Lucene search

K

BD Pyxis™ MedStation™ ES Security Vulnerabilities

redhatcve
redhatcve

CVE-2021-47418

In the Linux kernel, the following vulnerability has been resolved: net_sched: fix NULL deref in fifo_set_limit() syzbot reported another NULL deref in fifo_set_limit() [1] I could repro the issue with : unshare -n tc qd add dev lo root handle 1:0 tbf limit 200000 burst 70000 rate 100Mbit tc qd...

6.3AI Score

0.0004EPSS

2024-05-22 08:29 AM
4
cvelist
cvelist

CVE-2021-47481 RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR

In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR Normally the zero fill would hide the missing initialization, but an errant set to desc_size in reg_create() causes a crash: BUG: unable to handle page fault for...

6.2AI Score

0.0004EPSS

2024-05-22 08:19 AM
1
vulnrichment
vulnrichment

CVE-2021-47481 RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR

In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR Normally the zero fill would hide the missing initialization, but an errant set to desc_size in reg_create() causes a crash: BUG: unable to handle page fault for...

6.6AI Score

0.0004EPSS

2024-05-22 08:19 AM
1
cve
cve

CVE-2021-47440

In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later when reading or writing register: general...

6.4AI Score

0.0004EPSS

2024-05-22 07:15 AM
30
cve
cve

CVE-2021-47448

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible stall on recvmsg() recvmsg() can enter an infinite loop if the caller provides the MSG_WAITALL, the data present in the receive queue is not sufficient to fulfill the request, and no more data is received by...

6.8AI Score

0.0004EPSS

2024-05-22 07:15 AM
31
nvd
nvd

CVE-2021-47448

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible stall on recvmsg() recvmsg() can enter an infinite loop if the caller provides the MSG_WAITALL, the data present in the receive queue is not sufficient to fulfill the request, and no more data is received by...

6.6AI Score

0.0004EPSS

2024-05-22 07:15 AM
debiancve
debiancve

CVE-2021-47440

In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later when reading or writing register: general...

6.4AI Score

0.0004EPSS

2024-05-22 07:15 AM
6
debiancve
debiancve

CVE-2021-47448

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible stall on recvmsg() recvmsg() can enter an infinite loop if the caller provides the MSG_WAITALL, the data present in the receive queue is not sufficient to fulfill the request, and no more data is received by...

6.8AI Score

0.0004EPSS

2024-05-22 07:15 AM
3
nvd
nvd

CVE-2021-47440

In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later when reading or writing register: general...

6.2AI Score

0.0004EPSS

2024-05-22 07:15 AM
1
redhat
redhat

(RHSA-2024:3233) Low: libssh security update

libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Security Fix(es): libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname (CVE-2023-6004) libssh: Missing checks for return values for digests...

7.5AI Score

0.001EPSS

2024-05-22 06:36 AM
6
redhat
redhat

(RHSA-2024:3214) Moderate: gmp security update

The gmp packages contain GNU MP, a library for arbitrary precision arithmetics, signed integers operations, rational numbers, and floating point numbers. Security Fix(es): gmp: Integer overflow and resultant buffer overflow via crafted input (CVE-2021-43618) For more details about the security...

7.6AI Score

0.006EPSS

2024-05-22 06:35 AM
9
redhat
redhat

(RHSA-2024:3211) Moderate: traceroute security update

The traceroute utility displays the route used by IP packets on their way to a specified network (or Internet) host. Security Fix(es): traceroute: improper command line parsing (CVE-2023-46316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

7AI Score

0.0004EPSS

2024-05-22 06:35 AM
8
redhat
redhat

(RHSA-2024:3203) Moderate: systemd security update

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
8
redhat
redhat

(RHSA-2024:3184) Moderate: grub2 security update

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix(es): grub2:...

7.2AI Score

0.001EPSS

2024-05-22 06:35 AM
7
redhat
redhat

(RHSA-2024:3178) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

7AI Score

0.0005EPSS

2024-05-22 06:35 AM
15
redhat
redhat

(RHSA-2024:3166) Moderate: openssh security update

OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): openssh: scp allows command injection when using backtick characters in the destination...

7.6AI Score

0.004EPSS

2024-05-22 06:35 AM
20
redhat
redhat

(RHSA-2024:3163) Moderate: pam security update

Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle authentication. Security Fix(es): pam: allowing unprivileged user to block another user namespace (CVE-2024-22365) For more details about the security...

7.1AI Score

0.0004EPSS

2024-05-22 06:35 AM
3
redhat
redhat

(RHSA-2024:3139) Moderate: squashfs-tools security update

SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems. Security Fix(es): squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153) squashfs-tools: possible Directory...

7AI Score

0.009EPSS

2024-05-22 06:35 AM
7
redhat
redhat

(RHSA-2024:3138) Moderate: kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section....

6.2AI Score

EPSS

2024-05-22 06:35 AM
68
redhat
redhat

(RHSA-2024:3128) Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.2AI Score

0.0004EPSS

2024-05-22 06:35 AM
34
redhat
redhat

(RHSA-2024:3127) Moderate: zziplib security update

The zziplib is a lightweight library to easily extract data from zip files. Security Fix(es): zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c (CVE-2020-18770) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

6.9AI Score

0.0004EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3121) Moderate: httpd:2.4 security update

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122) mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (CVE-2023-45802) For more...

6.9AI Score

0.732EPSS

2024-05-22 06:35 AM
22
redhat
redhat

(RHSA-2024:3120) Moderate: freeglut security update

freeglut is a completely open source alternative to the OpenGL Utility Toolkit (GLUT) library with an OSI approved free software license. Security Fix(es): freeglut: memory leak via glutAddSubMenu() function (CVE-2024-24258) freeglut: memory leak via glutAddMenuEntry() function...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
11
redhat
redhat

(RHSA-2024:3102) Moderate: python-jinja2 security update

The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Security Fix(es): jinja2: HTML attribute injection when passing user input as keys to...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
9
redhat
redhat

(RHSA-2024:3105) Moderate: python3.11-cryptography security update

The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers. Security Fix(es): python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) For more...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3094) Moderate: perl-CPAN security update

The CPAN module is a tool to query, download and build perl modules from CPAN sites. Security Fix(es): perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS (CVE-2023-31484) For more details about the security issue(s), including the impact, a CVSS score,...

6.9AI Score

0.004EPSS

2024-05-22 06:35 AM
9
redhat
redhat

(RHSA-2024:3095) Moderate: vorbis-tools security update

The vorbis-tools packages provide an encoder, a decoder, a playback tool, and a comment editor for Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format. Security Fix(es): vorbis-tools: Buffer Overflow vulnerability...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3089) Moderate: gstreamer1-plugins-good security update

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix(es): gstreamer-plugins-good: integer overflow leading to...

7.2AI Score

0.0005EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3067) Moderate: tigervnc security update

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients....

6.9AI Score

0.0004EPSS

2024-05-22 06:35 AM
9
redhat
redhat

(RHSA-2024:3066) Moderate: exempi security update

Exempi provides a library for easy parsing of XMP metadata. Security Fix(es): exempi: denial of service via opening of crafted audio file with ID3V2 frame (CVE-2020-18651) exempi: denial of service via opening of crafted webp file (CVE-2020-18652) For more details about the security...

7.2AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3061) Moderate: pki-core:10.6 and pki-deps:10.6 security update

The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518) For more details about the security issue(s), including the impact, a CVSS...

7.1AI Score

0.002EPSS

2024-05-22 06:35 AM
11
redhat
redhat

(RHSA-2024:3058) Moderate: mutt security update

Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): mutt: null pointer dereference (CVE-2023-4874) mutt: null pointer dereference...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3062) Moderate: python3.11 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3060) Moderate: gstreamer1-plugins-bad-free security update

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with...

