Lucene search

K

Mcafee, Llc Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-52743 ice: Do not use WQ_MEM_RECLAIM flag for workqueue

In the Linux kernel, the following vulnerability has been resolved: ice: Do not use WQ_MEM_RECLAIM flag for workqueue When both ice and the irdma driver are loaded, a warning in check_flush_dependency is being triggered. This is due to ice driver workqueue being allocated with the WQ_MEM_RECLAIM...

6.7AI Score

0.0004EPSS

2024-05-21 03:23 PM
1
nessus
nessus

openSUSE Security Update : gvfs (openSUSE-2019-261)

This update for gvfs fixes the following issues : Security vulnerability fixed : CVE-2019-3827: Fixed an issue whereby an unprivileged user was not prompted to give a password when acessing root owned files. (bsc#1125084) This update was imported from the SUSE:SLE-15:Update update...

7CVSS

7AI Score

0.001EPSS

2019-02-28 12:00 AM
5
nessus
nessus

openSUSE Security Update : gnuplot (openSUSE-2019-1216)

This update for gnuplot fixes the following issues : Security issues fixed : CVE-2018-19492: Fixed a buffer overflow in cairotrm_options function (bsc#1117463) CVE-2018-19491: Fixed a buffer overlow in the PS_options function (bsc#1117464) CVE-2018-19490: Fixed a heap-based buffer...

7.8CVSS

7.9AI Score

0.001EPSS

2019-04-17 12:00 AM
8
vulnrichment
vulnrichment

CVE-2021-47174 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version Arturo reported this backtrace: [709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0...

6.8AI Score

0.0004EPSS

2024-03-25 09:16 AM
nessus
nessus

openSUSE Security Update : ghostscript (openSUSE-2019-1121)

This update for ghostscript fixes the following issue : Security issue fixed : CVE-2019-3838: Fixed a vulnerability which made forceput operator in DefineResource to be still accessible which could allow access to file system outside of the constraints of -dSAFER (bsc#1129186). This...

5.5CVSS

5.9AI Score

0.002EPSS

2019-04-03 12:00 AM
11
nessus
nessus

openSUSE Security Update : sysstat (openSUSE-2019-1176)

This update for sysstat fixes the following issues : Security issues fixed : CVE-2018-19416: Fixed out-of-bounds read during a memmove call inside the remap_struct function (bsc#1117001). CVE-2018-19517: Fixed out-of-bounds read during a memset call inside the remap_struct function...

7.8CVSS

6.5AI Score

0.001EPSS

2019-04-09 12:00 AM
12
nessus
nessus

openSUSE Security Update : wireshark (openSUSE-2019-666)

This update for wireshark to version 2.4.9 fixes the following issues : Security issues fixed (bsc#1106514) : CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44) CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45) CVE-2018-16057: Radiotap...

7.5CVSS

7.9AI Score

0.004EPSS

2019-03-27 12:00 AM
12
nessus
nessus

openSUSE Security Update : gdm (openSUSE-2019-708)

This update for gdm provides the following fixes : This security issue was fixed : CVE-2018-14424: The daemon in GDM did not properly unexport display objects from its D-Bus interface when they are destroyed, which allowed a local attacker to trigger a use-after-free via a specially...

7.8CVSS

6AI Score

0.0004EPSS

2019-03-27 12:00 AM
8
nessus
nessus

openSUSE Security Update : bluez (openSUSE-2019-1030)

This update for bluez fixes the following issues : Security issues fixed : CVE-2016-9800: Fixed a buffer overflow in pin_code_reply_dump function (bsc#1013721) CVE-2016-9801: Fixed a buffer overflow in set_ext_ctrl function (bsc#1013732) This update was imported from the...

5.3CVSS

6.8AI Score

0.002EPSS

2019-03-27 12:00 AM
14
nessus
nessus

openSUSE Security Update : ovmf (openSUSE-2019-1017)

This update for ovmf fixes the following issues : Security issues fixed : CVE-2018-3613: Fixed AuthVariable Timestamp zeroing issue on APPEND_WRITE (bsc#1115916). CVE-2017-5731: Fixed privilege escalation via processing of malformed files in TianoCompress.c (bsc#1115917). ...

