var-201908-0264
Vulnerability from variot
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service. it exists that Twisted incorrectly validated or sanitized certain URIs or HTTP methods. A remote attacker could use this issue to inject invalid characters and possibly perform header injection attacks. (CVE-2019-12387). Description:
Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: go-toolset:rhel8 security and bug fix update Advisory ID: RHSA-2019:2726-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2726 Issue date: 2019-09-10 CVE Names: CVE-2019-9512 CVE-2019-9514 ==================================================================== 1. Summary:
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
-
HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
-
HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Failure trying to conntect to image registry using TLS when buildah is compiled with FIPS mode (BZ#1743169)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1743169 - Failure trying to conntect to image registry using TLS when buildah is compiled with FIPS mode [8.0.0.z]
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.src.rpm golang-1.11.13-2.module+el8.0.1+4087+d8180914.src.rpm
aarch64: go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.aarch64.rpm golang-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm
noarch: golang-docs-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm golang-misc-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm golang-src-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm golang-tests-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm
ppc64le: go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.ppc64le.rpm golang-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm
s390x: go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.s390x.rpm golang-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm
x86_64: go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.x86_64.rpm golang-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm golang-race-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXXeqD9zjgjWX9erEAQjHCw//fBf/BN7Wxsf+MDtBBRRBzgPGKstVU/e3 GUq9YUtdkUcHdKU/O5mEc9ai16t10nJ58WyClbzcAHgoUaI/9ZqC+g5GS/Y+P7Tm kVSq+qMLQ2/4u3aZtHg+ugjf5nJ6nkCpLgWyZ3wAYP5F3z5GWvCulWo/VM/23806 wtFf3NfHtkpHi9jkm3cxzjx3AVBb/ao/nAjKl1FYwEWoPHB14Q39Y0YzggSqQg6u mHmB+LoHj+jxYQfUm+EmZQ0VIXwMGbmvlpzREMz0Lk9+qoXVsdaTfHNitikVswWO HSbddPTtw9yXDsZPBUtvR7e6tPgQYlf/2LJyT+SpFjmU9LlFhwBVgusk0FCZ7dOU Vqzl9jZqUQPKPzILzyU63eT/P0sC9Uf9w1LCiyForkbXu0dep3e3ShcwC011svXx n38MLdL2nLHn1gPq0F2albE7LqsLqzJgTzBvx3A+zwuxFb4A+COD5jqFP3tr7RIt IgdbXoObXf7rSDnTb9mRLoSEF+otKWt0NRNSKJxQ2ec/dDd/L3ACJPv8uJVdUaNP Rq7hjyll9/KzFU7KHJlSJmGYjbkvx1FtW45FL5ZyuScPgEpDQw3RqXp59Nv83kpJ xMWQXp/R2QccrG9NwfkOMGYULGsfKGmMYt7N+XkODCXP4gpEMz0+fmyBF/NioKbY p88aZTP38Io=6X8m -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Solution:
For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.21, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html
The fixes are too intrusive to backport to the version in the oldstable distribution (stretch). An upgrade to Debian stable (buster) is recommended instead.
For the stable distribution (buster), these problems have been fixed in version 8.0.2+ds-1+deb10u1.
We recommend that you upgrade your trafficserver packages.
