Lucene search

K

HPE Superdome Flex Servers; HPE Superdome Flex 280 Servers Security Vulnerabilities

nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1785)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.8AI Score

0.024EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : libx11 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libX11: Insufficient validation of server responses in FontNames (CVE-2016-7943) The XGetImage function...

6.7CVSS

10AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libxtst (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXtst: Insufficient validation of server responses result in Integer overflows (CVE-2016-7951) X.org...

9.8CVSS

9.8AI Score

0.01EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : libxxf86dga (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXxf86dga: Array Index error leading to heap-based OOB write (CVE-2013-2000) Multiple integer...

7.5AI Score

0.015EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : bind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bind: Improper fetch cleanup sequencing in the resolver can cause named to crash (CVE-2017-3145) ISC...

7.5CVSS

7.1AI Score

0.934EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : openldap (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openldap: incorrect multi-keyword mode cipherstring parsing (CVE-2015-3276) ...

7.5CVSS

7.1AI Score

0.915EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : bzr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bzr: does not strip bzr+ssh SSH options (CVE-2017-14176) Algorithmic complexity vulnerability in the...

8.8CVSS

8.1AI Score

0.053EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : vnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tigervnc: NULL pointer dereference flaw in XRegion (CVE-2014-8241) Integer overflow in TigerVNC allows...

9.8CVSS

8.3AI Score

0.015EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libxtst (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXtst: Insufficient validation of server responses result in Integer overflows (CVE-2016-7951) X.org...

9.8CVSS

9.7AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : bind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. DNS response rate limiting can simplify cache poisoning attacks (CVE-2013-5661) ISC BIND through...

7.5CVSS

7.5AI Score

0.01EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : gnutls (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gnutls: Heap read overflow in read-packet.c (CVE-2017-5337) The TLS protocol 1.2 and earlier, as used in...

7.5CVSS

7.4AI Score

0.256EPSS

2024-06-03 12:00 AM
2
nessus
nessus

EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1795)

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several...

7.5CVSS

8AI Score

0.05EPSS

2024-06-03 12:00 AM
nessus
nessus

EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1783)

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several...

7.5CVSS

8.1AI Score

0.05EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : ruby (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ruby: Fiddle::Function.new heap buffer overflow (CVE-2016-2339) DL::dlopen in Ruby 1.8, 1.9.0, 1.9.2,...

8.1CVSS

7.7AI Score

0.08EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : wget (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wget: FTP symlink arbitrary filesystem access (CVE-2014-4877) wget: Lack of filename checking allows...

8.8CVSS

7.8AI Score

0.955EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : curl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. curl: FTP wildcard out of bounds read (CVE-2017-8817) CRLF injection vulnerability in libcurl 6.0...

8.8CVSS

7.5AI Score

0.017EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : odo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536) ...

7.5CVSS

8.3AI Score

0.005EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : pidgin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pidgin: Out-of-bounds write in purple_markup_unescape_entity triggered by invalid XML (CVE-2017-2640) ...

5.5CVSS

5.8AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxtst (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXtst: Insufficient validation of server responses result in Integer overflows (CVE-2016-7951) Integer...

9.8CVSS

10AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxml2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libxml2: Use after free via namespace node in XPointer ranges (CVE-2016-4658) libxml2: Missing...

9.8CVSS

8.1AI Score

0.106EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : pidgin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pidgin: MXIT g_snprintf Multiple Buffer Overflow Vulnerabilities (CVE-2016-2368) pidgin: Eavesdropping...

8.8CVSS

7.4AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : flex (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. flex: Recursive calls in the function mark_beginning_as_normal resulting in a denial of service (CVE-2019-6293) ...

5.5CVSS

7.4AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libx11 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libX11: Out of Bounds write in XListExtensions in ListExt.c (CVE-2018-14600) Multiple integer overflows...

9.8CVSS

8.6AI Score

0.066EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxvmc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXvMC: Insufficient validation of server responses results in buffer underflow (CVE-2016-7953) ...

