RSS   Vulnerabilities for 'Advanced core operating system'   RSS

2018-08-06
 
CVE-2018-5390

CWE-20
 

 
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

 
2017-02-08
 
CVE-2016-10213

 

 
A10 AX1030 and possibly other devices with software before 2.7.2-P8 uses random GCM nonce generations, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging a reused nonce in a session and a "forbidden attack," a similar issue to CVE-2016-0270.

 
2014-06-05
 
CVE-2014-3976

 

 
Buffer overflow in A10 Networks Advanced Core Operating System (ACOS) before 2.7.0-p6 and 2.7.1 before 2.7.1-P1_55 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long session id in the URI to sys_reboot.html. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: A10networks 2 Products
Advanced core operating system
Acos web application firewall


Copyright 2024, cxsecurity.com

 

Back to Top