For the detailed security status of trafficserver please refer to its security tracker page at: https://security-tracker.debian.org/tracker/trafficserver
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl12uUMACgkQEMKTtsN8 TjbP/Q//UvaJG0Gts7+yZcOmkiaVinEtOzN445QNHGGQMKPfR4/hCuY6TrO0aWUM msNVTMwiEgLtXBqjNC2mT7f1UzQjZ76wb7wXAayaTsUsidMqsL9ZkVpzGSLrMBur wrhUpJRbDp/29qBdETP5bpjAp/Q7HMN1d9WbJa1ao2UpG1J2zpB8jQP0UjfVuM8W JwDlgj+Oj7M4CuQgN1A4vtK62f5k8X+d4bZZZSNUqkHKJuNFB1STDrDuZ+5aCPGo h0PYB/NX21T3W6AfGHIRwJda4IsSqRI/UnNIQygRs2QRiSzkGInCmb5KjsXKAiqF SnYLqKlxAcQ/8+zsEUqQKziBrZX6QsIiKFDYRV29KoK3AwDm7s5Q4KHzXGtNX5Mp a0GzAccDa1GpTxzSI8u5Jo60Ygf2ETkpwiyWSUivcFnzASyDCAwNLAwPAWpfARhO 2rE+LIi42dGnGfa2plKt7jvQDBj2hBvRHd8nMT8ugoJCTQCNnHC9X5/RNWPqIZmR XVHQSRTR8BCCnTdRuvXJB3oQyRQZORMqrsYoARm50+J/v2wJ/Q8Wo4kwWXpflDoH SAO10qjWU9Ja5giiQJh9ToJKPfx6sAma77XoaBz0HteCs3uCvyJK5cpmmoMcImyh 3po/YTjSdJRYZI9YjLWT1ZDP6TeueBkIqf07uuT9Kk92VWuyfhs=UFIM -----END PGP SIGNATURE----- . Each of these container images includes gRPC, which has been updated with the below fixes. Description:
AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. For further information, refer to the release notes linked to in the References section. Solution:
Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update). Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (10.16.3)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201908-0264", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "traffic server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "6.2.3" }, { "model": "traffic server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "6.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.1" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.6.1" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "8.0.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "10.0.0" }, { "model": "traffic server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "7.0.0" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.2.0" }, { "model": "quay", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0.0" }, { "model": "cloud insights", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "8.8.1" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3.0" }, { "model": "single sign-on", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "web gateway", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "7.7.2.0" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.10" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.9" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "12.8.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" }, { "model": "traffic server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "8.0.3" }, { "model": "software collections", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "10.16.3" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "10.13.0" }, { "model": "vs960hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "web gateway", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "8.1.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "trident", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "diskstation manager", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "6.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "web gateway", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "7.8.2.13" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "8.16.1" }, { "model": "swiftnio", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.4.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "skynas", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "developer tools", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "openshift service mesh", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "12.0.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "14" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2.0" }, { "model": "web gateway", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "7.8.2.0" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.11" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "traffic server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "7.1.6" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "10.12.0" }, { "model": "traffic server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "8.0.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "web gateway", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "8.2.0" }, { "model": "swiftnio", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "jboss core services", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "8.9.0" }, { "model": "web gateway", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "7.7.2.24" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "akamai", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amazon", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apache traffic server", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cloudflare", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "envoy", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "facebook", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "go programming language", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "litespeed", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netty", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "node js", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "twisted", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "grpc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nghttp2", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nginx", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#605641" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "154425" }, { "db": "PACKETSTORM", "id": "155037" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "154475" }, { "db": "PACKETSTORM", "id": "156852" }, { "db": "PACKETSTORM", "id": "154663" } ], "trust": 0.7 }, "cve": "CVE-2019-9514", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-9514", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-160949", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-9514", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cret@cert.org", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-9514", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-9514", "trust": 1.0, "value": "HIGH" }, { "author": "cret@cert.org", "id": "CVE-2019-9514", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201908-931", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-160949", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-9514", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-160949" }, { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "CNNVD", "id": "CNNVD-201908-931" }, { "db": "NVD", "id": "CVE-2019-9514" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both. Multiple HTTP/2 implementations are vulnerable to a variety of denial-of-service (DoS) attacks. HTTP/2 is the second version of the hypertext transfer protocol, which is mainly used to ensure the communication between the client and the server. A resource management error vulnerability exists in HTTP/2. An attacker could exploit this vulnerability to cause a denial of service. it exists that Twisted incorrectly validated or sanitized certain\nURIs or HTTP methods. A remote attacker could use this issue to inject\ninvalid characters and possibly perform header injection attacks. \n(CVE-2019-12387). Description:\n\nRed Hat Decision Manager is an open source decision management platform\nthat combines business rules management, complex event processing, Decision\nModel \u0026 Notation (DMN) execution, and Business Optimizer for solving\nplanning problems. It automates business decisions and makes that logic\navailable to the entire business. \n\nIt is recommended to halt the server by stopping the JBoss Application\nServer process before installing this update; after installing the update,\nrestart the server by starting the JBoss Application Server process. