CVE-2019-9514

high

Tenable Plugins

View all (79 total)

IDNameProductFamilySeverity
184994Rocky Linux 8 : container-tools:rhel8 (RLSA-2019:4269)NessusRocky Linux Local Security Checks
high
184988Rocky Linux 8 : container-tools:1.0 (RLSA-2019:4273)NessusRocky Linux Local Security Checks
high
184969Rocky Linux 8 : nodejs:10 (RLSA-2019:2925)NessusRocky Linux Local Security Checks
high
183139Ubuntu 18.04 ESM : Netty vulnerabilities (USN-4866-1)NessusUbuntu Local Security Checks
high
113005Jetty < 9.4.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
149967Juniper Junos OS Multiple DoS Vulnerabilities (JSA11167)NessusJunos Local Security Checks
high
147293NewStart CGSL CORE 5.04 / MAIN 5.04 : containerd.io Multiple Vulnerabilities (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks
high
145671CentOS 8 : container-tools:rhel8 (CESA-2019:4269)NessusCentOS Local Security Checks
high
145589CentOS 8 : nodejs:10 (CESA-2019:2925)NessusCentOS Local Security Checks
high
145582CentOS 8 : container-tools:1.0 (CESA-2019:4273)NessusCentOS Local Security Checks
high
145182EulerOS 2.0 SP3 : golang (EulerOS-SA-2021-1073)NessusHuawei Local Security Checks
medium
143594Debian DLA-2485-1 : golang-golang-x-net-dev security update (Ping Flood) (Reset Flood)NessusDebian Local Security Checks
high
138340Arista Networks CloudVision Portal Multiple Vulnerabilities (SA0043)NessusMisc.
high
136126Debian DSA-4669-1 : nodejs - security update (Data Dribble) (Reset Flood) (Resource Loop)NessusDebian Local Security Checks
critical
135883FreeBSD : py-twisted -- multiple vulnerabilities (9fbaefb3-837e-11ea-b5b4-641c67a117d8) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
critical
135030Kubernetes 1.13.x < 1.13.10 / 1.14.x < 1.14.6 / 1.15.x < 1.15.3 DoSNessusMisc.
high
134758Ubuntu 16.04 LTS / 18.04 LTS : Twisted vulnerabilities (USN-4308-1)NessusUbuntu Local Security Checks
critical
134419Arista Networks EOS Multiple Vulnerabilities (SA0043)NessusMisc.
high
133487RHEL 7 : containernetworking-plugins (RHSA-2020:0406)NessusRed Hat Local Security Checks
high
132767SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0059-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
132668Oracle Linux 8 : container-tools:1.0 (ELSA-2019-4273) (Ping Flood) (Reset Flood)NessusOracle Linux Local Security Checks
high
132667Oracle Linux 8 : container-tools:ol8 (ELSA-2019-4269) (Ping Flood) (Reset Flood)NessusOracle Linux Local Security Checks
high
132314Red Hat JBoss Enterprise Application Platform 7.x < 7.2.5 Multiple VulnerabilitiesNessusCGI abuses
high
132235RHEL 8 : container-tools:1.0 (RHSA-2019:4273) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
132234RHEL 8 : container-tools:rhel8 (RHSA-2019:4269) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
131529RHEL 8 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4042) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131528RHEL 7 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4041) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131527RHEL 6 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4040) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131524RHEL 8 : JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131523RHEL 7 : JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131522RHEL 6 : JBoss EAP (RHSA-2019:4018) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131154RHEL 7 : OpenShift Container Platform 3.11 HTTP/2 (RHSA-2019:3906) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
130418RHEL 7 : OpenShift Container Platform 4.1 (RHSA-2019:3265) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
130385RHEL 7 : OpenShift Container Platform 4.2 (RHSA-2019:3245) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
130185RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
129995RHEL 7 / 8 : OpenShift Container Platform 4.1.20 golang (RHSA-2019:3131) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusOracle Linux Local Security Checks
high
129480RHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusRed Hat Local Security Checks
high
129437EulerOS 2.0 SP8 : golang (EulerOS-SA-2019-2078)NessusHuawei Local Security Checks
critical
129308F5 Networks BIG-IP : HTTP/2 Reset Flood vulnerability (K01988340)NessusF5 Networks Local Security Checks
high
129265RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2019:2817) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
medium
129124EulerOS 2.0 SP5 : golang (EulerOS-SA-2019-1967)NessusHuawei Local Security Checks
high
129036Oracle Linux 8 : go-toolset:ol8 (ELSA-2019-2726) (Ping Flood) (Reset Flood)NessusOracle Linux Local Security Checks
high
128863openSUSE Security Update : go1.12 (openSUSE-2019-2130) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128849RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
128669openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128668openSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128666RHEL 8 : go-toolset:rhel8 (RHSA-2019:2726) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
128659RHEL 7 : go-toolset-1.11 and go-toolset-1.11-golang (RHSA-2019:2682) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
128657RHEL 7 / 8 : Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks
high
128621Debian DSA-4520-1 : trafficserver - security update (Empty Frames Flood) (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks
high
128605openSUSE Security Update : go1.12 (openSUSE-2019-2085) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128571Fedora 29 : golang (2019-65db7ad6c7) (Ping Flood) (Reset Flood)NessusFedora Local Security Checks
critical
128567Fedora 30 : golang (2019-55d101a740) (Ping Flood) (Reset Flood)NessusFedora Local Security Checks
critical
128541openSUSE Security Update : go1.11 (openSUSE-2019-2072) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128468SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128467SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2019:2259-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128462openSUSE Security Update : go1.12 (openSUSE-2019-2056) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128411SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128293Amazon Linux AMI : golang (ALAS-2019-1270) (Ping Flood) (Reset Flood)NessusAmazon Linux Local Security Checks
critical
128286Amazon Linux 2 : golang (ALAS-2019-1272) (Ping Flood) (Reset Flood)NessusAmazon Linux Local Security Checks
high
128181Debian DSA-4508-1 : h2o - security update (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks
high
128147SUSE SLED15 / SLES15 Security Update : go1.12 (SUSE-SU-2019:2214-1) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128146SUSE SLED15 / SLES15 Security Update : go1.11 (SUSE-SU-2019:2213-1) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128142openSUSE Security Update : go1.12 (openSUSE-2019-2000) (Ping Flood) (Reset Flood)NessusSuSE Local Security Checks
critical
128136FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (73b1e734-c74e-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
high
128135FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (72a5579e-c765-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
high
128133Fedora 29 : 1:nodejs (2019-6a2980de56) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks
high
128131Fedora 30 : 1:nodejs (2019-5a6a7bc12c) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks
high
128043FreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFreeBSD Local Security Checks
high
127947FreeBSD : traefik -- Denial of service in HTTP/2 (41f4baac-bf77-11e9-8d2f-5404a68ad561) (Ping Flood) (Reset Flood)NessusFreeBSD Local Security Checks
high
127930Debian DSA-4503-1 : golang-1.11 - security update (Ping Flood) (Reset Flood)NessusDebian Local Security Checks
critical
127850KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127849KB4512516: Windows 10 Version 1709 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127848KB4512508: Windows 10 Version 1903 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127847KB4512507: Windows 10 Version 1703 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127844KB4512497: Windows 10 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical