Lucene search

K

GeForce, Workstation, Compute Security Vulnerabilities

nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2019:4344)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:4344 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages...

8.8CVSS

9.3AI Score

0.017EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : erlang (RHSA-2018:0303)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0303 advisory. Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault...

5.9CVSS

6AI Score

0.003EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : openstack-nova (RHSA-2018:0241)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0241 advisory. OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform....

6.5CVSS

6.7AI Score

0.001EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : openstack-nova (RHSA-2018:0314)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0314 advisory. OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform....

6.5CVSS

6.7AI Score

0.001EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : rh-nodejs4-nodejs (RHSA-2017:3002)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3002 advisory. nodejs: Constant Hashtable Seeds vulnerability (CVE-2017-11499) Note that Nessus has not tested for this issue but has instead relied only on...

7.5CVSS

6.9AI Score

0.009EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : openstack-aodh (RHSA-2018:0315)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0315 advisory. openstack-aodh provides the ability to trigger actions based on defined rules against metric or event data collected by OpenStack Telemetry...

7.5CVSS

7.3AI Score

0.005EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-nodejs4-nodejs-tough-cookie (RHSA-2017:2912)

The remote Redhat Enterprise Linux 6 / 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2017:2912 advisory. nodejs-tough-cookie: regular expression DoS via Cookie header with many semicolons (CVE-2016-1000232) nodejs-tough-cookie: Regular...

7.5CVSS

6.9AI Score

0.011EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : rh-nginx110-nginx (RHSA-2019:2745)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2745 advisory. HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) HTTP/2: flood using PRIORITY frames results in...

7.5CVSS

7.2AI Score

0.097EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : rh-mysql57-mysql (RHSA-2018:0586)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0586 advisory. mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2565) mysql: Server: GIS unspecified vulnerability (CPU Jan...

6.5CVSS

7.4AI Score

0.006EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : redis (RHSA-2019:2628)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2019:2628 advisory. Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and...

7.2CVSS

7.5AI Score

0.188EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : openvswitch (RHSA-2019:0081)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:0081 advisory. Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. ...

4.9CVSS

5.7AI Score

0.005EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 6 / 7 : rh-ruby22-ruby (RHSA-2018:0583)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0583 advisory. ruby: DL::dlopen could open a library with tainted library name (CVE-2009-5147, CVE-2015-7551) ruby: Buffer underrun vulnerability in...

9.8CVSS

8.2AI Score

0.895EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : rh-ruby25-ruby (RHSA-2019:1148)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1148 advisory. rubygems: Delete directory using symlink when decompressing tar (CVE-2019-8320) rubygems: Escape sequence injection vulnerability in...

8.8CVSS

8.3AI Score

0.006EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : ansible (RHSA-2018:2585)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:2585 advisory. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over...

7.8CVSS

8.5AI Score

0.003EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 6 / 7 : rh-nodejs6-nodejs (RHSA-2018:2944)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2944 advisory. nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115) Note that Nessus has not tested for this issue but has instead relied only...

7.5CVSS

6.6AI Score

0.016EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : opendaylight (RHSA-2018:2598)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2018:2598 advisory. OpenDaylight (ODL) is a modular open platform for customizing and automating networks of any size and scale. The OpenDaylight Project arose out of...

5.9CVSS

6.4AI Score

0.013EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2018:1646)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1646 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages...

8.8CVSS

7.3AI Score

0.003EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2018:2364)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2364 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide...

5.5CVSS

6.3AI Score

0.003EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2018:2228)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2228 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide...

5.5CVSS

6.3AI Score

0.003EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : rh-nginx114-nginx (RHSA-2018:3681)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3681 advisory. nginx: Excessive memory consumption via flaw in HTTP/2 implementation (CVE-2018-16843) nginx: Excessive CPU usage via flaw in HTTP/2...

7.5CVSS

6.9AI Score

0.084EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : openvswitch (RHSA-2018:2524)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2524 advisory. Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security...

6.1CVSS

6.4AI Score

0.002EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 6 / 7 : rh-mysql57-mysql (RHSA-2017:2886)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:2886 advisory. mariadb, mysql: Incorrect input validation allowing code execution via mysqldump (CVE-2016-5483, CVE-2017-3600) mysql: Server:...

7.7CVSS

7.8AI Score

0.957EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-nodejs6-nodejs-tough-cookie (RHSA-2017:2913)

The remote Redhat Enterprise Linux 6 / 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2017:2913 advisory. nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010) Note that Nessus has not tested for this issue but has instead relied...

7.5CVSS

6.5AI Score

0.011EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 6 / 7 : rh-java-common-lucene5 (RHSA-2017:3452)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3452 advisory. Solr: Code execution via entity expansion (CVE-2017-12629) Note that Nessus has not tested for this issue but has instead relied only on the...

9.8CVSS

9.6AI Score

0.974EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : openstack-nova (RHSA-2018:2855)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2855 advisory. OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform....

7.5CVSS

6.3AI Score

0.003EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : erlang (RHSA-2018:0368)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0368 advisory. Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault...

5.9CVSS

5.5AI Score

0.003EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : erlang (RHSA-2018:0528)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:0528 advisory. Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault...