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: go-toolset:rhel8 security and bug fix update\nAdvisory ID: RHSA-2019:2726-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2726\nIssue date: 2019-09-10\nCVE Names: CVE-2019-9512 CVE-2019-9514\n====================================================================\n1. Summary:\n\nAn update for the go-toolset:rhel8 module is now available for Red Hat\nEnterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nGo Toolset provides the Go programming language tools and libraries. Go is\nalternatively known as golang. \n\nSecurity Fix(es):\n\n* HTTP/2: flood using PING frames results in unbounded memory growth\n(CVE-2019-9512)\n\n* HTTP/2: flood using HEADERS frames results in unbounded memory growth\n(CVE-2019-9514)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Failure trying to conntect to image registry using TLS when buildah is\ncompiled with FIPS mode (BZ#1743169)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth\n1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth\n1743169 - Failure trying to conntect to image registry using TLS when buildah is compiled with FIPS mode [8.0.0.z]\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\ngo-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.src.rpm\ngolang-1.11.13-2.module+el8.0.1+4087+d8180914.src.rpm\n\naarch64:\ngo-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.aarch64.rpm\ngolang-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm\ngolang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm\n\nnoarch:\ngolang-docs-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm\ngolang-misc-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm\ngolang-src-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm\ngolang-tests-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm\n\nppc64le:\ngo-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.ppc64le.rpm\ngolang-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm\ngolang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm\n\ns390x:\ngo-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.s390x.rpm\ngolang-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm\ngolang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm\n\nx86_64:\ngo-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.x86_64.rpm\ngolang-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm\ngolang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm\ngolang-race-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-9512\nhttps://access.redhat.com/security/cve/CVE-2019-9514\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\np88aZTP38Io=6X8m\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. Solution:\n\nFor OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.21, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel\nease-notes.html\n\n5. \n\nThe fixes are too intrusive to backport to the version in the oldstable\ndistribution (stretch). An upgrade to Debian stable (buster) is\nrecommended instead. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 8.0.2+ds-1+deb10u1. \n\nWe recommend that you upgrade your trafficserver packages. \n\nFor the detailed security status of trafficserver please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/trafficserver\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\n3po/YTjSdJRYZI9YjLWT1ZDP6TeueBkIqf07uuT9Kk92VWuyfhs=UFIM\n-----END PGP SIGNATURE-----\n. Each of these container images includes gRPC,\nwhich has been updated with the below fixes. Description:\n\nAMQ Broker is a high-performance messaging implementation based on ActiveMQ\nArtemis. It uses an asynchronous journal for fast message persistence, and\nsupports multiple languages, protocols, and platforms. For further information, refer to the release notes linked to\nin the References section. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Description:\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version:\nnodejs (10.16.3)", "sources": [ { "db": "NVD", "id": "CVE-2019-9514" }, { "db": "CERT/CC", "id": "VU#605641" }, { "db": "VULHUB", "id": "VHN-160949" }, { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "PACKETSTORM", "id": "168812" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "154425" }, { "db": "PACKETSTORM", "id": "155037" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "154222" }, { "db": "PACKETSTORM", "id": "154430" }, { "db": "PACKETSTORM", "id": "154475" }, { "db": "PACKETSTORM", "id": "156852" }, { "db": "PACKETSTORM", "id": "154663" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-9514", "trust": 2.8 }, { "db": "CERT/CC", "id": "VU#605641", "trust": 2.6 }, { "db": "MCAFEE", "id": "SB10296", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/08/20/1", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2023/10/18/8", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "158651", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201908-931", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156852", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155484", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157214", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157741", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155705", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "156209", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "156941", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158095", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "156628", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155352", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155520", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "154135", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155396", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155728", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4238", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4737", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4332", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4324", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1544", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1030", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2619", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4533", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0643", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1766", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3152", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1076", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0994", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3114", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3597.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0007", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4645", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4596", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4586", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0100", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4788", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2071", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4697", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4484", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1335", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1427", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4368", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4665", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0832", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3597.3", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022072128", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-19-346-01", "trust": 0.6 }, { "db": "NSFOCUS", "id": "43921", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158650", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-160949", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-9514", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168812", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154425", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154222", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154430", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154475", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#605641" }, { "db": "VULHUB", "id": "VHN-160949" }, { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "PACKETSTORM", "id": "168812" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "154425" }, { "db": "PACKETSTORM", "id": "155037" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "154222" }, { "db": "PACKETSTORM", "id": "154430" }, { "db": "PACKETSTORM", "id": "154475" }, { "db": "PACKETSTORM", "id": "156852" }, { "db": "PACKETSTORM", "id": "154663" }, { "db": "CNNVD", "id": "CNNVD-201908-931" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "id": "VAR-201908-0264", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-160949" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T21:56:50.