits

Golang-fips/openssl: memory leaks in code encrypting and decrypting rsa payloads

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey​ and ctx​ will be nil inside the deferred function that should free them.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:21 Mar, 2024 | 12:16
Updated At:23 Jul, 2025 | 18:13
Rejected At:
▼CVE Numbering Authority (CNA)
Golang-fips/openssl: memory leaks in code encrypting and decrypting rsa payloads

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey​ and ctx​ will be nil inside the deferred function that should free them.

Affected Products
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Ansible Automation Platform 2.4 for RHEL 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
receptor
CPEs
  • cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform:2.4::el8
  • cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8
  • cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8
Default Status
affected
Versions
Unaffected
  • From 0:1.4.5-1.el8ap before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Ansible Automation Platform 2.4 for RHEL 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
receptor
CPEs
  • cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform:2.4::el8
  • cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8
  • cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform:2.4::el9
  • cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8
Default Status
affected
Versions
Unaffected
  • From 0:1.4.5-1.el9ap before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Developer Tools
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
go-toolset-1.19-golang
CPEs
  • cpe:/a:redhat:devtools:2023::el7
Default Status
affected
Versions
Unaffected
  • From 0:1.19.13-6.el7_9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
go-toolset:rhel8
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 8090020240313170136.26eb71ac before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana-pcp
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 0:5.1.1-2.el8_9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 0:9.2.10-8.el8_9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 0:9.2.10-16.el8_10 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:rhel8
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 8100020240808093819.afee755d before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
osbuild-composer
CPEs
  • cpe:/a:redhat:enterprise_linux:8::appstream
Default Status
affected
Versions
Unaffected
  • From 0:101-2.el8_10 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:1.20.12-2.el9_3 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:9.2.10-8.el9_3 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana-pcp
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:5.1.1-2.el9_3 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:1.21.9-2.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:9.2.10-16.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
grafana-pcp
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:5.1.1-2.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 2:1.33.7-3.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 4:4.9.4-5.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
gvisor-tap-vsock
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 6:0.7.3-4.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 2:1.14.3-3.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-4.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
runc
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 4:1.1.12-3.el9_4 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
osbuild-composer
CPEs
  • cpe:/a:redhat:enterprise_linux:9::appstream
Default Status
affected
Versions
Unaffected
  • From 0:132-1.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:rhel_e4s:9.0::appstream
Default Status
affected
Versions
Unaffected
  • From 2:4.2.0-4.el9_0 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:rhel_e4s:9.0::appstream
Default Status
affected
Versions
Unaffected
  • From 1:1.0.1-6.el9_0 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9.2 Extended Update Support
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang
CPEs
  • cpe:/a:redhat:rhel_eus:9.2::appstream
Default Status
affected
Versions
Unaffected
  • From 0:1.19.13-7.el9_2 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9.2 Extended Update Support
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:rhel_eus:9.2::appstream
Default Status
affected
Versions
Unaffected
  • From 2:4.4.1-20.el9_2 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.23.4-5.2.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
butane
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 0:0.16.0-2.2.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-1.1.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-o
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.25.5-13.1.rhaos4.12.git76343da.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-tools
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.25.0-2.2.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 0:2.14.0-7.1.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 3:4.4.1-2.1.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
runc
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 3:1.1.6-5.2.rhaos4.12.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.12
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:openshift:4.12::el8
  • cpe:/a:redhat:openshift:4.12::el9
Default Status
affected
Versions
Unaffected
  • From 2:1.9.4-3.2.rhaos4.12.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.29.1-2.2.rhaos4.13.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-1.1.rhaos4.13.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-o
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.26.5-11.1.rhaos4.13.git919cc6e.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-tools
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.26.0-4.2.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 0:2.15.0-7.1.rhaos4.13.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.13.0-202404020737.p0.gd192e90.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 3:4.4.1-5.2.rhaos4.13.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
runc
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 4:1.1.12-1.1.rhaos4.13.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.13
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:openshift:4.13::el8
  • cpe:/a:redhat:openshift:4.13::el9
Default Status
affected
Versions
Unaffected
  • From 2:1.11.2-2.2.rhaos4.13.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
butane
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:0.19.0-1.3.rhaos4.14.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-1.2.rhaos4.14.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-o
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.27.4-6.1.rhaos4.14.gitd09e4c0.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-tools
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.27.0-3.1.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:2.16.2-2.1.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202403261640.p0.gf7b14a9.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ose-aws-ecr-image-credential-provider
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202403251040.p0.g607e2dd.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 3:4.4.1-11.3.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 2:1.11.2-10.3.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.29.1-10.4.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
butane
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:0.19.0-1.4.rhaos4.14.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
conmon
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 3:2.1.7-3.4.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-1.3.rhaos4.14.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-o
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.27.4-7.2.rhaos4.14.git082c52f.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-tools
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.27.0-3.2.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:2.16.2-2.2.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift4-aws-iso
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-ansible
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404151639.p0.g81558cc.assembly.stream.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-kuryr
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404151639.p0.g8926a29.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ose-aws-ecr-image-credential-provider
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 3:4.4.1-11.4.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
runc
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 4:1.1.12-1.2.rhaos4.14.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 2:1.11.2-10.4.rhaos4.14.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
microshift
CPEs
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.14.19-202403280926.p0.gc1f8861.assembly.4.14.19.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.14
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
rhcos
CPEs
  • cpe:/a:redhat:openshift:4.14::el8
  • cpe:/a:redhat:openshift:4.14::el9
Default Status
affected
Versions
Unaffected
  • From 414.92.202407300859-0 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.29.1-20.3.rhaos4.15.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
butane
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:0.20.0-1.1.rhaos4.15.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 1:1.4.0-1.2.rhaos4.15.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-o
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.28.4-8.rhaos4.15.git24f50b9.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
cri-tools
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:1.28.0-3.1.el8 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:2.16.2-2.1.rhaos4.15.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.15.0-202403211240.p0.g62c4d45.assembly.stream.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ose-aws-ecr-image-credential-provider
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.15.0-202403211549.p0.g2e3cca1.assembly.stream.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 3:4.4.1-21.1.rhaos4.15.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
runc
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 4:1.1.12-1.1.rhaos4.15.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 2:1.11.2-21.2.rhaos4.15.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
microshift
CPEs
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4.15
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
rhcos
CPEs
  • cpe:/a:redhat:openshift:4.15::el8
  • cpe:/a:redhat:openshift:4.15::el9
Default Status
affected
Versions
Unaffected
  • From 415.92.202407191425-0 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
etcd
CPEs
  • cpe:/a:redhat:openstack:16.2::el8
Default Status
affected
Versions
Unaffected
  • From 0:3.3.23-16.el8ost before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1 for RHEL 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
collectd-sensubility
CPEs
  • cpe:/a:redhat:openstack:17.1::el8
Default Status
affected
Versions
Unaffected
  • From 0:0.2.1-3.el8ost before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1 for RHEL 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
etcd
CPEs
  • cpe:/a:redhat:openstack:17.1::el9
Default Status
affected
Versions
Unaffected
  • From 0:3.4.26-8.el9ost before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1 for RHEL 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
collectd-sensubility
CPEs
  • cpe:/a:redhat:openstack:17.1::el9
Default Status
affected
Versions
Unaffected
  • From 0:0.2.1-3.el9ost before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
RHODF-4.16-RHEL-9
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
odf4/mcg-operator-bundle
CPEs
  • cpe:/a:redhat:openshift_data_foundation:4.16::el9
Default Status
affected
Versions
Unaffected
  • From v4.16.0-137 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
RHODF-4.16-RHEL-9
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
odf4/mcg-rhel9-operator
CPEs
  • cpe:/a:redhat:openshift_data_foundation:4.16::el9
Default Status
affected
Versions
Unaffected
  • From v4.16.0-38 before * (rpm)
Vendor
Red Hat, Inc.Red Hat
Product
NBDE Tang Server
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
tang-operator-bundle-container
CPEs
  • cpe:/a:redhat:network_bound_disk_encryption_tang:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
OpenShift Developer Tools and Services
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
helm
CPEs
  • cpe:/a:redhat:ocp_tools
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
OpenShift Developer Tools and Services
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
odo
CPEs
  • cpe:/a:redhat:ocp_tools
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
OpenShift Pipelines
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-pipelines-client
CPEs
  • cpe:/a:redhat:openshift_pipelines:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
OpenShift Serverless
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-serverless-clients
CPEs
  • cpe:/a:redhat:serverless:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Ansible Automation Platform 1.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
helm
CPEs
  • cpe:/a:redhat:ansible_automation_platform
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Ansible Automation Platform 1.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:ansible_automation_platform
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Ansible Automation Platform 2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-clients
CPEs
  • cpe:/a:redhat:ansible_automation_platform:2
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Certification for Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
redhat-certification-preflight
CPEs
  • cpe:/a:redhat:certifications:1::el8
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Certification Program for Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
redhat-certification-preflight
CPEs
  • cpe:/a:redhat:certifications:9::el9
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
buildah
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
containernetworking-plugins
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
host-metering
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
podman
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
rhc-worker-script
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 7
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skopeo
CPEs
  • cpe:/o:redhat:enterprise_linux:7
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/buildah
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/conmon
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/containernetworking-plugins
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/podman
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/runc
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/skopeo
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
container-tools:4.0/toolbox
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
git-lfs
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
rhc
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 8
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
weldr-client
CPEs
  • cpe:/o:redhat:enterprise_linux:8
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
butane
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
conmon
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
git-lfs
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
ignition
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
toolbox
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Enterprise Linux 9
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
weldr-client
CPEs
  • cpe:/o:redhat:enterprise_linux:9
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
conmon-rs
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-github-prometheus-promu
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://catalog.redhat.com/software/containers/
Package Name
lifecycle-agent-operator-bundle-container
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift4/bare-metal-event-relay-operator-bundle
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift4/numaresources-operator-bundle
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift4/ose-cluster-machine-approver-rhel9
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Container Platform 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
rhcos
CPEs
  • cpe:/a:redhat:openshift:4
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Openshift Container Storage 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
mcg
CPEs
  • cpe:/a:redhat:openshift_container_storage:4
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Dev Spaces
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
devspaces/machineexec-rhel8
CPEs
  • cpe:/a:redhat:openshift_devspaces:3:
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift GitOps
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
openshift-gitops-1/gitops-operator-bundle
CPEs
  • cpe:/a:redhat:openshift_gitops:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift on AWS
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
rosa
CPEs
  • cpe:/a:redhat:openshift_service_on_aws:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenShift Virtualization 4
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
kubevirt
CPEs
  • cpe:/a:redhat:container_native_virtualization:4
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
etcd
CPEs
  • cpe:/a:redhat:openstack:16.1
Default Status
unknown
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-qpid-apache
CPEs
  • cpe:/a:redhat:openstack:16.1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
qpid-proton
CPEs
  • cpe:/a:redhat:openstack:16.1
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-github-infrawatch-apputils
CPEs
  • cpe:/a:redhat:openstack:16.2
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-qpid-apache
CPEs
  • cpe:/a:redhat:openstack:16.2
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 16.2
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
qpid-proton
CPEs
  • cpe:/a:redhat:openstack:16.2
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-github-infrawatch-apputils
CPEs
  • cpe:/a:redhat:openstack:17.1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
golang-qpid-apache
CPEs
  • cpe:/a:redhat:openstack:17.1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 17.1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
qpid-proton
CPEs
  • cpe:/a:redhat:openstack:17.1
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat OpenStack Platform 18.0
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
etcd
CPEs
  • cpe:/a:redhat:openstack:18.0
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Service Interconnect 1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
qpid-proton
CPEs
  • cpe:/a:redhat:service_interconnect:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Service Interconnect 1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skupper-cli
CPEs
  • cpe:/a:redhat:service_interconnect:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Service Interconnect 1
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
skupper-router
CPEs
  • cpe:/a:redhat:service_interconnect:1
Default Status
affected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Software Collections
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
rh-git227-git-lfs
CPEs
  • cpe:/a:redhat:rhel_software_collections:3
Default Status
unaffected
Vendor
Red Hat, Inc.Red Hat
Product
Red Hat Storage 3
Collection URL
https://access.redhat.com/downloads/content/package-browser/
Package Name
heketi
CPEs
  • cpe:/a:redhat:storage:3
Default Status
unknown
Problem Types
TypeCWE IDDescription
CWECWE-401Missing Release of Memory after Effective Lifetime
Type: CWE
CWE ID: CWE-401
Description: Missing Release of Memory after Effective Lifetime
Metrics
VersionBase scoreBase severityVector
3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Metrics Other Info
Red Hat severity rating
value:
Important
namespace:
https://access.redhat.com/security/updates/classification/
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Exploits

