Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 6 : libjpeg (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libjpeg: null pointer dereference in cjpeg (CVE-2016-3616) An issue was discovered in libjpeg 9a and 9d....

8.8CVSS

8AI Score

0.019EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : nspr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nspr: Memory allocation issue related to PR_*printf functions (CVE-2016-1951) Note that Nessus has not tested for...

8.6CVSS

8.6AI Score

0.025EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : gnome-vfs2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. neon: billion laughs DoS attack (CVE-2009-2473) Note that Nessus has not tested for this issue but has instead...

6.6AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : glibc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary ...

9.8CVSS

8.4AI Score

0.107EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : openssl096b (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. openssl: asn1_d2i_read_bio integer errors leading to buffer overflow (CVE-2012-2110) Note that Nessus has not tested...

7.8AI Score

0.1EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : arpwatch (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. arpwatch: fails to drop supplementary groups (CVE-2012-2653) Note that Nessus has not tested for this issue but has...

6.5AI Score

0.011EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : nano (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. nano: multiple file editing insecurities (CVE-2010-1160, CVE-2010-1161) Note that Nessus has not tested...

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : exim (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. exim: local root privilege escalation for configurations with perl_startup (CVE-2016-1531) The open_log...

7CVSS

7.5AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : openssl098e (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssl: double-free in policy checks (CVE-2011-4109) The DTLS implementation in OpenSSL before 0.9.8s...

8AI Score

0.604EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : libpng (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libpng: memory corruption flaw (CVE-2011-3048) libpng: Out-of-bounds read in png_convert_to_rfc1123...

8.3AI Score

0.832EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : vte (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. vte: DoS (long loop) via escape sequences with large repeat counts (CVE-2012-2738) The...

7.3AI Score

0.081EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : tftp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tftp: buffer overflow when setting utimeout option (CVE-2011-2199) Note that Nessus has not tested for this issue...

7.1AI Score

0.097EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : kdeutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. kdeutils: Ark path traversal (CVE-2011-2725) Note that Nessus has not tested for this issue but has instead relied...

7.3AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : rh-postgresql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash ...

6.9AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : nspluginwrapper (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nspluginwrapper: NPNVprivateModeBool variable not forwarded (CVE-2011-2486) Note that Nessus has not tested for this...

6.6AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : systemtap (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. systemtap: signed module loading race condition (CVE-2011-2503) Note that Nessus has not tested for this issue but...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : squid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. squid: buffer overflow in cachemgr.cgi (CVE-2016-4051) Squid, when transparent interception mode is...

7.5CVSS

8.6AI Score

0.964EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : server (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. OpenJDK Font processing vulnerability (6733336) (CVE-2008-5356) OpenJDK Truetype Font processing...

6.9AI Score

0.432EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libvpx (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. chromium-browser: Negative-size parameter in Libvpx. (CVE-2015-1258) libvpx: denial of service (DoS) in...

7.5CVSS

7.5AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : cups-pk-helper (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cups-pk-helper: Insecure wrapping of cupsGetFile() and cupsPutFile() methods (CVE-2012-4510) Note that Nessus has...

6.6AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mysql: Server: Partition unspecified vulnerability (CPU Jan 2018) (CVE-2018-2562) mysql: Server:...

7.7CVSS

6.7AI Score

0.118EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 6 : quagga (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. quagga: Double free vulnerability in bgpd when processing certain forms of UPDATE message allowing to ...

6.5CVSS

8.5AI Score

0.122EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libproxy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libproxy: format string flaw in bin/proxy (CVE-2012-5580) Note that Nessus has not tested for this issue but has...

6.5AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libuser (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libuser: TOCTOU race conditions by copying and removing directory trees (CVE-2012-5630) libuser:...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : jetty-eclipse (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jetty: hash table collisions CPU usage DoS (oCERT-2011-003) (CVE-2011-4461) Note that Nessus has not tested for this...

5.3CVSS

7.3AI Score

0.017EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : pidgin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pidgin: Out-of-bounds write in purple_markup_unescape_entity triggered by invalid XML (CVE-2017-2640) ...