7.8CVSS

8.5AI Score

0.002EPSS

2019-03-27 12:00 AM
16
nessus
nessus

openSUSE Security Update : wireshark (openSUSE-2019-399)

This update for wireshark fixes the following issues : Minor vulnerabilities that could be used to trigger dissector crashes or cause excessive memory use by making Wireshark read specially crafted packages from the network or capture files (boo#1094301) : CVE-2018-11356: DNS dissector crash ...

7.5CVSS

7.3AI Score

0.004EPSS

2019-03-27 12:00 AM
14
openvas
openvas

Greenbone Security Assistant (GSA) Default Credentials (HTTP)

The remote Greenbone Security Assistant (GSA) is installed / configured in a way that it has account(s) with default passwords...

7.4AI Score

2015-09-14 12:00 AM
1189
nessus
nessus

openSUSE Security Update : ovmf (openSUSE-2019-1139)

This update for ovmf fixes the following issue : Security issue fixed : CVE-2018-12181: Fixed a stack-based buffer overflow in the HII database when a corrupted Bitmap was used (bsc#1128503). This update was imported from the SUSE:SLE-12-SP3:Update update...

6CVSS

7.9AI Score

0.001EPSS

2019-04-05 12:00 AM
15
nessus
nessus

openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-43)

This update for java-1_8_0-openjdk to version 8u191 fixes the following issues : Security issues fixed : CVE-2018-3136: Manifest better support (bsc#1112142) CVE-2018-3139: Better HTTP Redirection (bsc#1112143) CVE-2018-3149: Enhance JNDI lookups (bsc#1112144) CVE-2018-3169: Improve field...

9CVSS

7.5AI Score

0.009EPSS

2019-01-14 12:00 AM
10
nessus
nessus

openSUSE Security Update : ansible (openSUSE-2019-1125)

This update for ansible to version 2.7.8 fixes the following issues : Security issues fixed: CVE-2018-16837: Fixed an information leak in user module (bsc#1112959). CVE-2018-16859: Fixed an issue which clould allow logging of password in plaintext in Windows powerShell ...

7.8CVSS

7AI Score

0.002EPSS

2019-04-03 12:00 AM
14
nessus
nessus

openSUSE Security Update : libnettle (openSUSE-2019-1031)

This update for libnettle fixes the following issues : Security issues fixed : CVE-2018-16869: Fixed a leaky data conversion exposing a manager oracle (bsc#1118086) This update was imported from the SUSE:SLE-15:Update update...

5.7CVSS

5.6AI Score

0.001EPSS

2019-03-27 12:00 AM
10
nessus
nessus

openSUSE Security Update : gd (openSUSE-2019-1148)

This update for gd fixes the following issues : Security issues fixed : CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361). CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522). ...

9.8CVSS

9.4AI Score

0.714EPSS

2019-04-05 12:00 AM
10
nessus
nessus

openSUSE Security Update : libgxps (openSUSE-2019-1120)

This update for libgxps fixes the following issues : CVE-2018-10733: Fixed a heap-based buffer over-read issue in ft_font_face_hash (bsc#1092125). This update was imported from the SUSE:SLE-15:Update update...

6.5CVSS

6.9AI Score

0.004EPSS

2019-04-03 12:00 AM
22
nessus
nessus

openSUSE Security Update : nodejs10 (openSUSE-2019-1211)

This update for nodejs10 to version 10.1.2 fixes the following issue: Security issue fixed : CVE-2019-5737: Fixed a potentially attack vector which could lead to Denial of Service when HTTP connection are kept active (bsc#1127532). This update was imported from the SUSE:SLE-12:Update...

7.5CVSS

7.6AI Score

0.015EPSS

2019-04-17 12:00 AM
16
nessus
nessus

openSUSE Security Update : nextcloud (openSUSE-2019-640)

This update for nextcloud to version 13.0.5 fixes the following issues : Security issues fixed : CVE-2018-3780: Fixed a missing sanitization of search results for an autocomplete field that could lead to a stored XSS requiring user-interaction. The missing sanitization only affected...