Credits

Red Hat would like to thank @qmuntal and @r3kumar for reporting this issue.
Timeline
EventDate
Reported to Red Hat.2024-02-06 00:00:00
Made public.2024-03-20 00:00:00
Event: Reported to Red Hat.
Date: 2024-02-06 00:00:00
Event: Made public.
Date: 2024-03-20 00:00:00
Replaced By

Rejected Reason

References
HyperlinkResource
https://access.redhat.com/errata/RHSA-2024:1462
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1468
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1472
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1501
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1502
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1561
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1563
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1566
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1567
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1574
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1640
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1644
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1646
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1763
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:1897
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2562
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2568
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2569
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2729
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2730
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:2767
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:3265
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:3352
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4146
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4371
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4378
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4379
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4502
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4581
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4591
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4672
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4699
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4761
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4762
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:4960
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:5258
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:5634
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2024:7262
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2025:7118
vendor-advisory
x_refsource_REDHAT
https://access.redhat.com/security/cve/CVE-2024-1394
vdb-entry
x_refsource_REDHAT
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
issue-tracking
x_refsource_REDHAT
https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
N/A
https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
N/A
https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
N/A
https://pkg.go.dev/vuln/GO-2024-2660
N/A
https://vuln.go.dev/ID/GO-2024-2660.json
N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1462
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1468
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1472
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1501
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1502
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1561
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1563
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1566
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1567
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1574
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1640
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1644
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1646
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1763
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1897
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2562
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2568
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2569
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2729
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2730
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2767
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3265
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3352
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4146
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4371
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4378
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4379
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4502
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4581
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4591
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4672
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4699
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4761
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4762
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4960
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:5258
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:5634
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2024:7262
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/errata/RHSA-2025:7118
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: https://access.redhat.com/security/cve/CVE-2024-1394
Resource:
vdb-entry
x_refsource_REDHAT
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2262921
Resource:
issue-tracking
x_refsource_REDHAT
Hyperlink: https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
Resource: N/A
Hyperlink: https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
Resource: N/A
Hyperlink: https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
Resource: N/A
Hyperlink: https://pkg.go.dev/vuln/GO-2024-2660
Resource: N/A
Hyperlink: https://vuln.go.dev/ID/GO-2024-2660.json
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
2. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://access.redhat.com/errata/RHSA-2024:1462
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1468
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1472
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1501
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1502
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1561
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1563
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1566
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1567
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1574
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1640
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1644
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1646
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1763
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:1897
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2562
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2568
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2569
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2729
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2730
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:2767
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:3265
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:3352
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4146
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4371
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4378
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4379
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4502
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4581
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4591
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4672
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4699
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4761
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/errata/RHSA-2024:4762
vendor-advisory
x_refsource_REDHAT
x_transferred
https://access.redhat.com/security/cve/CVE-2024-1394
vdb-entry
x_refsource_REDHAT
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
issue-tracking
x_refsource_REDHAT
x_transferred
https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
x_transferred
https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
x_transferred
https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
x_transferred
https://pkg.go.dev/vuln/GO-2024-2660
x_transferred
https://vuln.go.dev/ID/GO-2024-2660.json
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1462
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1468
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1472
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1501
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1502
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1561
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1563
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1566
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1567
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1574
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1640
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1644
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1646
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1763
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1897
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2562
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2568
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2569
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2729
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2730
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2767
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3265
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3352
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4146
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4371
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4378
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4379
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4502
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4581
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4591
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4672
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4699
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4761
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4762
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: https://access.redhat.com/security/cve/CVE-2024-1394
Resource:
vdb-entry
x_refsource_REDHAT
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2262921
Resource:
issue-tracking
x_refsource_REDHAT
x_transferred
Hyperlink: https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
Resource:
x_transferred
Hyperlink: https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
Resource:
x_transferred
Hyperlink: https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
Resource:
x_transferred
Hyperlink: https://pkg.go.dev/vuln/GO-2024-2660
Resource:
x_transferred
Hyperlink: https://vuln.go.dev/ID/GO-2024-2660.json
Resource:
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:21 Mar, 2024 | 13:00
Updated At:13 May, 2025 | 09:15

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey​ and ctx​ will be nil inside the deferred function that should free them.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Secondary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Secondary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CPE Matches