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HTTP/2 Remedial measures to achieve security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96615" }, { "title": "Red Hat: Important: container-tools:1.0 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194273 - Security Advisory" }, { "title": "Red Hat: Important: go-toolset-1.11 and go-toolset-1.11-golang security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192682 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 3.11 HTTP/2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193906 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat OpenShift Container Platform 4.1 openshift RPM security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192661 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193245 - Security Advisory" }, { "title": "Red Hat: Important: go-toolset:rhel8 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192726 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193265 - Security Advisory" }, { "title": "Red Hat: Important: containernetworking-plugins security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200406 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.1.20 golang security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193131 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 3.9 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192769 - Security Advisory" }, { "title": "Debian CVElist Bug Report Logs: golang-1.13: CVE-2019-14809", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=4f1284fb5317a7db524840483ee9db6f" }, { "title": "Red Hat: Important: OpenShift Container Platform 3.10 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192690 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.1.18 gRPC security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192861 - Security Advisory" }, { "title": "Red Hat: Important: container-tools:rhel8 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194269 - Security Advisory" }, { "title": "Red Hat: CVE-2019-9514", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2019-9514" }, { "title": "Red Hat: Important: Red Hat OpenShift Enterprise 4.1.15 gRPC security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192766 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat Quay v3.1.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192966 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194045 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194021 - Security Advisory" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.1.14 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192594 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194018 - Security Advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cb587dafb04d397dd392a7f09dec1d9" }, { "title": "Debian CVElist Bug Report Logs: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=84ba5eefbc1d57b08d1c61852a12e026" }, { "title": "Amazon Linux AMI: ALAS-2019-1270", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2019-1270" }, { "title": "Debian Security Advisories: DSA-4503-1 golang-1.11 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=99481074beb7ec3119ad722cad3dd9cc" }, { "title": "Debian Security Advisories: DSA-4508-1 h2o -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=728a827d177258876055a9107f821dfe" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 7", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194041 - Security Advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2019-9514" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 8", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194042 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 6", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194040 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194019 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 8 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194020 - Security Advisory" }, { "title": "Red Hat: Important: nodejs:10 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192925 - Security Advisory" }, { "title": "Red Hat: Important: rh-nodejs8-nodejs security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192955 - Security Advisory" }, { "title": "Debian Security Advisories: DSA-4520-1 trafficserver -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3b21ecf9ab12cf6e0b56a2ef2ccf56b8" }, { "title": "Red Hat: Important: Red Hat JBoss Fuse/A-MQ 6.3 R14 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20194352 - Security Advisory" }, { "title": "Red Hat: Important: EAP Continuous Delivery Technical Preview Release 18 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20202565 - Security Advisory" }, { "title": "Apple: SwiftNIO HTTP/2 1.5.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=39f63f0751cdcda5bff86ad147e8e1d5" }, { "title": "Arch Linux Advisories: [ASA-201908-15] go: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201908-15" }, { "title": "Red Hat: Important: rh-nodejs10-nodejs security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20192939 - Security Advisory" }, { "title": "Ubuntu Security Notice: twisted vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-4308-1" }, { "title": "Arch Linux Advisories: [ASA-201908-16] go-pie: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-201908-16" }, { "title": "Red Hat: Important: Red Hat Data Grid 7.3.3 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200727 - Security Advisory" }, { "title": "Debian Security Advisories: DSA-4669-1 nodejs -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0919b27d8bf334fac6a8fbea7195b6b0" }, { "title": "Red Hat: Important: Red Hat AMQ Broker 7.4.3 release and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20201445 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat AMQ Broker 7.6 release and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200922 - Security Advisory" }, { "title": "Amazon Linux 2: ALAS2-2019-1272", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2019-1272" }, { "title": "Red Hat: Important: Red Hat Fuse 7.6.0 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20200983 - Security Advisory" }, { "title": "IBM: Security Bulletin: IBM Cloud Transformation Advisor is affected by vulnerabilities in WebSphere Application Server Liberty (CVE-2019-9515, CVE-2019-9518, CVE-2019-9517, CVE-2019-9512, CVE-2019-9514, CVE-2019-9513)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cbf2ee0b22e92590472860fdb3718cab" }, { "title": "Red Hat: Important: Red Hat Process Automation Manager 7.8.0 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203197 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat Fuse 7.5.0 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20193892 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat Decision Manager 7.8.0 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203196 - Security Advisory" }, { "title": "IBM: IBM Security Bulletin: Version 8.15.0 of Node.js included in IBM Cloud Event Management 2.3.0 has several security vulnerabilities.