Lucene search

K

Athlon™ 3000 Series Mobile Processors With Radeon™ Graphics Security Vulnerabilities

cvelist
cvelist

CVE-2024-3708 maliciously crafted http request could cause lighttpd crash, information leak, or other non-deterministic behavior

A condition exists in lighttpd version prior to 1.4.51 whereby a remote attacker can craft an http request which could result in multiple outcomes: 1.) cause lighttpd to access freed memory in which case the process lighttpd is running in could be terminated or other non-deterministic behavior...

6.9AI Score

0.0004EPSS

2024-05-23 12:11 AM
5
nessus
nessus

GitLab 0 < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-2874)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. A runner registered with a crafted description has the...

6.3AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : freeglut (RHSA-2024:3120)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3120 advisory. freeglut is a completely open source alternative to the OpenGL Utility Toolkit (GLUT) library with an OSI approved free software...

7.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:3343)

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2024:3343 advisory. A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when...

8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : resource-agents (RHSA-2024:2952)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2952 advisory. The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several....

6.2AI Score

2024-05-23 12:00 AM
2
nessus
nessus

Apache Tomcat 8.0.0.RC1 < 8.0.39 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 8.0.39. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_8.0.39_security-8 advisory. Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before...

6.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

FreeBSD : chromium -- multiple security fixes (8247af0d-183b-11ef-9f97-a8a1599412c6)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 8247af0d-183b-11ef-9f97-a8a1599412c6 advisory. Chrome Releases reports: This update includes 15 security fixes: Tenable has extracted the...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 9 : tomcat (RHSA-2024:3307)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3307 advisory. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat:...

6.8AI Score

2024-05-23 12:00 AM
4
oraclelinux
oraclelinux

libreoffice security fix update

[1:5.3.6.1-26.0.1] - adjust color palette to match Redwood style. - Replaced RedHat colors with Oracle colors, and the filename redhat.soc with oracle.soc in specfile - Build with --with-vendor='Oracle America, Inc.' [1:5.3.6.1-26] - Fix CVE-2022-38745 Empty entry in Java class path - Fix...

7AI Score

0.001EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : exempi (RHSA-2024:3066)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3066 advisory. Exempi provides a library for easy parsing of XMP metadata. Security Fix(es): * exempi: denial of service via opening of crafted audio file...

6.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : ansible-core (RHSA-2024:3043)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3043 advisory. Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over...

5.5AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:3253)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3253 advisory. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains...

6.3AI Score

2024-05-23 12:00 AM
2
nessus
nessus

Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 8.5.51. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_8.5.51_security-8 advisory. When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections...

7.9AI Score

2024-05-23 12:00 AM
cloudfoundry
cloudfoundry

USN-6736-1: klibc vulnerabilities | Cloud Foundry

Severity Medium Vendor Canonical Ubuntu Versions Affected Canonical Ubuntu 16.04 Canonical Ubuntu 18.04 Canonical Ubuntu 22.04 Description It was discovered that zlib, vendored in klibc, incorrectly handled pointer arithmetic. An attacker could use this issue to cause klibc to crash or to...

7.7AI Score

0.013EPSS

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 8.5.0 < 8.5.31

The version of Tomcat installed on the remote host is prior to 8.5.31. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.5.31_security-8 advisory. An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an...

7.5AI Score

2024-05-23 12:00 AM
cloudfoundry
cloudfoundry

USN-6756-1: less vulnerability | Cloud Foundry

Severity Medium Vendor Canonical Ubuntu Versions Affected Canonical Ubuntu 16.04 Canonical Ubuntu 18.04 Canonical Ubuntu 22.04 Description It was discovered that less mishandled newline characters in file names. If a user or automated system were tricked into opening specially crafted files, an...

8AI Score

0.0004EPSS

2024-05-23 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1762-1)

The remote host is missing an update for...

7.5AI Score

0.017EPSS

2024-05-23 12:00 AM
3
ubuntucve
ubuntucve

CVE-2021-47492

In the Linux kernel, the following vulnerability has been resolved: mm, thp: bail out early in collapse_file for writeback page Currently collapse_file does not explicitly check PG_writeback, instead, page_has_private and try_to_release_page are used to filter writeback pages. This does not work...

7.1AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47460

In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix data corruption after conversion from inline format Commit 6dbf7bb55598 ("fs: Don't invalidate page buffers in block_write_full_page()") uncovered a latent bug in ocfs2 conversion from inline inode format to a normal...

7.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47437

In the Linux kernel, the following vulnerability has been resolved: iio: adis16475: fix deadlock on frequency set With commit 39c024b51b560 ("iio: adis16475: improve sync scale mode handling"), two deadlocks were introduced: 1) The call to 'adis_write_reg_16()' was not changed to it's...

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47439

In the Linux kernel, the following vulnerability has been resolved: net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work When the ksz module is installed and removed using rmmod, kernel crashes with null pointer dereferrence error. During rmmod, ksz_switch_remove function...

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47436

In the Linux kernel, the following vulnerability has been resolved: usb: musb: dsps: Fix the probe error path Commit 7c75bde329d7 ("usb: musb: musb_dsps: request_irq() after initializing musb") has inverted the calls to dsps_setup_optional_vbus_irq() and dsps_create_musb_pdev() without updating...

7.1AI Score

0.0004EPSS

2024-05-23 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl (SUSE-SU-2024:1762-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1762-1 advisory. Security issues fixed: - CVE-2018-6913: Fixed space calculation issues in pp_pack.c...

8.2AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 9.0.0.M1 < 9.0.29 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 9.0.29. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.29_security-9 advisory. When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX...