Weaknesses
CWE IDTypeSource
CWE-401Secondarysecalert@redhat.com
CWE ID: CWE-401
Type: Secondary
Source: secalert@redhat.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://access.redhat.com/errata/RHSA-2024:1462secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1468secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1472secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1501secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1502secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1561secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1563secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1566secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1567secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1574secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1640secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1644secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1646secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1763secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1897secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2562secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2568secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2569secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2729secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2730secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:2767secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:3265secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:3352secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4146secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4371secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4378secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4379secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4502secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4581secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4591secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4672secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4699secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4761secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4762secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:4960secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:5258secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:5634secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:7262secalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2025:7118secalert@redhat.com
N/A
https://access.redhat.com/security/cve/CVE-2024-1394secalert@redhat.com
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=2262921secalert@redhat.com
N/A
https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136secalert@redhat.com
N/A
https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6secalert@redhat.com
N/A
https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259fsecalert@redhat.com
N/A
https://pkg.go.dev/vuln/GO-2024-2660secalert@redhat.com
N/A
https://vuln.go.dev/ID/GO-2024-2660.jsonsecalert@redhat.com
N/A
https://access.redhat.com/errata/RHSA-2024:1462af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1468af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1472af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1501af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1502af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1561af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1563af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1566af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1567af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1574af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1640af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1644af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1646af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1763af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:1897af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2562af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2568af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2569af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2729af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2730af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:2767af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:3265af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:3352af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4146af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4371af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4378af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4379af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4502af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4581af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4591af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4672af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4699af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4761af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/errata/RHSA-2024:4762af854a3a-2127-422b-91ae-364da2661108
N/A
https://access.redhat.com/security/cve/CVE-2024-1394af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=2262921af854a3a-2127-422b-91ae-364da2661108
N/A
https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136af854a3a-2127-422b-91ae-364da2661108
N/A
https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6af854a3a-2127-422b-91ae-364da2661108
N/A
https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259faf854a3a-2127-422b-91ae-364da2661108
N/A
https://pkg.go.dev/vuln/GO-2024-2660af854a3a-2127-422b-91ae-364da2661108
N/A
https://vuln.go.dev/ID/GO-2024-2660.jsonaf854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1462
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1468
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1472
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1501
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1502
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1561
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1563
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1566
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1567
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1574
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1640
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1644
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1646
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1763
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1897
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2562
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2568
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2569
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2729
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2730
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2767
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3265
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3352
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4146
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4371
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4378
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4379
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4502
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4581
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4591
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4672
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4699
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4761
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4762
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4960
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:5258
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:5634
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:7262
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2025:7118
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/security/cve/CVE-2024-1394
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2262921
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://pkg.go.dev/vuln/GO-2024-2660
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://vuln.go.dev/ID/GO-2024-2660.json
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1462
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1468
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1472
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1501
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1502
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1561
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1563
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1566
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1567
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1574
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1640
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1644
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1646
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1763
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:1897
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2562
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2568
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2569
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2729
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2730
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:2767
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3265
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:3352
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4146
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4371
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4378
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4379
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4502
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4581
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4591
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4672
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4699
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4761
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/errata/RHSA-2024:4762
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://access.redhat.com/security/cve/CVE-2024-1394
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=2262921
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://pkg.go.dev/vuln/GO-2024-2660
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://vuln.go.dev/ID/GO-2024-2660.json
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

285Records found

CVE-2024-8768
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.06% / 19.86%
||
7 Day CHG~0.00%
Published-17 Sep, 2024 | 16:20
Updated-27 Aug, 2025 | 14:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Vllm: a completions api request with an empty prompt will crash the vllm api server.

A flaw was found in the vLLM library. A completions API request with an empty prompt will crash the vLLM API server, resulting in a denial of service.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Enterprise Linux AI (RHEL AI)
CWE ID-CWE-617
Reachable Assertion
CVE-2024-8418
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.27%
||
7 Day CHG~0.00%
Published-04 Sep, 2024 | 14:24
Updated-24 Jul, 2025 | 13:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Containers/aardvark-dns: tcp query handling flaw in aardvark-dns leading to denial of service

A flaw was found in Aardvark-dns, which is vulnerable to a Denial of Service attack due to the serial processing of TCP DNS queries. An attacker can exploit this flaw by keeping a TCP connection open indefinitely, causing the server to become unresponsive and resulting in other DNS queries timing out. This issue prevents legitimate users from accessing DNS services, thereby disrupting normal operations and causing service downtime.

Action-Not Available
Vendor-containersRed Hat, Inc.
Product-aardvark-dnsRed Hat Enterprise Linux 8Red Hat Enterprise Linux 9Red Hat Enterprise Linux 10Red Hat OpenShift Container Platform 4
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-8176
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.46% / 63.32%
||
7 Day CHG+0.08%
Published-14 Mar, 2025 | 08:19
Updated-14 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libexpat: expat: improper restriction of xml entity expansion depth in libexpat

A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Enterprise Linux 8Red Hat Enterprise Linux 10Red Hat Enterprise Linux 6Red Hat Enterprise Linux 8.8 Extended Update SupportRed Hat Discovery 1.14Red Hat Enterprise Linux 8.6 Telecommunications Update ServiceRed Hat JBoss Core Services 2.4.62.SP1Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 8.2 Advanced Update SupportRed Hat Enterprise Linux 7Red Hat Enterprise Linux 9Red Hat Enterprise Linux 8.6 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 8.4 Telecommunications Update ServiceDevWorkspace Operator 0.33Red Hat OpenShift Container Platform 4
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2024-7006
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.77% / 72.45%
||
7 Day CHG~0.00%
Published-08 Aug, 2024 | 20:49
Updated-03 Jun, 2025 | 02:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libtiff: null pointer dereference in tif_dirinfo.c

A null pointer dereference flaw was found in Libtiff via `tif_dirinfo.c`. This issue may allow an attacker to trigger memory allocation failures through certain means, such as restricting the heap space size or injecting faults, causing a segmentation fault. This can cause an application crash, eventually leading to a denial of service.

Action-Not Available
Vendor-Red Hat, Inc.LibTIFF
Product-libtiffenterprise_linux_server_ausenterprise_linuxenterprise_linux_for_power_little_endian_eusenterprise_linux_for_arm_64Red Hat Enterprise Linux 8Red Hat Enterprise Linux 6Red Hat Enterprise Linux 10Red Hat Enterprise Linux 9.2 Extended Update SupportRed Hat Enterprise Linux 9Red Hat Enterprise Linux 7
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-1973
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.55% / 66.91%
||
7 Day CHG-0.10%
Published-07 Nov, 2024 | 10:01
Updated-08 Nov, 2024 | 19:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: unrestricted request storage leads to memory exhaustion

A flaw was found in Undertow package. Using the FormAuthenticationMechanism, a malicious user could trigger a Denial of Service by sending crafted requests, leading the server to an OutofMemory error, exhausting the server's memory.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7Red Hat JBoss Enterprise Application Platform 7Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9Red Hat JBoss Enterprise Application Platform 8Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 8
CWE ID-CWE-20
Improper Input Validation
CVE-2020-10704
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-8.93% / 92.24%
||
7 Day CHG~0.00%
Published-06 May, 2020 | 00:00
Updated-04 Aug, 2024 | 11:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability is to system availability. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2.

Action-Not Available
Vendor-Debian GNU/LinuxopenSUSESambaFedora ProjectRed Hat, Inc.
Product-sambadebian_linuxfedoraleapsamba
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2023-1108
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-4.81% / 89.07%
||
7 Day CHG~0.00%
Published-14 Sep, 2023 | 14:48
Updated-02 Aug, 2024 | 05:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: infinite loop in sslconduit during close

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Action-Not Available
Vendor-Red Hat, Inc.NetApp, Inc.
Product-single_sign-onintegration_camel_kopenshift_application_runtimesopenshift_container_platformenterprise_linuxoncommand_workflow_automationjboss_enterprise_application_platform_expansion_packopenstack_platformbuild_of_quarkusdecision_managerintegration_service_registryprocess_automationundertowopenshift_container_platform_for_powerjboss_enterprise_application_platformopenshift_container_platform_for_linuxonefuseRed Hat Single Sign-On 7.6 for RHEL 7Red Hat Single Sign-On 7.6 for RHEL 9Red Hat JBoss Enterprise Application Platform 7.1.0Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9Red Hat Fuse 7.12Red Hat Data Grid 8Red Hat JBoss Data Grid 7Red Hat support for Spring Boot 2.7.13RHEL-8 based Middleware ContainersRed Hat Integration Service RegistryEAP 7.4.10 releaseRed Hat Integration Camel QuarkusRed Hat Integration Camel KRed Hat JBoss Enterprise Application Platform 7.4 on RHEL 7RHPAM 7.13.1 asyncRed Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat Single Sign-On 7.6 for RHEL 8Red Hat JBoss Fuse 6Red Hat build of QuarkusRed Hat OpenStack Platform 13 (Queens)Red Hat Single Sign-On 7Red Hat JBoss Enterprise Application Platform Expansion Pack
CWE ID-CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2023-3171
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.77%
||
7 Day CHG~0.00%
Published-27 Dec, 2023 | 15:45
Updated-02 Aug, 2024 | 06:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Eap-7: heap exhaustion via deserialization

A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.

Action-Not Available
Vendor-Red Hat, Inc.
Product-jboss_enterprise_application_platformenterprise_linuxRed Hat JBoss Enterprise Application Platform 7.4 on RHEL 7EAP 7.4.13Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9
CWE ID-CWE-789
Memory Allocation with Excessive Size Value
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2023-3966
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.15% / 35.68%
||
7 Day CHG~0.00%
Published-22 Feb, 2024 | 12:15
Updated-16 May, 2025 | 14:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is enabled.

Action-Not Available
Vendor-openvswitchRDOn/aFedora ProjectRed Hat, Inc.
Product-openvswitchfedoraFast Datapath for RHEL 9Red Hat OpenShift Container Platform 3.11openvswitchOpenStack RDOFast Datapath for RHEL 7Red Hat Enterprise Linux 7FedoraFast Datapath for RHEL 8
CWE ID-CWE-248
Uncaught Exception
CVE-2023-39180
Matching Score-8
Assigner-Fedora Project
ShareView Details
Matching Score-8
Assigner-Fedora Project
CVSS Score-4||MEDIUM
EPSS-0.11% / 30.61%
||
7 Day CHG~0.00%
Published-18 Nov, 2024 | 09:53
Updated-06 Aug, 2025 | 13:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kernel: ksmbd: read request memory leak denial-of-service vulnerability

A flaw was found within the handling of SMB2_READ commands in the kernel ksmbd module. The issue results from not releasing memory after its effective lifetime. An attacker can leverage this to create a denial-of-service condition on affected installations of Linux. Authentication is not required to exploit this vulnerability, but only systems with ksmbd enabled are vulnerable.