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3b9c6b5fbfb51d956856e88dff5a7acd" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities affect IBM\u00ae SDK for Node.js\u2122 in IBM Cloud", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=89d19e42a01e098dd5f88e0433d2bb5d" }, { "title": "IBM: IBM Security Bulletin: Node.js vulnerabilities affect IBM Spectrum Control (formerly Tivoli Storage Productivity Center) (CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9517, CVE-2019-9518)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=5ad9418973cac91ba73c01ad16b1f5a4" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM i", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=247686da02fe524817c1939b0f6b6a5c" }, { "title": "IBM: Security Bulletin: IBM Cloud Transformation Advisor is affected by a Node.js vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8f76cfb8f0c5ea84a0bc28705788f854" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM Cloud App Management", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1ce0280dd79176d32c26f34906d1d4de" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM Cloud App Management", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b76ff63209def4a949aa18bdf6b518b8" }, { "title": "Red Hat: Important: Red Hat build of Thorntail 2.5.1 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20202067 - Security Advisory" }, { "title": "Fortinet Security Advisories: HTTP/2 Multiple DoS Attacks (VU#605641)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=FG-IR-19-225" }, { "title": "metarget", "trust": 0.1, "url": "https://github.com/brant-ruan/metarget " }, { "title": "Symantec Threat Intelligence Blog", "trust": 0.1, "url": "https://www.symantec.com/blogs/threat-intelligence/microsoft-patch-tuesday-august-2019" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/severe-flaws-in-kubernetes-expose-all-servers-to-dos-attacks/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/http-bugs/147405/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "CNNVD", "id": "CNNVD-201908-931" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "CWE-770", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-160949" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://www.debian.org/security/2019/dsa-4503" }, { "trust": 2.6, "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "trust": 2.6, "url": "https://www.synology.com/security/advisory/synology_sa_19_33" }, { "trust": 2.5, "url": "https://access.redhat.com/errata/rhsa-2019:4273" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:3892" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4018" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4019" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4020" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4021" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4040" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4041" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4042" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4045" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4269" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:4352" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2726" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2766" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2925" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:3265" }, { "trust": 1.9, "url": "https://usn.ubuntu.com/4308-1/" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/aug/24" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/aug/31" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/aug/43" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/sep/18" }, { "trust": 1.8, "url": "https://kb.cert.org/vuls/id/605641/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190823-0001/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190823-0004/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190823-0005/" }, { "trust": 1.8, "url": "https://support.f5.com/csp/article/k01988340" }, { "trust": 1.8, "url": "https://www.debian.org/security/2019/dsa-4508" }, { "trust": 1.8, "url": "https://www.debian.org/security/2019/dsa-4520" }, { "trust": 1.8, "url": "https://www.debian.org/security/2020/dsa-4669" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2019/aug/16" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2019/08/20/1" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2594" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2661" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2682" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2690" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2769" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2796" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2861" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2939" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2955" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2966" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:3131" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:3245" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:3906" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2020:0406" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2020:0727" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10296" }, { "trust": 1.6, "url": "https://blogs.akamai.com/sitr/2019/08/http2-vulnerabilities.html" }, { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9514" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4zqghe3wtylyayjeidjvf2figqtaypmc/" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19%40%3cannounce.trafficserver.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4bbp27pzgsy6op6d26e5fw4gzkbfhnu7/" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04%40%3cusers.trafficserver.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7%40%3cdev.trafficserver.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cmnfx5mnyrwwimo4btkyqcgudmho3axp/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/lyo6e3h34c346d2e443glxk7ok6kiyiq/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9512" }, { "trust": 0.8, "url": "https://vuls.cert.org/confluence/pages/viewpage.action?pageid=56393752" }, { "trust": 0.8, "url": "https://tools.ietf.org/html/rfc7540" }, { "trust": 0.8, "url": "https://tools.ietf.org/html/rfc7541" }, { "trust": 0.8, "url": "https://blog.cloudflare.com/on-the-recent-http-2-dos-attacks/" }, { "trust": 0.8, "url": "https://blog.litespeedtech.com/2019/08/15/litespeed-addresses-http-2-dos-advisories/" }, { "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9511https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9512https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9513https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9514https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-9518" }, { "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lyo6e3h34c346d2e443glxk7ok6kiyiq/" }, { "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cmnfx5mnyrwwimo4btkyqcgudmho3axp/" }, { "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4bbp27pzgsy6op6d26e5fw4gzkbfhnu7/" }, { "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4zqghe3wtylyayjeidjvf2figqtaypmc/" }, { "trust": 0.8, "url": "https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3cannounce.trafficserver.apache.org%3e" }, { "trust": 0.8, "url": "https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3cdev.trafficserver.apache.org%3e" }, { "trust": 0.8, "url": "https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3cusers.trafficserver.apache.org%3e" }, { "trust": 0.7, "url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9515" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2019-9512" }, { "trust": 0.7, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2019-9514" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "http2-cves/" }, { "trust": 0.6, "url": "https://www.cloudfoundry.org/blog/various-" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9518" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9517" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9516" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9515" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9514" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9513" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9512" }, { "trust": 0.