7.3AI Score

0.0005EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3059) Moderate: libtiff security update

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c (CVE-2022-4645) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments,...

6.9AI Score

0.0004EPSS

2024-05-22 06:35 AM
3
redhat
redhat

(RHSA-2024:3056) Moderate: qt5-qtbase security update

Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es): qt: incorrect integer overflow check (CVE-2023-51714) qtbase: potential buffer overflow when reading KTX images (CVE-2024-25580) For...

7.5AI Score

0.001EPSS

2024-05-22 06:35 AM
2
redhat
redhat

(RHSA-2024:3047) Moderate: 389-ds:1.4 security update

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): 389-ds-base: a heap overflow leading to denail-of-servce while writing a...

7.3AI Score

0.0004EPSS

2024-05-22 06:35 AM
4
redhat
redhat

(RHSA-2024:3049) Moderate: perl-Convert-ASN1 security update

Convert::ASN1 encodes and decodes ASN.1 data structures using BER/DER rules. Security Fix(es): perl-Convert-ASN1: allows remote attackers to cause an infinite loop via unexpected input (CVE-2013-7488) For more details about the security issue(s), including the impact, a CVSS score,...

7.1AI Score

0.009EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3043) Moderate: ansible-core bug fix, enhancement, and security update

Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to....

7.3AI Score

0.0004EPSS

2024-05-22 06:35 AM
8
redhat
redhat

(RHSA-2024:3044) Moderate: idm:DL1 security update

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): freeipa: specially crafted HTTP requests potentially lead to denial of service (CVE-2024-1481) For...

7.1AI Score

0.0004EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3030) Moderate: libsndfile security update

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Security Fix(es): libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS (CVE-2022-33065) For more details about the security issue(s), including the impact, a CVSS score,...

7.3AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3022) Moderate: motif security update

The motif packages include the Motif shared libraries needed to run applications which are dynamically linked against Motif, as well as MWM, the Motif Window Manager. Security Fix(es): libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788) libXpm: out of bounds read on...

6.9AI Score

0.0004EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:3017) Important: edk2 security update

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235) EDK2:...

7.4AI Score

0.006EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:3008) Important: pmix security update

The Process Management Interface (PMI) provides process management functions for MPI implementations. PMI Exascale (PMIx) provides an extended version of the PMI standard specifically designed to support clusters up to and including exascale sizes. Security Fix(es): pmix: race condition allows...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
4
redhat
redhat

(RHSA-2024:3005) Moderate: python-pillow security update

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Security Fix(es): python-pillow: uncontrolled resource consumption when textlength in an ImageDraw...

6.9AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:2996) Moderate: xorg-x11-server-Xwayland security update

Xwayland is an X server for running X clients under Wayland. Security Fix(es): xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367) xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377) xorg-x11-server:...

7.7AI Score

0.273EPSS

2024-05-22 06:35 AM
4
redhat
redhat

(RHSA-2024:2995) Moderate: xorg-x11-server security update

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367) ...

7.7AI Score

0.273EPSS

2024-05-22 06:35 AM
6
redhat
redhat

(RHSA-2024:2994) Moderate: LibRaw security update

LibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others). Security Fix(es): LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp (CVE-2021-32142) For more details about the security issue(s),...

7.5AI Score

0.001EPSS

2024-05-22 06:35 AM
5
redhat
redhat

(RHSA-2024:2988) Moderate: container-tools:rhel8 security update

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): urllib3: urllib3 does not remove the authorization HTTP header when following a cross-origin redirect (CVE-2018-25091) golang: math/big.Rat: may cause a panic or...

6.7AI Score

0.963EPSS

2024-05-22 06:35 AM
9
redhat
redhat

(RHSA-2024:2985) Moderate: python39:3.9 and python39-devel:3.9 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

6.9AI Score

0.005EPSS

2024-05-22 06:35 AM
7
Total number of security vulnerabilities52900