7.3AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 9.0.0.M1 < 9.0.0.M21

The version of Tomcat installed on the remote host is prior to 9.0.0.M21. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.0.m21_security-9 advisory. The error page mechanism of the Java Servlet Specification requires that, when an error occurs and...

6.9AI Score

2024-05-23 12:00 AM
nessus
nessus

openSUSE 15 Security Update : gitui (openSUSE-SU-2024:0135-1)

The remote openSUSE 15 host has a package installed that is affected by a vulnerability as referenced in the openSUSE- SU-2024:0135-1 advisory. - update to version 0.26.2: * respect configuration for remote when fetching (also applies to pulling) * add : character to sign-off trailer...

8AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : container-tools:rhel8 (RHSA-2024:2988)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2988 advisory. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): *...

8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : git-lfs (RHSA-2024:3346)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3346 advisory. Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git,...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : grub2 (RHSA-2024:3184)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3184 advisory. The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

DLink DIR < 2.17.b02 (SAP10018)

The version of DLink DIR installed on the remote host is prior to 2.17.b02. It is, therefore, affected by a vulnerability as referenced in the SAP10018 advisory. Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR-600 router (rev. Bx) with firmware before 2.17b02 allow...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 7.0.100. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_7.0.100_security-7 advisory. When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections.....

7.9AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : kernel-rt (RHSA-2024:2950)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2950 advisory. The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism...

7.2AI Score

2024-05-23 12:00 AM
1
hp
hp

Certain HP LaserJet Pro Printers – Potential Information Disclosure

A user with device administrative privileges can change existing SMTP server settings on the device, without having to re-enter SMTP server credentials. By redirecting send-to-email traffic to the new server, the original SMTP server credentials may potentially be exposed. Update your printer...

7.1AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
nessus
nessus

Apache Tomcat 7.0.0 < 7.0.73 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 7.0.73. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_7.0.73_security-7 advisory. Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before...

6.5AI Score

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47457

In the Linux kernel, the following vulnerability has been resolved: can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible() Using wait_event_interruptible() to wait for complete transmission, but do not check the result of wait_event_interruptible() which can be interrupted....

7.3AI Score

0.0004EPSS

2024-05-23 12:00 AM
3
ubuntucve
ubuntucve

CVE-2021-47497

In the Linux kernel, the following vulnerability has been resolved: nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells If a cell has 'nbits' equal to a multiple of BITS_PER_BYTE the logic *p &= GENMASK((cell-&gt;nbits%BITS_PER_BYTE) - 1, 0); will become undefined behavior because nbits...

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47487

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix out of bounds write Size can be any value and is user controlled resulting in overwriting the 40 byte array wr_buf with an arbitrary length of data from...

7.4AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47475

In the Linux kernel, the following vulnerability has been resolved: comedi: vmk80xx: fix transfer-buffer overflows The driver uses endpoint-sized USB transfer buffers but up until recently had no sanity checks on the sizes. Commit e1f13c879a7c ("staging: comedi: check validity of wMaxPacketSize of....

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47494

In the Linux kernel, the following vulnerability has been resolved: cfg80211: fix management registrations locking The management registrations locking was broken, the list was locked for each wdev, but cfg80211_mgmt_registrations_update() iterated it without holding all the correct spinlocks,...

7.2AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
nessus
nessus

Veeam Backup and Replication with Veeam Backup Enterprise Manager Multiple Vulnerabilities (KB4581)

The version of Veeam Backup and Replication with Veeam Backup Enterprise Manager installed on the remote Windows host is prior to 12.1.2.172. It is, therefore, affected by multiple vulnerabilities: - A vulnerability in Veeam Backup Enterprise Manager that allows an unauthenticated attacker to log.....

5.9AI Score

2024-05-23 12:00 AM
8
nessus
nessus

RHEL 9 : kernel (RHSA-2024:3306)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3306 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: netfilter: nf_tables:...

7.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

CentOS 8 : python3 (CESA-2024:3347)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2024:3347 advisory. An issue was found in the CPython tempfile.TemporaryDirectory class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The...

7.2AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 8.5.0 < 8.5.12

The version of Tomcat installed on the remote host is prior to 8.5.12. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.5.12_security-8 advisory. While investigating bug 60718, it was noticed that some calls to application listeners in Apache Tomcat ...

6.7AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python27:2.7 (RHSA-2024:2987)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2987 advisory. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level...

7.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : systemd (RHSA-2024:3203)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3203 advisory. The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides...

6.1AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 7.0.0 < 7.0.99 multiple vulnerabilities

The version of Tomcat installed on the remote host is prior to 7.0.99. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_7.0.99_security-7 advisory. When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to...

7.8AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 8.0.0.RC1 < 8.0.44

The version of Tomcat installed on the remote host is prior to 8.0.44. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.0.44_security-8 advisory. The error page mechanism of the Java Servlet Specification requires that, when an error occurs and an ...

6.9AI Score

2024-05-23 12:00 AM
nessus
nessus

Apache Tomcat 7.0.25 < 7.0.90

The version of Tomcat installed on the remote host is prior to 7.0.90. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_7.0.90_security-7 advisory. The host name verification when using TLS with the WebSocket client was missing. It is now enabled by ...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : krb5 (RHSA-2024:3268)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3268 advisory. Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of...

6.8AI Score

2024-05-23 12:00 AM
1
oraclelinux
oraclelinux

tomcat security and bug fix update

[1:9.0.87-1.el9_4.1] - Resolves: RHEL-34815 - Rebase tomcat to version 9.0.87 - Resolves: RHEL-31048 tomcat: Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) - Resolves: RHEL-31032 tomcat: : Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) - Resolves:...

6.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
3
Total number of security vulnerabilities699649