Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 7 : socat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. socat: possible DoS with fork (CVE-2015-1379) Note that Nessus has not tested for this issue but has instead relied...

7.5CVSS

7.3AI Score

0.007EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : dcraw (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libraw: Stack based buffer overflow in the xtrans_interpolate function (CVE-2017-14265) Unspecified...

9.8CVSS

7.7AI Score

0.048EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : orca (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. orca: Arbitrary code execution due to insecure CWD Python module load (CVE-2013-4245) Note that Nessus has not...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : lcms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. lcms: Stack-based buffer overflows in ColorSpace conversion calculator and TIFF compare utility (CVE-2013-4276) ...

6.7AI Score

0.029EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libsmi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libsmi: buffer overflow in smiGetNode can lead to arbitrary code execution (CVE-2010-2891) Note that Nessus has not...

7.6AI Score

0.022EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : libsmi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libsmi: buffer overflow in smiGetNode can lead to arbitrary code execution (CVE-2010-2891) Note that Nessus has not...

7.7AI Score

0.022EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : wget (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. wget: multiple HTTP client download filename vulnerability [OCERT 2010-001] (CVE-2010-2252) Note that Nessus has not...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : perl-libwww-perl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perl-libwww-perl: multiple HTTP client download filename vulnerability [OCERT 2010-001] (CVE-2010-2253) Note that...

6.6AI Score

0.004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : xfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Xfig, Transfig: Stack-based buffer overflow by loading malformed .FIG files (CVE-2009-4228) Xfig:...

7.3AI Score

0.171EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : fuse (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fuse: unprivileged user can unmount arbitrary locations via symlink attack (CVE-2010-3879) fuse:...

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : vixie-cron (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. vixie-cron, cronie: Race condition by setting timestamp of user's crontab file, when editing the file ...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : dbus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dbus: incorrect use of [send|receive]_requested_reply policy rule attribute in system.conf (CVE-2008-4311) Note that...

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : screen (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. screen buffer overflow (CVE-2006-4573) Note that Nessus has not tested for this issue but has instead relied on the...

7.8AI Score

0.048EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : xmms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. XMMS multiple issues (CVE-2007-0654) (CVE-2007-0653, CVE-2007-0654) Note that Nessus has not tested for...

7AI Score

0.243EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : evolution-data-server (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. evolution-data-server: mail is shown as having a valid signature from an unknown identifier on a previously...

3.3CVSS

7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : gcc44 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libtool: libltdl may load and execute code from a library in the current directory (CVE-2009-3736) Note that Nessus...

7.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : gcc44 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libtool: libltdl may load and execute code from a library in the current directory (CVE-2009-3736) Note that Nessus...

7.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : gimp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. Gimp: Integer overflow in the PSD image file plugin (CVE-2009-3909) Note that Nessus has not tested for this issue...

6.8AI Score

0.066EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : kernel (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kernel: net: improve sequence number generation (CVE-2011-3188) kernel: cifs: signedness issue in...

9.1CVSS

8AI Score

0.062EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : pl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. David Koblas' GIF decoder LZW decoder buffer overflow (CVE-2011-2896) pl: buffer overflows in path...

8.6AI Score

0.027EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : pl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. David Koblas' GIF decoder LZW decoder buffer overflow (CVE-2011-2896) Note that Nessus has not tested for this issue...

7.2AI Score

0.018EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : foomatic (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. foomatic: foomatic-rip (debug mode) insecure temporary file use in renderer command line by processing ...

5.5CVSS

7.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : radvd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. radvd: numerous buffer overread flaws in process_ra() may lead to crash (CVE-2011-3604) radvd: temporary...

7.9AI Score

0.011EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXt: Array Index error leading to heap-based OOB write (CVE-2013-2002) libXt: Memory corruption due to...

7.3AI Score

0.026EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : dtach (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dtach: Memory portion (random stack data) disclosure to the client by unclean client disconnect (CVE-2012-3368) ...

6.5AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : automake17 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. automake: locally exploitable make distcheck bug (CVE-2012-3386) Note that Nessus has not tested for this issue but...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : automake17 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. automake: locally exploitable make distcheck bug (CVE-2012-3386) Note that Nessus has not tested for this issue but...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : networkmanager (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. NetworkManager: creating new WPA-secured wireless network results in insecure network being created ...

6.2CVSS

5.7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : java-1.6.0-sun (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. java: hash table collisions CPU usage DoS (oCERT-2011-003) (CVE-2012-2739) Note that Nessus has not tested for this...

5.8AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libjpeg-turbo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libjpeg-turbo: Invalid memory access in the fill_input_buffer function (CVE-2017-9614) libjpeg-turbo:...

8.8CVSS

7AI Score

0.016EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : kdepim (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kmail: Send Later with Delay bypasses OpenPGP (CVE-2017-9604) KDE KMail does not encrypt attachments in...

7.5CVSS

7.2AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : cracklib (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cracklib: Stack-based buffer overflow when parsing large GECOS field (CVE-2016-6318) Note that Nessus has not tested...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libgsf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libgsf: Null pointer dereference in tar_directory_for_file() (CVE-2016-9888) Note that Nessus has not tested for...

5.5CVSS

5.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : imagemagick (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ImageMagick: Uninitialized variable in coders/mat.c:ReadMATImageV4() allows for memory corruption ...

6.5CVSS

7.9AI Score

0.242EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : quay (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. quay: CSRF token does not expire and is leaked in query string (CVE-2019-3864) A vulnerability was found...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : oddjob (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. oddjob: race condition in oddjob_selinux_mkdir function in mkhomedir.c can lead to symlink attack ...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ipa: Session not terminated after logout (CVE-2019-14826) Note that Nessus has not tested for this issue but has...

4.4CVSS

5.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : trousers (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. trousers: tss user still has read and write access to the /etc/tcsd.conf file if tcsd is started as...

7.8CVSS

7.5AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : pywbem (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. m2crypto: Bleichenbacher timing attacks in the RSA decryption API - incomplete fix for CVE-2020-25657 ...

7.5CVSS

6.4AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : maven (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. maven: Block repositories using http by default (CVE-2021-26291) Note that Nessus has not tested for this issue but...

9.1CVSS

6.9AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : runc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. runc: integer overflow in netlink bytemsg length field allows attacker to override netlink-based...

7.8CVSS

7.9AI Score

0.008EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : glib2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. glib2: Possible privilege escalation thourgh pkexec and aliases (CVE-2021-3800) An issue was discovered...

5.5CVSS

8.4AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : pyopenssl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store (CVE-2018-1000808) Note that...

5.9CVSS

7.2AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : cloud-init (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cloud-init: default configuration disabled deletion of SSH host keys (CVE-2018-10896) Note that Nessus has not...

7.1CVSS

6.9AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : lldpad (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. lldptool: improper sanitization of shell-escape codes (CVE-2018-10932) Note that Nessus has not tested for this...

4.3CVSS

7.3AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : libtasn1 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion (CVE-2018-1000654) Note that...

5.5CVSS

7.3AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : advancecomp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. advancecomp: Heap buffer overflow in zip.cc:zip_entry::load_cent() allows for denial of service or unspecified...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : ghostscript (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ghostscript: Mishandling of .completefont (incomplete fix for CVE-2019-3839) (CVE-2019-25059) An issue...

7.8CVSS

8.2AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : db4 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libdb: Reads DB_CONFIG from the current working directory (CVE-2017-10140) Note that Nessus has not tested for this...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : golang (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: arbitrary command execution via VCS path (CVE-2018-7187) golang: malformed hosts in URLs leads...

9.8CVSS

9.7AI Score

0.379EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities155468