5.5CVSS

5.9AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : pidgin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pidgin: libpurple no way to restrict private messages from being sent over session dbus (CVE-2012-1257) ...

5.5CVSS

5.8AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : ctdb (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ctdb: /tmp file vulnerability issues (CVE-2013-4159) Note that Nessus has not tested for this issue but has instead...

6.6AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : dbus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dbus: denial of service in file descriptor passing feature (CVE-2014-3532) dbus: denial of service when...

7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : gpgme (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. gpgme: heap-based buffer overflow in gpgsm status handler (CVE-2014-3564) Note that Nessus has not tested for this...

7AI Score

0.036EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : perl-libwww-perl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perl-libwww-perl: incorrect handling of SSL certificate verification (CVE-2014-3230) Note that Nessus has not tested...

5.9CVSS

5.8AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : soappy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. SOAPpy: XML External Entity (XXE) flaw (CVE-2014-3242) SOAPpy 0.12.5 does not properly detect recursion...

7AI Score

0.028EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : emacs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. emacs: multiple temporary file issues (CVE-2014-3424) emacs: command execution via shell metacharacters...

9.8CVSS

8.3AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : pulseaudio (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pulseaudio: denial of service in module-rtp-recv (CVE-2014-3970) Note that Nessus has not tested for this issue but...

6.6AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : glibc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary ...

9.8CVSS

8.3AI Score

0.055EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : bzr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bzr: does not strip bzr+ssh SSH options (CVE-2017-14176) Algorithmic complexity vulnerability in the...

8.8CVSS

8.1AI Score

0.053EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : pwlib (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ptlib: denial of service processing certain XML documents (CVE-2013-1864) Note that Nessus has not tested for this...

6.7AI Score

0.023EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : sudo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. sudo: unsafe handling of TZ environment variable (CVE-2014-9680) Note that Nessus has not tested for this issue but...

3.3CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : python-tornado (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-tornado: XSRF cookie allows side-channel attack against TLS (BREACH) (CVE-2014-9720) Note that Nessus has not...

6.5CVSS

7.3AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : mpfr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mpfr: buffer overflow in mpfr_strtofr (CVE-2014-9474) Note that Nessus has not tested for this issue but has instead...

9.8CVSS

9.8AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : mpfr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mpfr: buffer overflow in mpfr_strtofr (CVE-2014-9474) Note that Nessus has not tested for this issue but has instead...

9.8CVSS

9.8AI Score

0.01EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libvirt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libvirt: TLS certificate verification disabled for clients (CVE-2017-1000256) The LXC driver...

8.1CVSS

8.6AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libvirt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libvirt: TLS certificate verification disabled for clients (CVE-2017-1000256) Multiple race conditions...

8.1CVSS

6.7AI Score

0.02EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : postgresql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. postgresql: Start scripts permit database administrator to modify root-owned files (CVE-2017-15097) ...

8.8CVSS

7.7AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : krb5 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. krb5: Buffer overflow in get_matching_data() (CVE-2017-15088) Kerberos: delegation constrain bypass in...

9.8CVSS

7.2AI Score

0.835EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : python33-python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python: missing boundary check in JSON module (CVE-2014-4616) Note that Nessus has not tested for this issue but has...

5.9CVSS

5.8AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : vnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tigervnc: NULL pointer dereference flaw in XRegion (CVE-2014-8241) Integer overflow in TigerVNC allows...

9.8CVSS

8.3AI Score

0.015EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : openmpi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libevent: potential heap overflow in buffer/bufferevent APIs (CVE-2014-6272) Note that Nessus has not tested for...

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : cpio (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cpio: directory traversal through symlinks (CVE-2015-1197) cpio: path traversal vulnerability...

4.9CVSS

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libvpx (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. chromium-browser: Negative-size parameter in Libvpx. (CVE-2015-1258) libvpx: denial of service (DoS) in...

7.5CVSS

6.8AI Score

0.021EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities155468