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9511" }, { "trust": 0.6, "url": "https://support.apple.com/en-au/ht210436" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k50233772" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1126605" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914246-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1104951" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:3905" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-346-01" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1109787" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1109781" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1108515" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1109775" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1165894" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1165906" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1135167" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1164346" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1164364" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200059-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1128387" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157214/red-hat-security-advisory-2020-1445-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4368/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4788/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4586/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0994/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-node-js-affect-ibm-spectrum-protect-plus-cve-2019-15606-cve-2019-15604-cve-2019-15605-cve-2019-9511-cve-2019-9516-cve-2019-9512-cve-2019-9517-cve-2019-951/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4332/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0643/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4484/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-have-been-identified-in-db2-that-affect-the-ibm-performance-management-product/" }, { "trust": 0.6, "url": "http2-implementation-vulnerablility/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-websphere-liberty-susceptible-to-" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155728/red-hat-security-advisory-2019-4352-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2619/" }, { "trust": 0.6, "url": "https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2019-9514" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3114/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-kubernetes-affect-ibm-infosphere-information-server/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-liberty-affect-ibm-spectrum-protect-operations-center-and-client-management-service/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1335/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157741/red-hat-security-advisory-2020-2067-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156209/red-hat-security-advisory-2020-0406-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3597.3/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158095/red-hat-security-advisory-2020-2565-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4737/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0832/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1137466" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/http-2-multiple-vulnerabilities-30040" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155484/red-hat-security-advisory-2019-4019-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-netty-affect-ibm-operations-analytics-predictive-insights-cve-2019-9514-cve-2019-9512-cve-2019-9518-cve-2019-9515/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/43921" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1076/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156628/red-hat-security-advisory-2020-0727-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation-3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1544/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2071/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1127397" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1427/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4645/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3597.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4665/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-netty/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-netty-affect-ibm-netcool-agile-service-manager/" }, { "trust": 0.6, "url": "https://pivotal.io/security/cve-2019-9517" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4697/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-db2-warehouse-has-released-a-fix-in-response-to-multiple-vulnerabilities-found-in-ibm-db2/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-transformation-advisor-is-affected-by-vulnerabilities-in-websphere-application-server-liberty-cve-2019-9515-cve-2019-9518-cve-2019-9517-cve-2019-9512-cve-2019-9514-c/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4596/" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht210436" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155520/red-hat-security-advisory-2019-4045-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-in-ibm-websphere-application-server-affect-ibm-sterling-b2b-integrator/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1128279" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156852/red-hat-security-advisory-2020-0922-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156941/red-hat-security-advisory-2020-0983-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1766/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/154135/debian-security-advisory-4503-1.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022072128" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3152/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-dependent-libraries-affect-ibm-db2-leading-to-denial-of-service-or-privilege-escalation-2/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-infosphere-information-server-is-affected-by-multiple-vulnerabilities-in-websphere-application-server-liberty/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158651/red-hat-security-advisory-2020-3197-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4324/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4533/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1150960" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155396/red-hat-security-advisory-2019-3906-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0100/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155705/red-hat-security-advisory-2019-4273-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0007/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4238/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155352/red-hat-security-advisory-2019-3892-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1165852" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1030/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1127853" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1168528" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-9515" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9518" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-9518" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9511" }, { "trust": 0.3, "url": "https://www.debian.org/security/faq" }, { "trust": 