Lucene search

K

BD Pyxis™ MedStation™ ES Security Vulnerabilities

nessus
nessus

RHEL 8 : pmix (RHSA-2024:3008)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3008 advisory. The Process Management Interface (PMI) provides process management functions for MPI implementations. PMI Exascale (PMIx) provides an extended...

8.1CVSS

6.3AI Score

0.001EPSS

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : httpd:2.4 (RHSA-2024:3121)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3121 advisory. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_macro:...

7.5CVSS

8.9AI Score

0.732EPSS

2024-05-23 12:00 AM
8
osv
osv

Important: .NET 8.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5....

6.3CVSS

6.3AI Score

0.0005EPSS

2024-05-23 12:00 AM
7
nessus
nessus

RHEL 8 : libX11 (RHSA-2024:2973)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2973 advisory. The libX11 packages contain the core X11 protocol client library. Security Fix(es): * libX11: out-of-bounds memory access in...

7.8CVSS

7AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : pcp (RHSA-2024:3322)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3322 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : kernel (RHSA-2024:3138)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3138 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): For more details about the security...

9.8CVSS

7.2AI Score

EPSS

2024-05-23 12:00 AM
24
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-553.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

9.8CVSS

8AI Score

EPSS

2024-05-23 12:00 AM
11
nessus
nessus

RHEL 7 : kernel (RHSA-2024:3319)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3319 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: netfilter: nf_tables:...

7.8CVSS

7.5AI Score

0.002EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : python27:2.7 (RHSA-2024:2987)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2987 advisory. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level...

9.8CVSS

8.5AI Score

0.005EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : perl-CPAN (RHSA-2024:3094)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3094 advisory. The CPAN module is a tool to query, download and build perl modules from CPAN sites. Security Fix(es): * perl: CPAN.pm does not verify TLS...

8.1CVSS

6.2AI Score

0.004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : pcp (RHSA-2024:3264)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3264 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-05-23 12:00 AM
6
nessus
nessus

RHEL 9 : pcp (RHSA-2024:3325)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3325 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : systemd (RHSA-2024:3203)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3203 advisory. The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides...

5.9CVSS

6.1AI Score

0.001EPSS

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : glibc (RHSA-2024:3344)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3344 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.1AI Score

0.0004EPSS

2024-05-23 12:00 AM
8
nessus
nessus

RHEL 9 : glibc (RHSA-2024:3339)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3339 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.2AI Score

0.0005EPSS

2024-05-23 12:00 AM
6
almalinux
almalinux

Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

7.4AI Score

0.0004EPSS

2024-05-23 12:00 AM
4
osv
osv

Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

7.2AI Score

0.0005EPSS

2024-05-23 12:00 AM
3
osv
osv

Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): ....

6.9AI Score

0.0004EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : squashfs-tools (RHSA-2024:3139)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3139 advisory. SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file...

8.1CVSS

8.4AI Score

0.009EPSS

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : pam (RHSA-2024:3163)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3163 advisory. Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-05-23 12:00 AM
3
almalinux
almalinux

Important: .NET 7.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19....

6.3CVSS

6.5AI Score

0.0005EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : container-tools:rhel8 (RHSA-2024:3254)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3254 advisory. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): *...

8.6CVSS

7.7AI Score

0.002EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : mutt (RHSA-2024:3058)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3058 advisory. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and...

6.5CVSS

6.8AI Score

0.001EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : qt5-qtbase (RHSA-2024:3056)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3056 advisory. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in...

9.8CVSS

6.8AI Score

0.001EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : libxml2 (RHSA-2024:3303)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3303 advisory. The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : python-dns (RHSA-2024:3275)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3275 advisory. The python-dns package contains the dnslib module that implements a DNS client and additional modules that define certain symbolic constants used...

6.4AI Score

0.0004EPSS

2024-05-23 12:00 AM
5
nessus
nessus

RHEL 8 : xorg-x11-server (RHSA-2024:2995)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2995 advisory. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical...

7.8CVSS

8AI Score

0.273EPSS

2024-05-23 12:00 AM
5
nessus
nessus

RHEL 8 : libXpm (RHSA-2024:2974)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2974 advisory. X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788) *...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python3.11-urllib3 (RHSA-2024:2986)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:2986 advisory. The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Security Fix(es): * python-urllib3:...

8.1CVSS

6.3AI Score

0.001EPSS

2024-05-23 12:00 AM
5
nessus
nessus

RHEL 8 : gstreamer1-plugins-base (RHSA-2024:3088)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3088 advisory. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a...

8.8CVSS

8.6AI Score

0.0005EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : python3 (RHSA-2024:3347)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3347 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 9 : tomcat (RHSA-2024:3308)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3308 advisory. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat:...

7.7AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : bind and dhcp (RHSA-2024:3271)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3271 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

7.5CVSS

8AI Score

0.05EPSS

2024-05-23 12:00 AM
11
nessus
nessus

RHEL 8 : gdk-pixbuf2 (RHSA-2024:3341)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3341 advisory. The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-23 12:00 AM
17
nessus
nessus

RHEL 8 : glibc (RHSA-2024:3312)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3312 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.1AI Score

0.0005EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : vorbis-tools (RHSA-2024:3095)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3095 advisory. The vorbis-tools packages provide an encoder, a decoder, a playback tool, and a comment editor for Ogg Vorbis. Ogg Vorbis is a fully open,...

7.8CVSS

6.3AI Score

0.001EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : perl-Convert-ASN1 (RHSA-2024:3049)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3049 advisory. Convert::ASN1 encodes and decodes ASN.1 data structures using BER/DER rules. Security Fix(es): * perl-Convert-ASN1: allows remote attackers to cause...

7.5CVSS

6.4AI Score

0.009EPSS

2024-05-23 12:00 AM
7
nessus
nessus

RHEL 8 : webkit2gtk3 (RHSA-2024:2982)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2982 advisory. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Processing web...

9.8CVSS

9.1AI Score

0.017EPSS

2024-05-23 12:00 AM
5
nessus
nessus

RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2024:3061)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3061 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): *...

7.5CVSS

7.9AI Score

0.002EPSS

2024-05-23 12:00 AM
2
almalinux
almalinux

Important: python3 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

7.8CVSS

6.8AI Score

0.0005EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : poppler (RHSA-2024:2979)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2979 advisory. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: NULL pointer...

5.5CVSS

6.1AI Score

0.001EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : motif (RHSA-2024:3022)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3022 advisory. The motif packages include the Motif shared libraries needed to run applications which are dynamically linked against Motif, as well as...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : python-pillow (RHSA-2024:3005)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3005 advisory. The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal...

7.5CVSS

6.1AI Score

0.001EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:2996 advisory. Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: Out-of-bounds write in...

9.8CVSS

8.2AI Score

0.273EPSS

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : xorg-x11-server (RHSA-2024:3258)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3258 advisory. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 9 : pcp (RHSA-2024:3321)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3321 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : libssh (RHSA-2024:3233)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3233 advisory. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Security Fix(es): *...

5.3CVSS

5.8AI Score

0.001EPSS

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : python-jinja2 (RHSA-2024:3102)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3102 advisory. The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports...

6.1CVSS

6AI Score

0.001EPSS

2024-05-23 12:00 AM
7
nessus
nessus

RHEL 8 : pcs (RHSA-2024:2953)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2953 advisory. The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): * rubygem-rack:...

5.8CVSS

5.7AI Score

0.0004EPSS

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:2962)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2962 advisory. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module...

7CVSS

7.5AI Score

0.002EPSS

2024-05-23 12:00 AM
6
Total number of security vulnerabilities52900