5.9CVSS

5.5AI Score

0.003EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : memcached (RHSA-2018:2290)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2018:2290 advisory. memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web...

7.5CVSS

7.6AI Score

0.01EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-ror50-rubygem-actionpack (RHSA-2019:1147)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1147 advisory. rubygem-actionpack: render file directory traversal in Action View (CVE-2019-5418) rubygem-actionpack: denial of service...

7.5CVSS

7.3AI Score

0.975EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : rh-maven35-jackson-databind (RHSA-2019:1820)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:1820 advisory. jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384) ...

5.9CVSS

7.8AI Score

0.533EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : python-django (RHSA-2017:3093)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3093 advisory. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as...

6.1CVSS

6.4AI Score

0.004EPSS

2024-04-27 12:00 AM
5
nessus
nessus

RHEL 7 : openstack-ironic-inspector (RHSA-2019:1722)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2019:1722 advisory. OpenStack Bare Metal (ironic) is a tool used to provision bare metal (as opposed to virtual) machines. It leverages common technologies such as...

9.1CVSS

9.3AI Score

0.005EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 7 : redis (RHSA-2019:0052)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:0052 advisory. Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists,...

9.8CVSS

10AI Score

0.02EPSS

2024-04-27 12:00 AM
5
nessus
nessus

RHEL 7 : Red Hat OpenStack Platform director (RHSA-2018:1593)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1593 advisory. Red Hat OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service...

7.5CVSS

7.5AI Score

0.964EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : httpd24 (RHSA-2018:3558)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3558 advisory. curl: TLS session resumption client cert bypass (CVE-2016-5419) curl: Re-using connection with wrong client cert (CVE-2016-5420) ...

9.8CVSS

9.5AI Score

0.959EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : python27-python (RHSA-2019:1700)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1700 advisory. python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms (CVE-2019-9948) python:...

9.8CVSS

7.2AI Score

0.007EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-php70-php (RHSA-2018:1296)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1296 advisory. php: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field (CVE-2016-7412) php: Use after free in wddx_deserialize...

9.8CVSS

8.3AI Score

0.62EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : rh-java-common-xmlrpc (RHSA-2018:1784)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:1784 advisory. xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) Note that Nessus has not tested for this issue but has instead...

9.8CVSS

6.9AI Score

0.42EPSS

2024-04-27 12:00 AM
6
nessus
nessus

RHEL 7 : openstack-nova (RHSA-2018:2714)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2714 advisory. OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform....

7.5CVSS

6.4AI Score

0.003EPSS

2024-04-27 12:00 AM
3
nessus
nessus

RHEL 6 / 7 : rh-java-common-lucene (RHSA-2017:3451)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3451 advisory. Solr: Code execution via entity expansion (CVE-2017-12629) Note that Nessus has not tested for this issue but has instead relied only on the...

9.8CVSS

9.6AI Score

0.974EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : rh-perl526-perl (RHSA-2019:0001)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:0001 advisory. perl: Integer overflow leading to buffer overflow in Perl_my_setenv() (CVE-2018-18311) perl: Heap-based buffer overflow in...

9.8CVSS

7.8AI Score

0.021EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-maven33-plexus-archiver and rh-maven35-plexus-archiver (RHSA-2018:1837)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:1837 advisory. plexus-archiver: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-1002200) Note...

5.5CVSS

7.7AI Score

0.001EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : redis (RHSA-2019:2508)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2019:2508 advisory. Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and...

7.2CVSS

7.5AI Score

0.188EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : ansible (RHSA-2019:3789)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:3789 advisory. Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over...

6.5CVSS

7.2AI Score

0.003EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : openstack-octavia (RHSA-2019:3788)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:3788 advisory. The OpenStack Load Balancing service (openstack-octavia) provides a Load Balancing-as-a-Service (LBaaS) version 2 implementation for Red Hat...

9.1CVSS

6.3AI Score

0.002EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 6 / 7 : rh-ruby24-ruby (RHSA-2018:0584)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0584 advisory. ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405) ruby: Command injection in lib/resolv.rb:lazy_initialize() allows...

9.8CVSS

7.9AI Score

0.895EPSS

2024-04-27 12:00 AM
5
nessus
nessus

RHEL 7 : openstack-ceilometer (RHSA-2019:0919)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:0919 advisory. OpenStack Telemetry (ceilometer) collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents...

7.8CVSS

5.9AI Score

0.0004EPSS

2024-04-27 12:00 AM
2
nessus
nessus

RHEL 7 : python-cryptography (RHSA-2018:3600)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2018:3600 advisory. The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives...

7.5CVSS

6.3AI Score

0.002EPSS

2024-04-27 12:00 AM
1
nessus
nessus

RHEL 7 : qemu-kvm-rhev (RHSA-2018:1643)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1643 advisory. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages...

8.8CVSS

6.7AI Score

0.003EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 6 / 7 : rh-ror50-rubygem-sprockets (RHSA-2018:2245)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:2245 advisory. rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files (CVE-2018-3760) Note that...

7.5CVSS

6.6AI Score

0.023EPSS

2024-04-27 12:00 AM
1
Total number of security vulnerabilities21246