Lucene search

K

BD Pyxis™ Rapid Rx Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 39 Update: python-reportlab-4.2.0-1.fc39

This is the ReportLab PDF Toolkit. It allows rapid creation of rich PDF documents, and also creation of charts in a variety of bitmap and vector...

9.8CVSS

9.5AI Score

0.006EPSS

2024-04-28 03:29 AM
6
fedora
fedora

[SECURITY] Fedora 40 Update: python-reportlab-4.2.0-1.fc40

This is the ReportLab PDF Toolkit. It allows rapid creation of rich PDF documents, and also creation of charts in a variety of bitmap and vector...

9.8CVSS

9.5AI Score

0.006EPSS

2024-04-28 03:18 AM
9
nessus
nessus

RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6179 advisory. snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857) maven-shared-utils: Command...

9.8CVSS

7.6AI Score

0.972EPSS

2024-04-28 12:00 AM
3
nessus
nessus

RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)

The remote Redhat Enterprise Linux 6 / 7 / 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5982 advisory. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) ...

9.8CVSS

9.2AI Score

0.732EPSS

2024-04-28 12:00 AM
4
nessus
nessus

RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6781 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : openshift-gitops-kam (RHSA-2023:6243)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:6243 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) Note that Nessus has not tested...

7.5CVSS

7.3AI Score

0.732EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521)

The remote Redhat Enterprise Linux 7 / 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7521 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2:...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
3
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.13.17 (RHSA-2023:5675)

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2023:5675 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) Note that Nessus has not...

7.5CVSS

7.5AI Score

0.732EPSS

2024-04-28 12:00 AM
5
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:5679 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple...

7.5CVSS

7.7AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6840 advisory. golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) golang: crypto/tls: slow verification of certificate...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
4
nessus
nessus

RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6059 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
5
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5009 advisory. golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) kube-apiserver: Bypassing policies imposed by the...

9.8CVSS

7.4AI Score

0.732EPSS

2024-04-28 12:00 AM
4
nessus
nessus

RHEL 8 : Release of OpenShift Serverless Client kn 1.30.2 (RHSA-2023:6298)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:6298 advisory. golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) golang: crypto/tls: slow verification of certificate chains...

7.5CVSS

7.7AI Score

0.732EPSS

2024-04-28 12:00 AM
5
nessus
nessus

RHEL 8 : openshift-gitops-kam (RHSA-2023:6782)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6782 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
4
nessus
nessus

RHEL 8 : Red Hat Product OCP Tools 4.12 Openshift Jenkins (RHSA-2023:6172)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6172 advisory. google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization...

9.8CVSS

7.7AI Score

0.972EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update (Important) (RHSA-2023:5809)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:5809 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers...

7.5CVSS

8.6AI Score

0.732EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:5964 advisory. Collectd plugin for gathering resource usage statistics from containers created with the libpod library. Security Fix(es): * golang:...

9.8CVSS

8.9AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:5717 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.7AI Score

0.732EPSS

2024-04-28 12:00 AM
3
nessus
nessus

RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:7699 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.7AI Score

0.732EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2023:5805)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5805 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

7.5CVSS

8.7AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:5970 advisory. A highly-available key value store for shared configuration Shared library for infrawatch golang components Security Fix(es): * golang:...

7.5CVSS

9AI Score

0.732EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5931 advisory. Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity...

9.8CVSS

8.8AI Score

0.732EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5980 advisory. Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the...

9.8CVSS

9.2AI Score

0.732EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 8 : Release of OpenShift Serverless Client kn 1.31.1 (RHSA-2024:0880)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:0880 advisory. Red Hat OpenShift Serverless Client kn 1.31.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.31.1. The kn CLI is...

9.8CVSS

7.2AI Score

0.963EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5967 advisory. A highly-available key value store for shared configuration Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can...

7.5CVSS

9.7AI Score

0.732EPSS

2024-04-28 12:00 AM
4
nessus
nessus

RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6839 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-48647

In the Linux kernel, the following vulnerability has been resolved: sfc: fix TX channel offset when using legacy interrupts In legacy interrupt mode the tx_channel_offset was hardcoded to 1, but that's not correct if efx_sepparate_tx_channels is false. In that case, the offset is 0 because the tx.....

6.5AI Score

0.0004EPSS

2024-04-28 12:00 AM
5
ubuntucve
ubuntucve

CVE-2022-48652

In the Linux kernel, the following vulnerability has been resolved: ice: Fix crash by keep old cfg when update TCs more than queues There are problems if allocated queues less than Traffic Classes. Commit a632b2a4c920 ("ice: ethtool: Prohibit improper channel config for DCB") already disallow...