Action-Not Available
Vendor-Linux Kernel Organization, IncRed Hat, Inc.
Product-linux_kernelRed Hat Enterprise Linux 9Red Hat Enterprise Linux 8Red Hat Enterprise Linux 7Red Hat Enterprise Linux 6
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-38200
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.21% / 43.44%
||
7 Day CHG~0.00%
Published-24 Jul, 2023 | 15:19
Updated-23 Nov, 2024 | 00:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Keylime: registrar is subject to a dos against ssl connections

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.

Action-Not Available
Vendor-keylimeRed Hat, Inc.Fedora Project
Product-enterprise_linux_server_ausenterprise_linuxfedorakeylimeenterprise_linux_for_ibm_z_systemsenterprise_linux_eusenterprise_linux_for_power_little_endian_eusenterprise_linux_for_power_little_endianenterprise_linux_for_ibm_z_systems_eusRed Hat Enterprise Linux 9
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-834
Excessive Iteration
CVE-2023-3748
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-3.5||LOW
EPSS-0.02% / 3.66%
||
7 Day CHG~0.00%
Published-24 Jul, 2023 | 15:19
Updated-27 Sep, 2024 | 13:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Inifinite loop in babld message parsing may cause dos

A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory flag set to enter an infinite loop and cause a denial of service.

Action-Not Available
Vendor-frroutingn/aRed Hat, Inc.Fedora Project
Product-frroutingRed Hat Enterprise Linux 9Red Hat Enterprise Linux 8frrFedora
CWE ID-CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2023-34966
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-13.80% / 94.03%
||
7 Day CHG~0.00%
Published-20 Jul, 2023 | 14:56
Updated-22 Nov, 2024 | 23:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Samba: infinite loop in mdssvc rpc service for spotlight

An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition.

Action-Not Available
Vendor-Debian GNU/LinuxSambaFedora ProjectRed Hat, Inc.
Product-sambadebian_linuxfedoraenterprise_linuxRed Hat Enterprise Linux 8.6 Extended Update SupportRed Hat Virtualization 4 for Red Hat Enterprise Linux 8Red Hat Enterprise Linux 7Red Hat Enterprise Linux 8.8 Extended Update SupportRed Hat Enterprise Linux 9Red Hat Storage 3Red Hat Enterprise Linux 6Red Hat Enterprise Linux 8Red Hat Enterprise Linux 9.2 Extended Update Support
CWE ID-CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2024-7885
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-28.04% / 96.29%
||
7 Day CHG~0.00%
Published-21 Aug, 2024 | 14:13
Updated-14 Aug, 2025 | 14:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: improper state management in proxy protocol parsing causes information leakage

A vulnerability was found in Undertow where the ProxyProtocolReadListener reuses the same StringBuilder instance across multiple requests. This issue occurs when the parseProxyProtocolV1 method processes multiple requests on the same HTTP connection. As a result, different requests may share the same StringBuilder instance, potentially leading to information leakage between requests or responses. In some cases, a value from a previous request or response may be erroneously reused, which could lead to unintended data exposure. This issue primarily results in errors and connection termination but creates a risk of data leakage in multi-request environments.

Action-Not Available
Vendor-Red Hat, Inc.
Product-build_of_apache_camel_-_hawtiobuild_of_apache_camel_for_spring_bootsingle_sign-onintegration_camel_kjboss_fusebuild_of_keycloakprocess_automationdata_gridjboss_enterprise_application_platformRed Hat JBoss Enterprise Application Platform 8Red Hat build of Apache Camel for Spring Boot 3Red Hat build of Apache Camel 4.4.2 for Spring BootHawtIO 4.0.0 for Red Hat build of Apache Camel 4Red Hat JBoss Enterprise Application Platform Expansion PackRed Hat Build of KeycloakRed Hat Data Grid 8Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9Red Hat Single Sign-On 7Red Hat Fuse 7Red Hat build of Apache Camel 3.20.7 for Spring BootRed Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat Process Automation 7Red Hat JBoss Enterprise Application Platform 7Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7Red Hat JBoss Data Grid 7Red Hat JBoss Enterprise Application Platform 8.0 for RHEL 9Red Hat Integration Camel K 1Red Hat build of Apache Camel - HawtIO 4Red Hat build of QuarkusRed Hat JBoss Enterprise Application Platform 8.0 for RHEL 8
CWE ID-CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVE-2024-6239
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.13% / 32.87%
||
7 Day CHG~0.00%
Published-21 Jun, 2024 | 13:28
Updated-03 Aug, 2025 | 08:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Poppler: pdfinfo: crash in broken documents when using -dests parameter

A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of service.

Action-Not Available
Vendor-Red Hat, Inc.freedesktop.org
Product-enterprise_linuxpopplerRed Hat Enterprise Linux 7Red Hat Enterprise Linux 6Red Hat Enterprise Linux 9Red Hat Enterprise Linux 8Red Hat Enterprise Linux 10
CWE ID-CWE-20
Improper Input Validation
CVE-2024-6162
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.55% / 80.68%
||
7 Day CHG~0.00%
Published-20 Jun, 2024 | 14:33
Updated-14 Aug, 2025 | 15:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: url-encoded request path information can be broken on ajp-listener

A vulnerability was found in Undertow, where URL-encoded request paths can be mishandled during concurrent requests on the AJP listener. This issue arises because the same buffer is used to decode the paths for multiple requests simultaneously, leading to incorrect path information being processed. As a result, the server may attempt to access the wrong path, causing errors such as "404 Not Found" or other application failures. This flaw can potentially lead to a denial of service, as legitimate resources become inaccessible due to the path mix-up.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Single Sign-On 7Red Hat Fuse 7Red Hat JBoss Enterprise Application Platform 8Red Hat Process Automation 7Red Hat JBoss Enterprise Application Platform 7Red Hat Data Grid 8Red Hat build of Apache Camel 4.4.1 for Spring Boot 3.2EAP 8.0.1Red Hat build of Apache Camel for Spring Boot 3Red Hat JBoss Data Grid 7Red Hat Integration Camel K 1Red Hat build of Apache Camel - HawtIO 4Red Hat JBoss Enterprise Application Platform Expansion PackRed Hat Build of Keycloak
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-3354
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.56%
||
7 Day CHG~0.00%
Published-11 Jul, 2023 | 16:16
Updated-13 Feb, 2025 | 16:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper i/o watch removal in tls handshake can lead to remote unauthenticated denial of service

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service.

Action-Not Available
Vendor-n/aRed Hat, Inc.QEMUFedora Project
Product-openstack_platformqemufedoraenterprise_linuxRed Hat Enterprise Linux 6Red Hat Enterprise Linux 8 Advanced VirtualizationExtra Packages for Enterprise LinuxRed Hat Enterprise Linux 7Red Hat Enterprise Linux 9Red Hat OpenStack Platform 13 (Queens)FedoraqemuRed Hat Enterprise Linux 8
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-32248
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.11% / 29.88%
||
7 Day CHG~0.00%
Published-24 Jul, 2023 | 15:19
Updated-02 Aug, 2024 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tree connection null pointer dereference denial-of-service vulnerability

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.

Action-Not Available
Vendor-n/aNetApp, Inc.Fedora ProjectLinux Kernel Organization, IncRed Hat, Inc.
Product-linux_kernelh500sh410sh410ch300sh700sRed Hat Enterprise Linux 9kernelRed Hat Enterprise Linux 6Red Hat Enterprise Linux 8Red Hat Enterprise Linux 7Fedora
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2024-1635
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-8.33% / 91.92%
||
7 Day CHG~0.00%
Published-19 Feb, 2024 | 21:23
Updated-14 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: out-of-memory error after several closed connections with wildfly-http-client protocol

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.

