ALT-BU-2019-4014-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Package php7-openssl updated to version 7.2.23-alt1.1 for branch p8 in task 239065.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Package php7-pdo_mysql updated to version 7.2.23-alt1 for branch p8 in task 239065.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Package php7-pgsql updated to version 7.2.23-alt1.2 for branch p8 in task 239065.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Package php7-opcache updated to version 7.2.23-alt1.1 for branch p8 in task 239065.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Package php7-xmlrpc updated to version 7.2.23-alt1 for branch p8 in task 239065.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Closed vulnerabilities
BDU:2019-00984
Уязвимость модуля ngx_http_mp4_module сервера nginx, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2019-02994
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, сервера nginx, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02997
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, сетевых программных средств Envoy, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03638
Уязвимость реализации сетевого протокола HTTP/2 сервера nginx, программной платформы Node.js, сетевого программного средства SwiftNIO, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03782
Уязвимость реализации сетевого протокола HTTP/2 веб-сервера Apache HTTP Server, связанная с неконтролируемым расходом ресурса, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16845
nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2120
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 105868
- 105868
- 1042039
- 1042039
- RHSA-2018:3652
- RHSA-2018:3652
- RHSA-2018:3653
- RHSA-2018:3653
- RHSA-2018:3680
- RHSA-2018:3680
- RHSA-2018:3681
- RHSA-2018:3681
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845
- [debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update
- [debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
- USN-3812-1
- USN-3812-1
- DSA-4335
- DSA-4335
Modified: 2024-11-21
CVE-2019-9511
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-4427fd65be
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- FEDORA-2019-63ba15cc83
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-63ba15cc83
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-4427fd65be
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9513
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9516
Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2264
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2946
- RHSA-2019:2950
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-6a2980de56
- FEDORA-2019-4427fd65be
- FEDORA-2019-5a6a7bc12c
- FEDORA-2021-d5b2c18fe6
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- FEDORA-2019-63ba15cc83
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-63ba15cc83
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2021-d5b2c18fe6
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-4427fd65be
- FEDORA-2019-6a2980de56
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2950
- RHSA-2019:2946
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Package kernel-image-un-def updated to version 4.19.79-alt0.M80P.1 for branch p8 in task 239171.
Closed vulnerabilities
BDU:2019-03507
Уязвимость компонента net/wireless/nl80211.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-16746
An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1153
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-057d691fd4
- FEDORA-2019-057d691fd4
- https://marc.info/?l=linux-wireless&m=156901391225058&w=2
- https://marc.info/?l=linux-wireless&m=156901391225058&w=2
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4183-1
- USN-4183-1
- USN-4186-1
- USN-4186-1
- USN-4209-1
- USN-4209-1
- USN-4210-1
- USN-4210-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html