6.7AI Score

0.0004EPSS

2024-04-28 12:00 AM
3
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update (Important) (RHSA-2023:5810)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:5810 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers...

7.5CVSS

8.6AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : Red Hat Product OCP Tools 4.11 Openshift Jenkins (RHSA-2023:6171)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6171 advisory. SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471) maven-shared-utils: Command injection via Commandline class...

9.8CVSS

8.3AI Score

0.972EPSS

2024-04-28 12:00 AM
7
nessus
nessus

RHEL 9 : openshift-gitops-kam (RHSA-2023:7344)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7344 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple HTTP/2...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 8 / 9 : skupper-cli and skupper-router (RHSA-2023:6165)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6165 advisory. golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) HTTP/2: Multiple...

7.5CVSS

7.6AI Score

0.732EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0777 advisory. Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by...

9.8CVSS

10AI Score

0.972EPSS

2024-04-28 12:00 AM
9
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5965 advisory. A highly-available key value store for shared configuration Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can...

7.5CVSS

8.8AI Score

0.732EPSS

2024-04-28 12:00 AM
3
thn
thn

Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw

Cybersecurity researchers have discovered a targeted operation against Ukraine that has been found leveraging a nearly seven-year-old flaw in Microsoft Office to deliver Cobalt Strike on compromised systems. The attack chain, which took place at the end of 2023 according to Deep Instinct, employs.....

7.8CVSS

8.1AI Score

0.973EPSS

2024-04-27 12:47 PM
106
nessus
nessus

RHEL 7 : python-django (RHSA-2019:0082)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:0082 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as...

5.3CVSS

5.8AI Score

0.008EPSS

2024-04-27 12:00 AM
6
nessus
nessus

RHEL 7 : python-django (RHSA-2017:3093)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3093 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as...

6.1CVSS

6.4AI Score

0.004EPSS

2024-04-27 12:00 AM
5
cve
cve

CVE-2023-6596

An incomplete fix was shipped for the Rapid Reset (CVE-2023-44487/CVE-2023-39325) vulnerability for an OpenShift...

7.5CVSS

7.9AI Score

0.732EPSS

2024-04-25 04:15 PM
77
nvd
nvd

CVE-2023-6596

An incomplete fix was shipped for the Rapid Reset (CVE-2023-44487/CVE-2023-39325) vulnerability for an OpenShift...

7.5CVSS

8.2AI Score

0.732EPSS

2024-04-25 04:15 PM
1
cvelist
cvelist

CVE-2023-6596 Openshift: incomplete fix for rapid reset (cve-2023-44487/cve-2023-39325)

An incomplete fix was shipped for the Rapid Reset (CVE-2023-44487/CVE-2023-39325) vulnerability for an OpenShift...

7.5CVSS

7.5AI Score

0.732EPSS

2024-04-25 04:00 PM
1
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® SDK, Java™ Technology Java affect IBM Cloud Pak System

Summary Vulnerabilities in IBM Java SDK affect IBM Cloud Pak System. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an unauthenticated attacker to cause high...

9.1CVSS

8.6AI Score

0.002EPSS

2024-04-24 01:04 PM
11
qualysblog
qualysblog

Staying Five Steps Ahead of Cyber Risk

Organizations are continuously seeking effective strategies to protect their digital environments. With over 26,000 vulnerabilities discovered last year, Qualys Vulnerability Management, Detection, and Response (VMDR) offers a comprehensive solution designed to meet the needs of both security and.....

7.6AI Score

2024-04-24 01:00 PM
4
cve
cve

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
45
nvd
nvd

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
1
nvd
nvd

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-04-23 05:15 PM
2
cve
cve

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-04-23 05:15 PM
39
cvelist
cvelist

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.8AI Score

0.0004EPSS

2024-04-23 04:36 PM
1
cvelist
cvelist

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.8AI Score

0.0004EPSS

2024-04-23 04:36 PM
1
nessus
nessus

RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7288 advisory. snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857) maven-shared-utils: Command...

9.8CVSS

9.1AI Score

0.972EPSS

2024-04-23 12:00 AM
6
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2023:7325 advisory. HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) Note that Nessus has not...

7.5CVSS

8.3AI Score

0.732EPSS

2024-04-23 12:00 AM
5
Total number of security vulnerabilities15059