Action-Not Available
Vendor-Red Hat, Inc.NetApp, Inc.
Product-openshift_container_platform_for_powerintegration_camel_for_spring_bootsingle_sign-ononcommand_workflow_automationactive_iq_unified_manageropenshift_container_platformfuseopenshift_container_platform_for_linuxonejboss_enterprise_application_platformRed Hat JBoss Enterprise Application Platform 8Red Hat JBoss Enterprise Application Platform 7.3 EUS for RHEL 7streams for Apache KafkaRed Hat Integration Camel Quarkus 2OpenShift ServerlessRed Hat build of Apicurio Registry 2Red Hat build of Apache Camel for Spring Boot 3Red Hat Single Sign-On 7.6 for RHEL 7Red Hat build of Apache Camel for Spring Boot 4RHEL-8 based Middleware ContainersRed Hat Build of KeycloakRed Hat Single Sign-On 7.6 for RHEL 9Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9Red Hat Single Sign-On 7.6 for RHEL 8Red Hat build of QuarkusRed Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat Process Automation 7Red Hat JBoss Enterprise Application Platform 7Red Hat Fuse 7.13.0RHSSO 7.6.8Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7Red Hat build of Apache Camel 4.4.1 for Spring Boot 3.2Red Hat build of OptaPlanner 8Red Hat JBoss Data Grid 7Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7Red Hat Integration Camel K 1Red Hat JBoss Fuse Service Works 6Red Hat Data Grid 8Red Hat build of Apache Camel 4 for Quarkus 3
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-3653
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-4.43% / 88.60%
||
7 Day CHG~0.00%
Published-08 Jul, 2024 | 21:21
Updated-06 Aug, 2025 | 08:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Undertow: learningpushhandler can lead to remote memory dos attacks

A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server's config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Build of KeycloakRed Hat Integration Camel Quarkus 2Red Hat JBoss Fuse Service Works 6Red Hat Fuse 7Red Hat JBoss Data Grid 7streams for Apache KafkaOpenShift ServerlessRed Hat build of OptaPlanner 8Red Hat Process Automation 7Red Hat build of QuarkusRed Hat JBoss Enterprise Application Platform 7.4 for RHEL 9Red Hat Single Sign-On 7Red Hat JBoss Enterprise Application Platform Expansion PackRed Hat build of Quarkus 3.8.6.redhatRed Hat build of Apache Camel 4 for Quarkus 3Red Hat Integration Camel K 1Red Hat build of Apache Camel - HawtIO 4Red Hat build of Apache Camel for Spring Boot 4Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8Red Hat build of Apicurio Registry 2Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7Red Hat JBoss Enterprise Application Platform 8Red Hat Data Grid 8Red Hat JBoss Enterprise Application Platform 7
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-1300
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.10% / 27.93%
||
7 Day CHG+0.03%
Published-02 Apr, 2024 | 07:33
Updated-12 Aug, 2025 | 17:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Io.vertx:vertx-core: memory leak when a tcp server is configured with tls and sni support

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading to memory exhaustion. This flaw allows attackers to send TLS client hello messages with fake server names, triggering a JVM out-of-memory error.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat JBoss Enterprise Application Platform 8Red Hat Integration Camel Quarkus 2MTA-6.2-RHEL-9OpenShift ServerlessRed Hat build of Apache Camel for Spring Boot 3Red Hat JBoss Enterprise Application Platform Expansion PackRed Hat Build of KeycloakRed Hat build of Quarkus 3.2.11.FinalRed Hat Fuse 7CEQ 3.2Red Hat AMQ Broker 7Red Hat JBoss Enterprise Application Platform 7Red Hat Process Automation 7RHINT Service Registry 2.5.11 GARed Hat build of Apache Camel 4.4.1 for Spring Boot 3.2A-MQ Clients 2Red Hat build of OptaPlanner 8Red Hat JBoss Data Grid 7Migration Toolkit for Runtimes 1 on RHEL 8Red Hat AMQ Streams 2.7.0Cryostat 2 on RHEL 8Red Hat Integration Camel K 1Red Hat build of QuarkusRed Hat Data Grid 8
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2023-7192
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 2.72%
||
7 Day CHG~0.00%
Published-02 Jan, 2024 | 19:02
Updated-03 Aug, 2025 | 05:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kernel: refcount leak in ctnetlink_create_conntrack()

A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.

Action-Not Available
Vendor-Red Hat, Inc.Linux Kernel Organization, Inc
Product-enterprise_linuxlinux_kernelRed Hat Enterprise Linux 7Red Hat Enterprise Linux 9.2 Extended Update SupportRed Hat Enterprise Linux 8.4 Telecommunications Update ServiceRed Hat Enterprise Linux 8.4 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 9.0 Extended Update SupportRed Hat Enterprise Linux 8.2 Telecommunications Update ServiceRed Hat Virtualization 4 for Red Hat Enterprise Linux 8Red Hat Enterprise Linux 6Red Hat Enterprise Linux 9Red Hat Enterprise Linux 8.2 Advanced Update SupportRed Hat Enterprise Linux 8.8 Extended Update SupportRed Hat Enterprise Linux 8Red Hat Enterprise Linux 8.6 Extended Update SupportRed Hat Enterprise Linux 8.2 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Update Services for SAP Solutions
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2023-5349
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 7.22%
||
7 Day CHG~0.00%
Published-30 Oct, 2023 | 20:27
Updated-13 Feb, 2025 | 17:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Draw while calling getdrawinfo()

A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.

Action-Not Available
Vendor-rmagickn/armagickRed Hat, Inc.Fedora Project
Product-rmagickfedorarmagickFedoraRed Hat 3scale API Management Platform 2fedorarmagick
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2023-3576
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.08%
||
7 Day CHG~0.00%
Published-04 Oct, 2023 | 18:02
Updated-10 Jul, 2025 | 23:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libtiff: memory leak in tiffcrop.c

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service.

Action-Not Available
Vendor-LibTIFFRed Hat, Inc.Fedora Project
Product-libtifffedoraenterprise_linuxRed Hat Enterprise Linux 8Red Hat Enterprise Linux 6Red Hat Enterprise Linux 9Red Hat Enterprise Linux 7
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2022-4132
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.07% / 20.74%
||
7 Day CHG~0.00%
Published-04 Oct, 2023 | 11:26
Updated-19 Sep, 2024 | 14:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Memory leak on tls connections

A flaw was found in JSS. A memory leak in JSS requires non-standard configuration but is a low-effort DoS vector if configured that way (repeatedly hitting the login page).

Action-Not Available
Vendor-dogtagpkin/aRed Hat, Inc.Fedora Project
Product-network_security_services_for_javaenterprise_linuxRed Hat JBoss Web Server 5Extra Packages for Enterprise LinuxjssRed Hat JBoss Web Server 3Red Hat Enterprise Linux 9Red Hat Enterprise Linux 6Red Hat Enterprise Linux 8Red Hat Enterprise Linux 7Fedora
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2025-46420
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.15% / 36.57%
||
7 Day CHG+0.05%
Published-24 Apr, 2025 | 12:58
Updated-29 Jul, 2025 | 13:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libsoup: memory leak on soup_header_parse_quality_list() via soup-headers.c

A flaw was found in libsoup. It is vulnerable to memory leaks in the soup_header_parse_quality_list() function when parsing a quality list that contains elements with all zeroes.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat Enterprise Linux 9.0 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Telecommunications Update ServiceRed Hat Enterprise Linux 9Red Hat Enterprise Linux 8.6 Telecommunications Update ServiceRed Hat Enterprise Linux 8.6 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 8.8 Extended Update SupportRed Hat Enterprise Linux 9.2 Extended Update SupportRed Hat Enterprise Linux 8Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 10Red Hat Enterprise Linux 8.4 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.6 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.2 Advanced Update SupportRed Hat Enterprise Linux 6Red Hat Enterprise Linux 7Red Hat Enterprise Linux 9.4 Extended Update Support
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-1023
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.23% / 45.34%
||
7 Day CHG~0.00%
Published-27 Mar, 2024 | 07:51
Updated-12 Aug, 2025 | 17:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Io.vertx/vertx-core: memory leak due to the use of netty fastthreadlocal data structures in vertx

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge, allowing an attacker to exploit this vulnerability. For instance, a server accepting arbitrary internet addresses could serve as an attack vector by connecting to these addresses, thereby accelerating the memory leak.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat JBoss Enterprise Application Platform 8Red Hat Integration Camel Quarkus 2Migration Toolkit for RuntimesMTA-6.2-RHEL-9OpenShift ServerlessRed Hat build of Apache Camel for Spring Boot 3Red Hat JBoss Enterprise Application Platform Expansion PackRed Hat Build of KeycloakRed Hat build of Quarkus 3.2.11.FinalRed Hat Fuse 7CEQ 3.2Red Hat AMQ Broker 7Red Hat JBoss Enterprise Application Platform 7Red Hat Process Automation 7RHINT Service Registry 2.5.11 GARed Hat build of Apache Camel 4.4.1 for Spring Boot 3.2A-MQ Clients 2Red Hat build of OptaPlanner 8Red Hat JBoss Data Grid 7Red Hat AMQ Streams 2.7.0Cryostat 2 on RHEL 8Red Hat Integration Camel K 1Red Hat build of QuarkusRed Hat Data Grid 8
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2023-4569
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 1.38%
||
7 Day CHG~0.00%
Published-28 Aug, 2023 | 21:46
Updated-27 Feb, 2025 | 21:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kernel: information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, IncRed Hat, Inc.Fedora Project
Product-debian_linuxlinux_kernelenterprise_linuxRed Hat Enterprise Linux 9FedoraRed Hat Enterprise Linux 7KernelRed Hat Enterprise Linux 8Red Hat Enterprise Linux 6
CWE ID-CWE-402
Transmission of Private Resources into a New Sphere ('Resource Leak')
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-25689
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.24% / 46.75%
||
7 Day CHG~0.00%
Published-30 Oct, 2020 | 00:00
Updated-04 Aug, 2024 | 15:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.

Action-Not Available
Vendor-Red Hat, Inc.NetApp, Inc.
Product-jboss_data_gridsingle_sign-onopenshift_application_runtimesjboss_fuseactive_iq_unified_managerjboss_enterprise_application_platformservice_level_managerwildflyfuseoncommand_insightwildfly-core
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-6875
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 15.69%
||
7 Day CHG-0.03%
Published-28 Mar, 2025 | 20:34
Updated-13 Aug, 2025 | 12:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Infinispan: infinispan: rest compare api has buffer leak

A vulnerability was found in the Infinispan component in Red Hat Data Grid. The REST compare API may have a buffer leak and an out of memory error can occur when sending continual requests with large POST data to the REST API.