5.4CVSS

5.5AI Score

0.001EPSS

2019-03-27 12:00 AM
7
nessus
nessus

openSUSE Security Update : aubio (openSUSE-2019-603)

This update for aubio fixes the following issues : CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359) CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft ...

8.8CVSS

8.8AI Score

0.003EPSS

2019-03-27 12:00 AM
13
nessus
nessus

openSUSE Security Update : libsndfile (openSUSE-2019-562)

This update for libsndfile fixes the following issues : Security issues fixed : CVE-2018-13139: Fix a stack-based buffer overflow in psf_memset in common.c that allows remote attackers to cause a denial of service (bsc#1100167). CVE-2017-17456: Prevent segmentation fault in the ...

8.8CVSS

7.6AI Score

0.005EPSS

2019-03-27 12:00 AM
13
nessus
nessus

openSUSE Security Update : GraphicsMagick (openSUSE-2019-486)

This update for GraphicsMagick fixes the following issues : The following security fixes were fixed : CVE-2018-10805: Fixed a memory leak in ReadYCBCRImage in coders/ycbcr.c and rgb.c, cmyk.c and gray.c (boo#1095812) Fixed invalid memory reads in dcm.c...

6.5CVSS

8.2AI Score

0.001EPSS

2019-03-27 12:00 AM
16
nessus
nessus

openSUSE Security Update : libvorbis (openSUSE-2019-506)

This update for libvorbis fixes the following issues : The following security issue was fixed : Fixed the validation of channels in mapping0_forward(), which previously allowed remote attackers to cause a denial of service via specially crafted files (CVE-2018-10392, bsc#1091070) ...

8.8CVSS

8.5AI Score

0.012EPSS

2019-03-27 12:00 AM
8
nessus
nessus

openSUSE Security Update : ghostscript (openSUSE-2019-1119)

This update for ghostscript fixes the following issue: Security issue fixed : CVE-2019-3838: Fixed a vulnerability which made forceput operator in DefineResource to be still accessible which could allow access to file system outside of the constraints of -dSAFER (bsc#1129186). This...

5.5CVSS

5.9AI Score

0.002EPSS

2019-04-03 12:00 AM
14
nessus
nessus

openSUSE Security Update : SDL2_image (openSUSE-2019-933)

This update for SDL2_image fixes the following issues : Security issues fixed : CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087). CVE-2018-3977: Fixed a possible code...

8.8CVSS

8.5AI Score

0.02EPSS

2019-03-27 12:00 AM
26
nessus
nessus

openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-346)

This update for java-1_8_0-openjdk to version jdk8u201 (icedtea 3.11.0) fixes the following issues: Security issues fixed : CVE-2019-2422: Fixed a memory disclosure in FileChannelImpl (bsc#1122293). CVE-2018-11212: Fixed an issue in alloc_sarray function in jmemmgr.c...

3.1CVSS

6.3AI Score

0.006EPSS

2019-03-19 12:00 AM
15
nessus
nessus

openSUSE Security Update : subversion (openSUSE-2019-153)

This update for subversion fixes the following issues : Security issue fixed : CVE-2018-11803: Fixed a vulnerability that allowed malicious SVN clients to trigger a crash in mod_dav_svn by omitting the root path from a recursive directory listing request (bsc#1122842) This update was...

7.5CVSS

7.5AI Score

0.059EPSS

2019-02-11 12:00 AM
24
nessus
nessus

openSUSE Security Update : libgit2 (openSUSE-2019-986)

This update for libgit2 fixes the following issues : Security issue fixed : CVE-2018-17456: Submodule URLs and paths with a leading '-' are now ignored to avoid injecting options into library consumers that perform recursive clones (bsc#1110949). Non-security issues fixed : Version...

9.8CVSS

9.3AI Score

0.17EPSS

2019-03-27 12:00 AM
9
nessus
nessus

openSUSE Security Update : libgit2 (openSUSE-2019-638)

This update for libgit2 to version 0.26.5 fixes the following issues : The following security vulnerabilities were addressed : CVE-2018-10887: Fixed an integer overflow which in turn leads to an out of bound read, allowing to read the base object, which could be exploited by an attacker...

