Security Finder

You can use the Security Finder to search for security issues and their impact on Riverbed products. This page is continuously updated, displaying the most current public security issues first. The search box can be used to look up records by specific CVE numbers or relevant search word, e.g. Apache, 8.5.0, Workaround. For additional search tips, refer to article S16165. Security issues listed here are categorized into three groups: fixed, workaround recommended and not applicable.

For general security topics, security best practices and other security related topics, try performing a general search.

BETA FEATURE: This feature is currently under development and is considered Beta Software. We are still enhancing the features and results so please exercise caution when interpreting and implementing the results. If you have any questions, please open a case with Riverbed Support. If you have feedback for this tool, please send it to supportfeedback@riverbed.com.

Riverbed Technology is committed to protecting customers against vulnerabilities in our supported products. Vulnerabilities are addressed in accordance to the software support policy. https://support.riverbed.com/content/support/about_support/end_of_life_policy.html

For search tips, read article S16165.

PreviousNext
TitleLast Modified
CVE-2017-16533: Local denial of service vulnerability. 2019-01-11
CVE-2017-15274: Local denial of service vulnerability. 2019-01-11
CVE-2017-16531: Local denial of service vulnerability. 2019-01-11
CVE-2017-16526: Invalid pointer dereference results in DOS by local user. 2019-01-11
CVE-2017-16994: kernel:mm/pagewalk.c:walk_hugetlb_range function mishandles holes in hugetlb ranges causing information leak. 2019-01-11
CVE-2017-12192: kernel: NULL pointer dereference due to KEYCTL_READ on negative key. 2019-01-11
Performing a port scan with Nessus against a SteelFusion Edge triggers a false alarm suggesting there is a problem with Edge HA connectivity, even though the two nodes remain connected. 2018-12-13
OpenSSH before 7.4 has security vulnerabilities: CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, and CVE-2016-10012. 2018-11-28
CVE-2017-9077: kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance. 2018-11-12
CVE-2013-2094 : Linux kernel before 3.8.9 incorrect integer data type local privilege escalation 2018-10-08
The nginx proxy server has a security vulnerability CVE-2016-4450: NULL pointer de-reference while writing to client request body. 2018-09-03
CVE-2017-9242: Potential local user denial of service attack. 2018-08-15
CVE-2017-0605: Linux kernel trace privilege elevation. 2018-08-15
CVE-2017-1000380: Potential information disclosure. 2018-08-15
CVE-2010-5329: Potential DOS attack with kernel driver. 2018-08-15
CVE-2017-14106: Potential DOS attack. 2018-08-15
CVE-2017-14489: Potential DOS attack due to incorrect length validation. 2018-08-15
CVE-2015-5156: Potential DOS attack via crafted fragmentation packets. 2018-08-15
CVE-2017-9076: Potential local user denial of service attack. 2018-08-15
CVE-2017-9075: Potential local user denial of service attack. 2018-08-15
CVE-2017-9074: Potential local user denial of service attack. 2018-08-15
CVE-2017-7542: Potential denial of service attack. 2018-08-15
CVE-2017-11473: Buffer overflow potential in ACPI table. 2018-08-15
CVE-2017-11176: Potential denial of service attack. 2018-08-15
CVE-2017-7472: Potential DOS attack via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls. 2018-08-15
CVE-2015-9004: Potential privilege escalation. 2018-08-15
CVE-2017-5986: Potential DOS attack with threaded applications. 2018-08-15
CVE-2017-6951: Potential local user denial of service attack. 2018-08-15
OpenSSH < 7.4 is vulnerable to CVE-2016-10012, relating to pre-authentication compression. 2018-07-30
CVE-2017-7187: The Linux kernel through 4.10.4 allows local users to cause a denial of service attack or potentially out-of-bounds write access. 2018-06-25
CVE-2017-6074: Potential denial of service or privilege escalation. 2018-06-25
CVE-2017-5669: Potential MMAP protection mechanism bypass. 2018-06-25
CVE-2017-7616: Incorrect error handling in the Linux kernel. 2018-06-25
CVE-2017-1000365: Linux kernel 2.6.23-4.11.5 size of arguments and env strings. 2018-06-25
CVE-2017-5967: Potential information disclosure bug. 2018-06-25
CVE-2017-6214: Potential DOS attack via vectors involving a TCP packet with the URG flag. 2018-06-22
tcpdump before 4.9.2 has various security vulnerabilities, mostly in print functions. 2018-05-22
Apache httpd less than 2.4.27 has vulnerabilities CVE-2017-9788 and CVE-2017-9789. 2018-05-17
CVE-2017-7472: Potential DOS attack via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls. 2018-04-26
CVE-2015-5156: Potential DOS attack via crafted fragmentation packets. 2018-04-26
PreviousNext