Action-Not Available
Vendor-Red Hat, Inc.
Product-Red Hat JBoss Data Grid 7Red Hat Data Grid 8
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-46082
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.29% / 52.34%
||
7 Day CHG~0.00%
Published-18 Feb, 2022 | 19:54
Updated-04 Aug, 2024 | 05:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Moxa TN-5900 v3.1 series routers, MGate 5109 v2.2 series protocol gateways, and MGate 5101-PBM-MN v2.1 series protocol gateways were discovered to contain a memory leak which allows attackers to cause a Denial of Service (DoS) via crafted packets.

Action-Not Available
Vendor-n/aMoxa Inc.
Product-tn-5916-wv-ct-tmgate_5109-t_firmwaremgate_5109-tmgate_5101-pbm-mn-ttn-5916-wv-tmgate_5101-pbm-mnmgate_5109_firmwaremgate_5101-pbm-mn-t_firmwaretn-5916-wv-t_firmwaremgate_5101-pbm-mn_firmwaretn-5916-wv-ct-t_firmwaremgate_5109n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-41959
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.27% / 49.79%
||
7 Day CHG~0.00%
Published-03 May, 2022 | 10:48
Updated-04 Aug, 2024 | 03:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

JerryScript Git version 14ff5bf does not sufficiently track and release allocated memory via jerry-core/ecma/operations/ecma-regexp-object.c after RegExp, which causes a memory leak.

Action-Not Available
Vendor-jerryscriptn/a
Product-jerryscriptn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-4213
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.90%
||
7 Day CHG~0.00%
Published-24 Aug, 2022 | 15:07
Updated-03 Aug, 2024 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service.

Action-Not Available
Vendor-dogtagpkin/aDebian GNU/LinuxRed Hat, Inc.
Product-network_security_services_for_javadebian_linuxenterprise_linuxJSS
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-42218
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.27% / 49.79%
||
7 Day CHG~0.00%
Published-03 May, 2022 | 10:31
Updated-04 Aug, 2024 | 03:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OMPL v1.5.2 contains a memory leak in VFRRT.cpp

Action-Not Available
Vendor-ricen/a
Product-open_motion_planning_libraryn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-41490
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.27% / 49.79%
||
7 Day CHG~0.00%
Published-17 Jun, 2022 | 10:39
Updated-04 Aug, 2024 | 03:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory leaks in LazyPRM.cpp of OMPL v1.5.0 can cause unexpected behavior.

Action-Not Available
Vendor-ricen/a
Product-open_motion_planning_libraryn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-1815
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.25% / 48.28%
||
7 Day CHG~0.00%
Published-17 Feb, 2020 | 23:18
Updated-04 Aug, 2024 | 06:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-usg9500_firmwaresecospace_usg6600nip6800_firmwarenip6800secospace_usg6600_firmwareusg9500NIP6800Secospace USG6600, USG9500
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-41145
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.95% / 75.46%
||
7 Day CHG~0.00%
Published-25 Oct, 2021 | 22:05
Updated-04 Aug, 2024 | 02:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FreeSWITCH susceptible to Denial of Service via SIP flooding

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. FreeSWITCH prior to version 1.10.7 is susceptible to Denial of Service via SIP flooding. When flooding FreeSWITCH with SIP messages, it was observed that after a number of seconds the process was killed by the operating system due to memory exhaustion. By abusing this vulnerability, an attacker is able to crash any FreeSWITCH instance by flooding it with SIP messages, leading to Denial of Service. The attack does not require authentication and can be carried out over UDP, TCP or TLS. This issue was patched in version 1.10.7.

Action-Not Available
Vendor-freeswitchsignalwire
Product-freeswitchfreeswitch
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-41687
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.10%
||
7 Day CHG~0.00%
Published-28 Jun, 2022 | 09:46
Updated-04 Aug, 2024 | 03:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DCMTK through 3.6.6 does not handle memory free properly. The program malloc a heap memory for parsing data, but does not free it when error in parsing. Sending specific requests to the dcmqrdb program incur the memory leak. An attacker can use it to launch a DoS attack.

Action-Not Available
Vendor-offisn/a
Product-dcmtkn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-13934
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-16.79% / 94.68%
||
7 Day CHG~0.00%
Published-14 Jul, 2020 | 14:59
Updated-04 Aug, 2024 | 12:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.

Action-Not Available
Vendor-n/aCanonical Ltd.The Apache Software FoundationNetApp, Inc.openSUSEDebian GNU/LinuxOracle Corporation
Product-ubuntu_linuxdebian_linuxcommunications_instant_messaging_servermysql_enterprise_monitorinstantis_enterprisetracksiebel_ui_frameworkoncommand_system_managertomcatagile_engineering_data_managementagile_plmfmw_platformmanaged_file_transferworkload_managerleapApache Tomcat
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2021-39282
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.30% / 52.46%
||
7 Day CHG~0.00%
Published-18 Aug, 2021 | 16:59
Updated-04 Aug, 2024 | 02:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.

Action-Not Available
Vendor-live555n/a
Product-live555n/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-39176
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.61% / 68.94%
||
7 Day CHG~0.00%
Published-31 Aug, 2021 | 18:05
Updated-04 Aug, 2024 | 01:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing Release of Memory after Effective Lifetime in detect-character-encoding

detect-character-encoding is a package for detecting character encoding using ICU. In detect-character-encoding v0.3.0 and earlier, allocated memory is not released. The problem has been patched in detect-character-encoding v0.3.1.

Action-Not Available
Vendor-detect-character-encoding_projectsonicdoe
Product-detect-character-encodingdetect-character-encoding
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-11637
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-5.8||MEDIUM
EPSS-0.29% / 51.96%
||
7 Day CHG~0.00%
Published-15 Oct, 2020 | 15:08
Updated-16 Sep, 2024 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Automation Runtime TFTP Service DoS Vulnerability

A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.