8.1CVSS

8.2AI Score

0.018EPSS

2019-03-27 12:00 AM
16
nessus
nessus

openSUSE Security Update : mailman (openSUSE-2019-495)

This update for mailman to version 2.1.27 fixes the following issues : This security issue was fixed : CVE-2018-0618: Additional protections against injecting scripts into listinfo and error messages pages (bsc#1099510). These non-security issues were fixed : The hash generated when...

5.4CVSS

6.6AI Score

0.001EPSS

2019-03-27 12:00 AM
16
nessus
nessus

openSUSE Security Update : curl (openSUSE-2019-633)

This update for curl fixes the following issues : Security issue fixed : CVE-2018-0500: Fix a SMTP send heap buffer overflow (bsc#1099793). This update was imported from the SUSE:SLE-15:Update update...

9.8CVSS

9.9AI Score

0.013EPSS

2019-03-27 12:00 AM
14
nessus
nessus

openSUSE Security Update : clamav (openSUSE-2019-598)

This update for clamav to version 0.100.1 fixes the following issues: The following security vulnerabilities were addressed : CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410) CVE-2018-0361: PDF object length check, unreasonably long time to parse...

5.5CVSS

5.9AI Score

0.003EPSS

2019-03-27 12:00 AM
15
nessus
nessus

openSUSE Security Update : GraphicsMagick (openSUSE-2019-932)

This update for GraphicsMagick fixes the following issues : Security issue fixed : CVE-2018-18544: Fixed memory leak in the function WriteMSLImage of coders/msl.c (bsc#1113064). Non-security issues fixed : asan_build: build ASAN included debug_build: build more suitable for...

6.5CVSS

8.2AI Score

0.002EPSS

2019-03-27 12:00 AM
16
nessus
nessus

openSUSE Security Update : gd (openSUSE-2019-1140)

This update for gd fixes the following issues : Security issues fixed : CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics Library used in the imagecolormatch function (bsc#1123361). CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions (bsc#1123522). ...

9.8CVSS

9.4AI Score

0.714EPSS

2019-04-05 12:00 AM
13
nessus
nessus

openSUSE Security Update : tomcat (openSUSE-2019-972)

This update for tomcat to 9.0.12 fixes the following issues : See the full changelog at: http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.12_( markt) Security issues fixed : CVE-2018-11784: When the default servlet in Apache Tomcat returned a redirect to a directory (e.g. ...

4.3CVSS

5.5AI Score

0.791EPSS

2019-03-27 12:00 AM
10
nessus
nessus

openSUSE Security Update : xorg-x11-server (openSUSE-2019-915)

This update for xorg-x11-server fixes the following issues : CVE-2018-14665: Disable -logfile and -modulepath when running with elevated privileges (bsc#1112020, Note that SUSE by default does not run with elevated privileges, so the default installation is not affected by this...

6.6CVSS

7.2AI Score

0.041EPSS

2019-03-27 12:00 AM
15
nessus
nessus

openSUSE Security Update : soundtouch (openSUSE-2019-898)

This update for soundtouch fixes the following issues : CVE-2018-17098: The WavFileBase class allowed remote attackers to cause a denial of service (heap corruption from size inconsistency) or possibly have unspecified other impact, as demonstrated by SoundStretch. ...

8.8CVSS

8.3AI Score

0.009EPSS

2019-03-27 12:00 AM
8
nessus
nessus

openSUSE Security Update : wireshark (openSUSE-2019-1045)

This update for wireshark fixes the following issues : Update to Wireshark 2.4.11 (bsc#1117740). Security issues fixed : CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) CVE-2018-19623:...

7.5CVSS

6.9AI Score

0.022EPSS

2019-03-27 12:00 AM
22
nessus
nessus

openSUSE Security Update : clamav (openSUSE-2019-1208)

This update for clamav to version 0.100.3 fixes the following issues : Security issues fixed (bsc#1130721): CVE-2019-1787: Fixed an out-of-bounds heap read condition which may occur when scanning PDF documents. CVE-2019-1789: Fixed an out-of-bounds heap read condition which may...