0.3, "url": "https://www.debian.org/security/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20444" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20445" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20444" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-16869" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-7238" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16869" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20445" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9513" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14060" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11112" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12406" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-9547" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11113" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10968" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17573" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1718" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-9546" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14060" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-13990" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11620" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10672" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-12406" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17573" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11612" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20330" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14061" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11619" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10673" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-1718" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-9548" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13990" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14062" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8840" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10672" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10969" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11619" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11620" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7238" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11111" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-20330" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-12423" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11112" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11612" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12423" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10968" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11111" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10969" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14061" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11113" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14062" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10673" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9511" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9517" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9517" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9516" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9516" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10296" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k01988340?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/770.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/605641" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/nodejs" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15606" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15604" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15605" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3196" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=rhdm\u0026version=7.8.0" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.8/html/release_notes_for_red_hat_decision_manager_7.8/index" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.8/html/release_notes_for_red_hat_process_automation_manager_7.8/index" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=rhpam\u0026version=7.8.0" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3197" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10086" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10086" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/h2o" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/trafficserver" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-0222" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_amq/7.6/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10247" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.amq.broker\u0026version=7.6.0\u0026productchanged=yes" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0222" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:0922" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10241" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10247" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10241" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9513" } ], "sources": [ { "db": "CERT/CC", "id": "VU#605641" }, { "db": "VULHUB", "id": "VHN-160949" }, { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "PACKETSTORM", "id": "168812" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "154425" }, { "db": "PACKETSTORM", "id": "155037" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "154222" }, { "db": "PACKETSTORM", "id": "154430" }, { "db": "PACKETSTORM", "id": "154475" }, { "db": "PACKETSTORM", "id": "156852" }, { "db": "PACKETSTORM", "id": "154663" }, { "db": "CNNVD", "id": "CNNVD-201908-931" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#605641" }, { "db": "VULHUB", "id": "VHN-160949" }, { "db": "VULMON", "id": "CVE-2019-9514" }, { "db": "PACKETSTORM", "id": "168812" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "154425" }, { "db": "PACKETSTORM", "id": "155037" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "154222" }, { "db": "PACKETSTORM", "id": "154430" }, { "db": "PACKETSTORM", "id": "154475" }, { "db": "PACKETSTORM", "id": "156852" }, { "db": "PACKETSTORM", "id": "154663" }, { "db": "CNNVD", "id": "CNNVD-201908-931" }, { "db": "NVD", "id": "CVE-2019-9514" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-13T00:00:00", "db": "CERT/CC", "id": "VU#605641" }, { "date": "2019-08-13T00:00:00", "db": "VULHUB", "id": "VHN-160949" }, { "date": "2019-08-13T00:00:00", "db": "VULMON", "id": "CVE-2019-9514" }, { "date": "2020-04-28T19:12:00", "db": "PACKETSTORM", "id": "168812" }, { "date": "2020-07-29T17:52:58", "db": "PACKETSTORM", "id": "158650" }, { "date": "2019-09-10T23:10:30", "db": "PACKETSTORM", "id": "154425" }, { "date": "2019-10-31T14:23:11", "db": "PACKETSTORM", "id": "155037" }, { "date": "2020-07-29T17:53:05", "db": "PACKETSTORM", "id": "158651" }, { "date": "2019-08-26T16:13:10", "db": "PACKETSTORM", "id": "154222" }, { "date": "2019-09-10T23:12:17", "db": "PACKETSTORM", "id": "154430" }, { "date": "2019-09-12T20:40:57", "db": "PACKETSTORM", "id": "154475" }, { "date": "2020-03-23T15:57:42", "db": "PACKETSTORM", "id": "156852" }, { "date": "2019-09-30T13:33:33", "db": "PACKETSTORM", "id": "154663" }, { "date": "2019-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-931" }, { "date": "2019-08-13T21:15:12.443000", "db": "NVD", "id": "CVE-2019-9514" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-19T00:00:00", "db": "CERT/CC", "id": "VU#605641" }, { "date": "2020-10-22T00:00:00", "db": "VULHUB", "id": "VHN-160949" }, { "date": "2020-12-09T00:00:00", "db": "VULMON", "id": "CVE-2019-9514" }, { "date": "2022-07-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-931" }, { "date": "2024-11-21T04:51:46.663000", "db": "NVD", "id": "CVE-2019-9514" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-931" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HTTP/2 implementations do not robustly handle abnormal traffic and resource exhaustion", "sources": [ { "db": "CERT/CC", "id": "VU#605641" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-931" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.