Action-Not Available
Vendor-B&R Industrial Automation GmbH
Product-automation_runtimeAutomation Runtime
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-11255
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.24% / 47.68%
||
7 Day CHG~0.00%
Published-07 Apr, 2021 | 07:55
Updated-04 Aug, 2024 | 11:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Denial of service while processing RTCP packets containing multiple SDES reports due to memory for last SDES packet is freed and rest of the memory is leaked in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qfs2580qca9377_firmwareqpm5679_firmwaremdm9640_firmwaresm6250p_firmwarepmd9607_firmwareqca8337qfs2530qpm8870_firmwareqln1030pm6125qat5522_firmwarewcn3950_firmwarepm8150aqdm5670qca6595au_firmwarepm7150lqpa8821pm8998_firmwarewtr5975_firmwareqcs6125_firmwarepm456_firmwareqpa5580_firmwaremsm8108sa415mwcn3998wcd9371_firmwaremsm8108_firmwarewcn3950sm4125sd720gmdm9206_firmwareqsw8573_firmwarewcn3660bsd450_firmwareqfe4320qsw8574_firmwaresd460_firmwaresmb2351_firmwarepm8953_firmwareqpa4360_firmwarewcn3998_firmwareqfe2520_firmwarepm855pqca6420apq8053_firmwarewtr4605_firmwarepm6150aqca9367_firmwaremdm8207pm660_firmwarepm8150bsa8155_firmwareqca4004_firmwareqfe2101qca6430qat3522pmr735awcd9306_firmwarewcd9340sd765gsdr660msm8209_firmwaresdr865mdm9250_firmwareqdm5620_firmwaresmb1358smr545qca6696_firmwareqln5020wcd9371sd870_firmwarepmm855au_firmwareqfe3340qdm5621qtc800sqca4004qat3514_firmwaresd660sd712pm640p_firmwaresd660_firmwareqat5516_firmwarepm6150lsd450sd8885gpm855l_firmwareqtc410swcn3991qpa8801pm8150l_firmwareqat5533_firmwaresdx55m_firmwaresdxr25gqpa8673_firmwarepm6150smb1354_firmwaremsm8976_firmwaresd632_firmwaresd670_firmwareqpa8842sdr052_firmwarepmm8996auwcd9380sd850qualcomm215qln4640qcs410smb1380_firmwareqfe4309_firmwaresmb1381pm855p_firmwarepm7250qca9379_firmwarewtr4905qpa8803sdx24_firmwaresd439_firmwaresdxr25g_firmwarepmd9645qdm2301wcd9340_firmwarewsa8815wcn6850qfe2101_firmwareqdm5621_firmwareqdm2301_firmwaremsm8937_firmwarewcn3980_firmwaresd730qfe3320_firmwarepm660l_firmwarepm6250_firmwarepm8008qtm525_firmwarepme605_firmwarepme605sd678_firmwareqpm5621_firmwareqln1021aq_firmwareqcs603rsw8577qpa6560_firmwareqpa8802_firmwareqln4640_firmwareqfe4308_firmwareqpm5621qpm6582sd670pm8009_firmwareqfe4303qfs2580_firmwareqcm4290_firmwarepm8150lpmi8998_firmwareqcs610_firmwaresdr105pm660a_firmwarepm215pm4250mdm8207_firmwaresdm630_firmwarewtr2965mdm9205_firmwareqca6391_firmwarepmx20_firmwarepm8150pmi8937_firmwarewcd9370_firmwareqat3516_firmwaresdx55apq8053qat3555_firmwareqpa8803_firmwarewcn3660qca9379pm855bsmb2351qln1031pm8909pm660qet6110_firmwarepm6125_firmwareqbt1500csrb31024mdm9628_firmwaremdm9650pmx24_firmwareqbt1500_firmwareqcs4290pmm855aumdm9250qca6420_firmwareapq8009_firmwarepm7150asd675_firmwarepm8350qpa4361_firmwareqca6426wcn3990_firmwareqca9377qpa5373_firmwarewcd9385_firmwareqdm5650_firmwareqpa4340_firmwarewcd9326_firmwarewhs9410wcn3615_firmwarewtr2955pm7250_firmwaresdr845_firmwareqdm5620qln1021aqsmb1380pmk8002_firmwareqsw6310_firmwaresa8155qln1031_firmwaresdx55_firmwareqat5533wcn3615sm7250p_firmwarewcn3610_firmwarepm8940mdm9207qsm7250_firmwarepm7150l_firmwarewcd9306qca6584aumsm8208qat5515_firmwarepm855qpm8830_firmwaresd429pm8250qca9367sdm630mdm9607_firmwaremdm9655_firmwaremsm8976sgqfs2530_firmwarepmx55sa415m_firmwarewcn3988_firmwaresd205sd429_firmwarepm8150c_firmwareqca6421qdm3301qpa8842_firmwareqat3519_firmwaresdr735_firmwarepm8953qat5515qpm5677qat3514wcd9326wcd9335pm8004_firmwaresdr8150_firmwareqcs4290_firmwarepm439qtc800h_firmwareqca6390wcd9375aqt1000msm8976sm6250_firmwareqln4642msm8917_firmwareqpm5677_firmwaresdx20_firmwarewsa8815_firmwarewtr3925_firmwarepmi8937pm8998smr525_firmwareqpm8820_firmwareqfe4301_firmwareapq8017qln1020_firmwareqcm6125_firmwarepmx55_firmwarewtr2955_firmwareqfe4373fc_firmwareqca6595pm8150_firmwareqpm8830pmm8996au_firmwareqat5522pm8150csd665_firmwareqpa4360sc8180xqpa4361mdm9206qdm5679_firmwaresmr525qca6310_firmwareqfe4305_firmwarepm6150l_firmwarepmr525pm8150a_firmwareqln1036aq_firmwaresd665pm6150a_firmwarepm6150_firmwaresd765pmx20pmd9607qca6574a_firmwareqat3555sd850_firmwareapq8009sd8c_firmwarewtr2965_firmwarepm670_firmwarecsrb31024_firmwareqln1036aqqtc801spmi8940_firmwaresc8180x_firmwareqfe3320sd710mdm9607pm8008_firmwarepmr735a_firmwarepmx50sdr8250sd768gqln1030_firmwarepm8004pm640lmsm8940pmk8002sd845sd455_firmwaresmb1357pmd9655au_firmwareqcs410_firmwareqpa5580qfe2550qcs610qdm2307qca6431_firmwareqpa8802wcd9360_firmwareqpm6585_firmwareqat3519qbt2000_firmwarepm855a_firmwareqtc800hsdr8250_firmwareqcs2290qca6335msm8917qln1020qcs605_firmwaresmr546_firmwarewtr3905qdm5671pmc1000hqpm4650_firmwareqat3518sd8csd632sdr425_firmwaresmr526_firmwaremdm9628pm640a_firmwareqpa5460wgr7640_firmwareqdm2305_firmwareqpm5670_firmwaresd710_firmwareqdm5652qca6574au_firmwareqpm8870wcd9375_firmwareqpm5679qbt2000wcd9360pmx50_firmwareqpa8675_firmwarewhs9410_firmwareqpa5460_firmwarepm8940_firmwareqdm3301_firmwareqsm7250qcs6125sd662_firmwaresmb1360qualcomm215_firmwarersw8577_firmwareqdm2308_firmwarepm439_firmwareqca6436qcs603_firmwareqpa6560msm8937sdr675_firmwarewcn3660_firmwarewcd9341pmi8952mdm9655pm8937_firmwareqca6431qet4100_firmwareqfe4320_firmwarewcn3910_firmwaremdm9207_firmwaresd855_firmwareqdm5650wcn3988wtr3925sdr052smb1390msm8208_firmwareqet4100wcn3610msm8608mdm9640qpa8686_firmwareqpm6585qca8337_firmwarewcd9380_firmwaresmb1355qln4650wcd9330msm8996au_firmwarewgr7640sd636qet5100qdm5671_firmwareqpa8801_firmwareqca6564auqtm527_firmwarepm8005_firmwaremsm8940_firmwareqet4101_firmwarepm7250bqln4642_firmwaresmb1355_firmwarepm7250b_firmwarepmd9655_firmwaresmb1351_firmwareqet4200aq_firmwaresdx50m_firmwaresdr735smb358spm660lsmb358s_firmwaresmr526wtr5975qca6430_firmwarewcd9335_firmwareqtc801s_firmwarewcn3980qat3522_firmwareqca6335_firmwareqsw8573qcs605wcn3910mdm9650_firmwareqca6426_firmwarepm8350_firmwarewcn3660b_firmwarewcn3680qfe4309pm8009qpa8675sdr051_firmwarewcd9330_firmwaresdx55mqca6421_firmwarewtr3905_firmwareqfe4373fcmsm8953qat3518_firmwarepmi8998qfe2520qsw8574wcn3680_firmwarepm855lqdm5670_firmwaresd8655gpm7150a_firmwarepm8150b_firmwareqfe4302smr545_firmwarepmc1000h_firmwareqca6564a_firmwareqdm2310_firmwarepm4250_firmwaremsm8976sg_firmwaresdr105_firmwarepmd9645_firmwaresd870sd8885g_firmwarepm670sd210_firmwareqdm5677pm8005pm855_firmwareqdm2302sdxr1pm855b_firmwareqca6595_firmwareqpm6582_firmwarepm640l_firmwareqln4650_firmwareqet5100msa8155psd675wtr4605sd439qet4101pm8952qat3516pm670lqpm5658qcm2290qpm5658_firmwarewcn3991_firmwareqdm5652_firmwaresd678sdr051qln5030qcs2290_firmwarepm4125pmi632qpa2625_firmwarepm456smb1360_firmwareqet5100_firmwareqpa5373pm670l_firmwaresdr660gsd455sd765g_firmwareqpa8686smb1358_firmwareqca6390_firmwaresd730_firmwarewcd9370sdr425pmr525_firmwareqca6584au_firmwareqfe3340_firmwarepmi632_firmwareqat5516smb358_firmwaresd662qpa8821_firmwareqfe4308sdr660g_firmwareapq8037pm3003awcn3680b_firmwareqca6595auqca6436_firmwaresmb1354qca6564au_firmwareqdm2305qca6310qpm8820pm8937qpm2630qln5020_firmwaresa515m_firmwaresdr675sm6250sd712_firmwareapq8017_firmwarewsa8810_firmwaresmb231sd765_firmwareqdm5677_firmwareqet4200aqqca6174a_firmwarewcd9385qdm2302_firmwareqat3550_firmwareqln5040_firmwarepm4125_firmwareqpa8673qdm2310qfe2550_firmwaremsm8953_firmwareqln5030_firmwarepm8952_firmwaresd210qfe4302_firmwarewcn6850_firmwaresmb358qca6564asmr546pmx24qet6110pmi8952_firmwareqcm2290_firmwareqln5040qpm8895sdr845qpm5670wcn3990qtm527sdx24qdm2307_firmwaremsm8996aupmi8940sm6250ppm855asdr660_firmwarepm8909_firmwareqca6574apm8916_firmwaresmb1390_firmwareqca6174aqfe4303_firmwarepm8956_firmwareqet5100m_firmwareqpm4650mdm9205qtm525sa515mwtr6955sd855sm4125_firmwaresd8cxqfe4305wtr6955_firmwarepm640psd768g_firmwaresdr865_firmwaremsm8209pm8250_firmwaresd460qca6391sd8cx_firmwaresdxr1_firmwaresmb1351smb1357_firmwareaqt1000_firmwarepm215_firmwaremsm8920qpm8895_firmwarepm660aqpa4340qcm4290sdx50mpm640asdr8150sdx20pm8916pmd9655aumsm8920_firmwarepmd9655qca6574ausa8155p_firmwaresd205_firmwareqsw6310sd8655g_firmwarewcd9341_firmwareqcm6125wsa8810qtc410s_firmwareqpm2630_firmwaresmb231_firmwareqdm2308wtr4905_firmwareqat3550qdm5679wcn3680bpm3003a_firmwareqca6696qfe4301qtc800s_firmwaresmb1381_firmwaresd845_firmwaremsm8608_firmwareqpa2625apq8037_firmwaresm7250psd720g_firmwarepm8956sd636_firmwarepm6250Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-3905
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.08% / 25.52%
||
7 Day CHG~0.00%
Published-23 Aug, 2022 | 00:00
Updated-03 Aug, 2024 | 17:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.

