Linux kernel vulnerability CVE-2019-10126

Linux kernel vulnerability CVE-2019-10126 Security Advisory Security Advisory Description A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function ... More info: https://support.f5.com/csp/article/K95593121

Linux kernel vulnerability CVE-2019-10126

Linux kernel vulnerability CVE-2019-10126 Security Advisory Security Advisory Description A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function ... More info: https://support.f5.com/csp/article/K95593121

DSA-4475 openssl – security update

Joran Dirk Greef discovered that overly long nonces used withChaCha20-Poly1305 were incorrectly processed and could result in noncereuse. This doesnt affect OpenSSL-internal uses of ChaCha20-Poly1305such as TLS. More info: https://www.debian.org/security/2019/dsa-4475

BIG-IP DNS and GTM DNSSEC security exposure

BIG-IP DNS and GTM DNSSEC security exposure Security Advisory Security Advisory Description The BIG-IP DNSSEC implementation returns an incorrect NSEC3 record for a DNS query for an RR type, which ... More info: https://support.f5.com/csp/article/K00724442

WordPress Vulnerability Roundup: June 2019, Part 2

https://ithemes.com/wordpress-vulnerability-roundup-june-2019-part-2/New WordPress plugin and theme vulnerabilities were disclosed during the last half of June, so we want to keep you aware. We divide the WordPress Vulnerability Roundup into four different categories: 1. WordPress Core Vulnerabilities 2. WordPress Plugin Vulnerabilities 3. WordPress Themes Vulnerabilities 4. Breaches From Around the Web *We include breaches from around the […] More info: https://ithemes.com/wordpress-vulnerability-roundup-june-2019-part-2/

Wget vulnerability CVE-2019-5953

Wget vulnerability CVE-2019-5953 Security Advisory Security Advisory Description Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may ... More info: https://support.f5.com/csp/article/K14560101

glibC vulnerability CVE-2005-3590

glibC vulnerability CVE-2005-3590 Security Advisory Security Advisory Description The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, ... More info: https://support.f5.com/csp/article/K12740406

DSA-4474 firefox-esr – security update

A sandbox escape was found in the Mozilla Firefox web browser, whichcould potentially result in the execution of arbitrary code ifcombined with additional vulnerabilities. More info: https://www.debian.org/security/2019/dsa-4474

BIG-IP HTTP profile vulnerability CVE-2019-6631

BIG-IP HTTP profile vulnerability CVE-2019-6631 Security Advisory Security Advisory Description iRules performing HTTP header manipulation may cause an interruption to service when processing ... More info: https://support.f5.com/csp/article/K19501795

iControl REST vulnerability CVE-2019-6638

iControl REST vulnerability CVE-2019-6638 Security Advisory Security Advisory Description Malformed http requests made to an undisclosed iControl REST endpoint can lead to infinite loop of the ... More info: https://support.f5.com/csp/article/K67825238
Translate »