9.8CVSS

10AI Score

0.019EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : php-pear (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. php-pear: Unsafe deserialization of data in Archive_Tar class (CVE-2018-1000888) PECL in the download...

7.5CVSS

7.7AI Score

0.015EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1797)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libvncserver (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libvncserver: Multiple heap out-of-bound writes in VNC client code (Incomplete fix for CVE-2018-20019) ...

9.8CVSS

9.8AI Score

0.143EPSS

2024-06-03 12:00 AM
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1797)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.7AI Score

0.024EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : curl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. curl: NTLM password overflow via integer overflow (CVE-2018-14618) The default configuration for cURL...

7.8CVSS

7.9AI Score

0.07EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libxrender (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXrender: Insufficient validation of server responses results out-of-bounds write in...

9.8CVSS

10AI Score

0.014EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libxrender (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXrender: Insufficient validation of server responses results out-of-bounds write in...

9.8CVSS

7.9AI Score

0.014EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : libxrandr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXrandr: Insufficient validation of server responses result in various data mishandlings...

9.8CVSS

8.3AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : vnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tigervnc: NULL pointer dereference flaw in XRegion (CVE-2014-8241) Integer overflow in TigerVNC allows...

9.8CVSS

10AI Score

0.015EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : fetchmail (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fetchmail: DoS (crash) in the base64 decoder upon server NTLM protocol exchange abort right after the ...

7AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

Siemens SIMATIC S7-1500 Uncontrolled Resource Consumption (CVE-2024-2511)

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service. This problem can occur in...

7.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1785)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : libxi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXi: Insufficient validation of server responses result in various data mishandlings (CVE-2016-7946) ...

7.5CVSS

7.3AI Score

0.014EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : flex (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. flex: buffer overflow in generated code (yy_get_next_buffer) (CVE-2016-6354) An issue was discovered in...

9.8CVSS

8.5AI Score

0.007EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : gtk-vnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gtk-vnc: Integer overflow when processing SetColorMapEntries (CVE-2017-5885) gtk-vnc 0.4.2 and older...

9.8CVSS

9.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : gtk-vnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gtk-vnc: Integer overflow when processing SetColorMapEntries (CVE-2017-5885) gtk-vnc before 0.7.0 does...

9.8CVSS

9.5AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libxrandr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXrandr: Insufficient validation of server responses result in various data mishandlings...

9.8CVSS

7.7AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : openssh (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openssh: scp allows command injection when using backtick characters in the destination argument ...

7.8CVSS

7.5AI Score

0.005EPSS

2024-06-03 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1783)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 6 : mingw32-gnutls (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gnutls: incorrect handling of V1 intermediate certificates (CVE-2009-5138) gnutls: incorrect error...

7.6AI Score

0.075EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : libvncserver (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libvncserver: Improper input sanitization in rfbProcessClientNormalMessage in rfbserver.c...

9.8CVSS

9.8AI Score

0.76EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1795)

The remote host is missing an update for the Huawei...

7.5CVSS

7.1AI Score

0.05EPSS

2024-06-03 12:00 AM
3
veeam
veeam

Job For .local Domain Fails When Using Ubuntu-base VMware Backup Proxy

This issue occurs because .local is only intended for multicast DNS, and Ubuntu's default configuration prevents the use of .local for unicast DNS. As a result, the Ubuntu-based machine does not contact the network's DNS server when attempting to resolve .local...

7.1AI Score

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 5 : privoxy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. privoxy: several use-after-free issues in list.c (CVE-2015-1031) privoxy: invalid read via empty host...

7.5CVSS

7.9AI Score

0.066EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : mutt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mutt: buffer overflow via base64 data (CVE-2018-14359) mutt_ssl.c in mutt 1.5.16 and other versions...

9.8CVSS

8.2AI Score

0.013EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : openldap (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. openldap-servers: /usr/libexec/openldap/generate-server-cert.sh create world readable password file ...

7.5CVSS

6.3AI Score

0.281EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities71553