7.5CVSS

6.6AI Score

0.15EPSS

2019-04-17 12:00 AM
13
cve
cve

CVE-2021-47174

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version Arturo reported this backtrace: [709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0...

6.6AI Score

0.0004EPSS

2024-03-25 10:15 AM
33
cvelist
cvelist

CVE-2021-47174 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version Arturo reported this backtrace: [709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0...

6.7AI Score

0.0004EPSS

2024-03-25 09:16 AM
1
nessus
nessus

openSUSE Security Update : wget (openSUSE-2019-1236)

This update for wget fixes the following issues : Security issue fixed : CVE-2019-5953: Fixed a buffer overflow vulnerability which might cause code execution (bsc#1131493). This update was imported from the SUSE:SLE-15:Update update...

9.8CVSS

10AI Score

0.044EPSS

2019-04-19 12:00 AM
18
nessus
nessus

openSUSE Security Update : libqt5-qtsvg (openSUSE-2019-1116)

This update for libqt5-qtsvg fixes the following issues : Security issues fixed : CVE-2018-19869: Fixed Denial of Service when parsing malformed URL reference (bsc#1118599) This update was imported from the SUSE:SLE-15:Update update...

6.5CVSS

7.8AI Score

0.007EPSS

2019-04-03 12:00 AM
133
nessus
nessus

openSUSE Security Update : wireshark (openSUSE-2019-837)

This update for wireshark fixes the following issues : Wireshark was updated to 2.4.10 (bsc#1111647). Following security issues were fixed : CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47) CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50) Further bug fixes and updated...

7.5CVSS

7.8AI Score

0.007EPSS

2019-03-27 12:00 AM
14
nessus
nessus

openSUSE Security Update : gdm (openSUSE-2019-310)

This update for gdm fixes the following issues : Security issue fixed : CVE-2019-3825: Fixed a lock screen bypass when timed login was enabled (bsc#1124628). Other issues fixed : GLX applications do not work well when the proprietary nvidia driver is used with a wayland session....

6.4CVSS

5.7AI Score

0.001EPSS

2019-03-11 12:00 AM
9
nessus
nessus

openSUSE Security Update : ovmf (openSUSE-2019-1083)

This update for ovmf fixes the following issues : Security issues fixed : CVE-2018-12180: Fixed a buffer overflow in BlockIo service, which could lead to memory read/write overrun (bsc#1127820). CVE-2018-12178: Fixed an improper DNS check upon receiving a new DNS packet...

9.1CVSS

8.4AI Score

0.014EPSS

2019-04-01 12:00 AM
25
nessus
nessus

openSUSE Security Update : file (openSUSE-2019-345)

This update for file fixes the following issues : The following security vulnerabilities were addressed : CVE-2018-10360: Fixed an out-of-bounds read in the function do_core_note in readelf.c, which allowed remote attackers to cause a denial of service (application crash) via a...

4.4CVSS

7.2AI Score

0.008EPSS

2019-03-19 12:00 AM
10
nessus
nessus

openSUSE Security Update : chromium (openSUSE-2019-343)

This update for chromium to version 73.0.3683.75 fixes the following issues : Security issues fixed (bsc#1129059) : CVE-2019-5787: Fixed a use after free in Canvas. CVE-2019-5788: Fixed a use after free in FileAPI. CVE-2019-5789: Fixed a use after free in WebMIDI. CVE-2019-5790: Fixed a...

8.8CVSS

8.3AI Score

0.331EPSS

2019-03-18 12:00 AM
20
nessus
nessus

openSUSE Security Update : krb5 (openSUSE-2019-139)

This update for krb5 fixes the following issues : Security issues fixed : CVE-2018-5729, CVE-2018-5730: Fixed multiple flaws in LDAP DN checking (bsc#1083926, bsc#1083927) This update was imported from the SUSE:SLE-15:Update update...

4.7CVSS

5.4AI Score

0.003EPSS

2019-02-06 12:00 AM
35
Total number of security vulnerabilities11614