Lucene search

K

Traffix Signaling Delivery Controller Security Vulnerabilities

cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.5AI Score

0.01EPSS

2021-11-11 07:15 PM
185
2
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
223
4
cve
cve

CVE-2018-14463

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
281
9
cve
cve

CVE-2018-14882

The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
209
cve
cve

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
204
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
244
cve
cve

CVE-2018-14879

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in...

7CVSS

8.3AI Score

0.002EPSS

2019-10-03 04:15 PM
216
cve
cve

CVE-2018-14462

The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
261
cve
cve

CVE-2018-14465

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
243
cve
cve

CVE-2018-16229

The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
235
cve
cve

CVE-2019-16714

In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not...

7.5CVSS

6.9AI Score

0.011EPSS

2019-09-23 12:15 PM
59
cve
cve

CVE-2019-13565

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs....

7.5CVSS

7.3AI Score

0.002EPSS

2019-07-26 01:15 PM
489
2
cve
cve

CVE-2019-13050

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service,....

7.5CVSS

8.1AI Score

0.01EPSS

2019-06-29 05:15 PM
254
2
cve
cve

CVE-2018-20836

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a...

8.1CVSS

7.4AI Score

0.01EPSS

2019-05-07 02:29 PM
409
3
cve
cve

CVE-2019-9077

An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option...

7.8CVSS

7.6AI Score

0.001EPSS

2019-02-24 12:29 AM
159
3
cve
cve

CVE-2019-9070

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive...

7.8CVSS

6.1AI Score

0.002EPSS

2019-02-24 12:29 AM
84
2
cve
cve

CVE-2018-20657

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to...

7.5CVSS

7AI Score

0.004EPSS

2019-01-02 02:29 PM
51
cve
cve

CVE-2018-20002

The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by...

5.5CVSS

5.7AI Score

0.002EPSS

2018-12-10 02:29 AM
84
cve
cve

CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel...

7.5CVSS

7.2AI Score

0.002EPSS

2016-07-26 05:59 PM
41