Action-Not Available
Vendor-openvswitchn/aCanonical Ltd.Red Hat, Inc.Fedora Project
Product-openvswitchenterprise_linux_fast_datapathfedoraubuntu_linuxopenvswitch (ovs)
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-37046
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.89%
||
7 Day CHG~0.00%
Published-07 Dec, 2021 | 15:45
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is a Memory leak vulnerability with the codec detection module in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart due to memory exhaustion.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-magic_uiemuiMagic UIEMUI
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-36993
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.18% / 40.11%
||
7 Day CHG~0.00%
Published-28 Oct, 2021 | 12:26
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is a Memory leaks vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-magic_uiemuiMagic UIEMUI
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-3690
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.43% / 61.87%
||
7 Day CHG-0.12%
Published-23 Aug, 2022 | 15:50
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.

Action-Not Available
Vendor-n/aRed Hat, Inc.
Product-single_sign-onintegration_camel_kopenshift_application_runtimesenterprise_linuxundertowjboss_enterprise_application_platformintegration_camel_quarkusfuseundertow
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2021-37205
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-1.14% / 77.50%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 15:16
Updated-18 Apr, 2025 | 18:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V21.9 < V21.9.4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions >= V4.5.0 < V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.9.2 < V2.9.4), SIMATIC S7-1500 Software Controller (All versions >= V21.9 < V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions >= V4.0 < V4.0 SP1), SIPLUS TIM 1531 IRC (All versions < V2.3.6), TIM 1531 IRC (All versions < V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations.

Action-Not Available
Vendor-Siemens AG
Product-simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmwaresimatic_s7-1500_cpu_1516t-3simatic_s7-1500_cpu_1510sp_firmwaresimatic_s7-1500_cpu_cpu_1513pro-2simatic_s7-1500_cpu_1511t-1_firmwaresimatic_s7-1500_cpu_1512sp-1simatic_s7-1500_cpu_1510sp-1simatic_s7-1200_cpu_1212csimatic_s7-1500_cpu_1515t-2simatic_s7-1500_cpu_1512spf-1simatic_drive_controller_cpu_1507d_tf_firmwaresimatic_s7-1500_cpu_1513-1simatic_s7-1500_cpu_1515tf-2_firmwaretim_1531_ircsimatic_s7-1200_cpu_1212fc_firmwaresimatic_s7-1500_cpu_1510spsimatic_s7-1500_cpu_1518f-4_firmwaresimatic_s7-1200_cpu_1217csimatic_s7-1500_cpu_1513r-1simatic_s7-1500_cpu_1511-1simatic_s7-1200_cpu_1215c_firmwaresimatic_s7-1500_cpu_1517f-3_firmwaresimatic_s7-1500_cpu_1511-1_firmwaresimatic_s7-1500_cpu_1518tf-4simatic_s7-1200_cpu_1212c_firmwaresimatic_s7-1500_cpu_1515f-2_firmwaresimatic_s7-1200_cpu_1217c_firmwaresimatic_s7-1500_cpu_1518hf-4simatic_s7-1200_cpu_1214fc_firmwaresimatic_s7-1500_cpu_cpu_1513prof-2_firmwaresimatic_s7-1200_cpu_1215csimatic_s7-1500_cpu_1515r-2simatic_s7-1500_cpu_1516tf-3_firmwaresimatic_s7-1500_cpu_1516-3_firmwaresimatic_s7-1500_cpu_1513f-1simatic_s7-1500_cpu_1511c-1simatic_s7-1500_cpu_1517-3simatic_s7-1500_cpu_1518t-4_firmwaresimatic_s7-1500_cpu_1517f-3simatic_s7-1500_cpu_1512spf-1_firmwaresimatic_s7-1200_cpu_1214c_firmwaresimatic_s7-1500_cpu_1517tf-3_firmwaresimatic_s7-1500_cpu_1516f-3_firmwaresimatic_s7-1500_cpu_cpu_1513pro-2_firmwaresimatic_s7-1200_cpu_1211c_firmwaresimatic_s7-1500_cpu_1517-3_firmwaresimatic_s7-1200_cpu_1214csimatic_s7-1500_software_controllersimatic_s7-1500_cpu_1516tf-3simatic_s7-1500_cpu_1511c-1_firmwaresimatic_s7-1500_cpu_1516t-3_firmwaresimatic_s7-1500_cpu_1518hf-4_firmwaresimatic_s7-1500_cpu_1511t-1simatic_drive_controller_cpu_1504d_tf_firmwaresimatic_s7-1500_cpu_1517tf-3simatic_s7-1500_cpu_1511f-1simatic_s7-1500_cpu_1515tf-2tim_1531_irc_firmwaresimatic_s7-1500_cpu_1515-2_firmwaresimatic_s7-1500_cpu_1516pro-2_firmwaresimatic_s7-1500_cpu_1511tf-1simatic_s7-1500_cpu_1515-2simatic_s7-1500_cpu_1518-4simatic_s7-1500_cpu_1511tf-1_firmwaresimatic_s7-1500_cpu_1516pro_f_firmwaresimatic_s7-plcsim_advanced_firmwaresimatic_s7-1500_cpu_1510sp-1_firmwaresimatic_s7-1500_cpu_1516-3simatic_s7-1200_cpu_1214fcsimatic_s7-1500_cpu_1515t-2_firmwaresimatic_drive_controller_cpu_1504d_tfsimatic_drive_controller_cpu_1507d_tfsimatic_s7-1500_cpu_1511f-1_firmwaresimatic_s7-1500_cpu_1518tf-4_firmwaresimatic_s7-1500_cpu_1512sp-1_firmwaresimatic_s7-1200_cpu_1215fc_firmwaresimatic_s7-1500_cpu_1512c-1simatic_s7-1500_cpu_cpu_1513prof-2simatic_s7-1500_cpu_1515f-2simatic_s7-1200_cpu_1211csimatic_s7-1500_cpu_1516f-3simatic_s7-1200_cpu_1215fcsimatic_s7-1500_cpu_1518f-4simatic_s7-1500_cpu_1516pro_fsimatic_s7-1500_cpu_1513r-1_firmwaresimatic_s7-1500_cpu_1512c-1_firmwaresimatic_s7-1500_cpu_1513f-1_firmwaresimatic_s7-1200_cpu_1212fcsimatic_s7-1500_cpu_1516pro-2simatic_s7-1500_cpu_1515r-2_firmwaresimatic_s7-plcsim_advancedsimatic_s7-1500_cpu_1513-1_firmwaresimatic_s7-1500_cpu_1518-4_firmwaresimatic_s7-1500_cpu_1518t-4simatic_et_200sp_open_controller_cpu_1515sp_pc2TIM 1531 IRCSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)SIMATIC S7-PLCSIM AdvancedSIMATIC Drive Controller familySIMATIC S7-1200 CPU family (incl. SIPLUS variants)SIMATIC S7-1500 Software ControllerSIPLUS TIM 1531 IRCSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-41172
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-5.3||MEDIUM
EPSS-0.45% / 62.69%
||
7 Day CHG-3.81%
Published-19 Jul, 2024 | 08:50
Updated-13 Sep, 2024 | 17:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache CXF: Unrestricted memory consumption in CXF HTTP clients

In versions of Apache CXF before 3.6.4 and 4.0.5 (3.5.x and lower versions are not impacted), a CXF HTTP client conduit may prevent HTTPClient instances from being garbage collected and it is possible that memory consumption will continue to increase, eventually causing the application to run out of memory

Action-Not Available
Vendor-The Apache Software Foundation
Product-cxfApache CXFcxf
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2024-39549
Matching Score-4
Assigner-Juniper Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Juniper Networks, Inc.
CVSS Score-8.7||HIGH
EPSS-0.29% / 52.35%
||
7 Day CHG~0.00%
Published-11 Jul, 2024 | 16:27
Updated-26 Feb, 2025 | 18:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Junos OS and Junos OS Evolved: Receipt of malformed BGP path attributes leads to a memory leak

A Missing Release of Memory after Effective Lifetime vulnerability in the routing process daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a malformed BGP Path attribute update which allocates memory used to log the bad path attribute. This memory is not properly freed in all circumstances, leading to a Denial of Service (DoS). Consumed memory can be freed by manually restarting Routing Protocol Daemon (rpd). Memory utilization could be monitored by:  user@host> show system memory or show system monitor memory status This issue affects: Junos OS:  * All versions before 21.2R3-S8,  * from 21.4 before 21.4R3-S8, * from 22.2 before 22.2R3-S4,  * from 22.3 before 22.3R3-S3,  * from 22.4 before 22.4R3-S3, * from 23.2 before 23.2R2-S1,  * from 23.4 before 23.4R1-S2, 23.4R2. Junos OS Evolved: * All versions before 21.2R3-S8-EVO, * from 21.4 before 21.4R3-S8-EVO, * from 22.2 before 22.2R3-S4-EVO, * from 22.3 before 22.3R3-S3-EVO, * from 22.4 before 22.4R3-S3-EVO, * from 23.2 before 23.2R2-S1-EVO, * from 23.4 before 23.4R1-S2-EVO, 23.4R2-EVO.

Action-Not Available
Vendor-Juniper Networks, Inc.
Product-junos_os_evolvedjunosJunos OS EvolvedJunos OSjunos_os_evolvedjunos_os
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • Next
Details not found