ALT-BU-2020-3879-1
Branch p9 update bulletin.
Package rpm-build-ruby updated to version 1.0.0-alt12 for branch p9 in task 247371.
Closed bugs
/usr/lib/rpm/ruby.prov: line 13: cd: too many arguments (rpm-build-ruby некорректно работает вне hasher)
ruby-google-auth теряет requires и provides при пересборке
Closed bugs
rake: permission denied
Package libnghttp2 updated to version 1.40.0-alt1 for branch p9 in task 247371.
Closed vulnerabilities
BDU:2019-02994
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, сервера nginx, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02997
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, сетевых программных средств Envoy, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03782
Уязвимость реализации сетевого протокола HTTP/2 веб-сервера Apache HTTP Server, связанная с неконтролируемым расходом ресурса, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-9511
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-4427fd65be
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- FEDORA-2019-63ba15cc83
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-63ba15cc83
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-4427fd65be
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9513
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Closed bugs
Уже есть 1.39.2
Просьба обновить до 1.40.0
Closed vulnerabilities
BDU:2019-02957
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, сервера nginx, сетевых программных средств netty, Envoy, SwiftNIO, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02994
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, сервера nginx, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02995
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, веб-сервера H2O, сетевых программных средств netty, SwiftNIO, Envoy, программной платформы Node.js позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02996
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, веб-сервера H2O, сетевых программных средств netty, SwiftNIO, Envoy, программной платформы Node.js позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02997
Уязвимость реализации сетевого протокола HTTP/2 операционных систем Windows, веб-сервера Apache Traffic Server, сетевых программных средств Envoy, программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03638
Уязвимость реализации сетевого протокола HTTP/2 сервера nginx, программной платформы Node.js, сетевого программного средства SwiftNIO, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03646
Уязвимость компонента connection.c сетевого протокола HTTP/2 веб-сервера Apache Traffic Server, веб-сервера H2O, программной платформы Node.js, сетевого программного средства SwiftNIO, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03647
Уязвимость сетевого протокола HTTP/2 веб-сервера Apache Traffic Server, программной платформы Node.js, связанная с недостатком механизма контроля расхода ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03780
Уязвимость реализации сетевого протокола HTTP/2 веб-сервера Apache HTTP Server, связанная с неконтролируемым расходом ресурса, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03782
Уязвимость реализации сетевого протокола HTTP/2 веб-сервера Apache HTTP Server, связанная с неконтролируемым расходом ресурса, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02034
Уязвимость функции UnicodeString::doAppend (unistr.cpp) библиотеки International Components for Unicode, связанная с целочисленным переполнением структуры данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании или оказать воздействие на целостность данных
BDU:2020-02545
Уязвимость программной платформы Node.js, связанная с недостаточной проверкой вводимых данных при обработке заголовков HTTP, позволяющая нарушителю получить полный контроль над приложением
BDU:2022-00330
Уязвимость программной платформы Node.js, связанная с непоследовательной интерпретацией http-запросов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15604
Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509 certificate
- openSUSE-SU-2020:0293
- openSUSE-SU-2020:0293
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0598
- RHSA-2020:0598
- RHSA-2020:0602
- RHSA-2020:0602
- https://hackerone.com/reports/746733
- https://hackerone.com/reports/746733
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- GLSA-202003-48
- GLSA-202003-48
- https://security.netapp.com/advisory/ntap-20200221-0004/
- https://security.netapp.com/advisory/ntap-20200221-0004/
- DSA-4669
- DSA-4669
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-15605
HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed
- openSUSE-SU-2020:0293
- openSUSE-SU-2020:0293
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0598
- RHSA-2020:0598
- RHSA-2020:0602
- RHSA-2020:0602
- RHSA-2020:0703
- RHSA-2020:0703
- RHSA-2020:0707
- RHSA-2020:0707
- RHSA-2020:0708
- RHSA-2020:0708
- https://hackerone.com/reports/735748
- https://hackerone.com/reports/735748
- FEDORA-2020-47efc31973
- FEDORA-2020-47efc31973
- FEDORA-2020-3838c8ea98
- FEDORA-2020-3838c8ea98
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- GLSA-202003-48
- GLSA-202003-48
- https://security.netapp.com/advisory/ntap-20200221-0004/
- https://security.netapp.com/advisory/ntap-20200221-0004/
- DSA-4669
- DSA-4669
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-15606
Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value comparisons
- openSUSE-SU-2020:0293
- openSUSE-SU-2020:0293
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0598
- RHSA-2020:0598
- RHSA-2020:0602
- RHSA-2020:0602
- https://hackerone.com/reports/730779
- https://hackerone.com/reports/730779
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v10.19.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v12.15.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/release/v13.8.0/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/
- GLSA-202003-48
- GLSA-202003-48
- https://security.netapp.com/advisory/ntap-20200221-0004/
- https://security.netapp.com/advisory/ntap-20200221-0004/
- DSA-4669
- DSA-4669
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-9511
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-4427fd65be
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- FEDORA-2019-63ba15cc83
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-63ba15cc83
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-4427fd65be
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9512
Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2000
- openSUSE-SU-2019:2056
- openSUSE-SU-2019:2072
- openSUSE-SU-2019:2085
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2130
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- [oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514
- RHSA-2019:2594
- RHSA-2019:2661
- RHSA-2019:2682
- RHSA-2019:2690
- RHSA-2019:2726
- RHSA-2019:2766
- RHSA-2019:2769
- RHSA-2019:2796
- RHSA-2019:2861
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3131
- RHSA-2019:3245
- RHSA-2019:3265
- RHSA-2019:3892
- RHSA-2019:3906
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- RHSA-2019:4040
- RHSA-2019:4041
- RHSA-2019:4042
- RHSA-2019:4045
- RHSA-2019:4269
- RHSA-2019:4273
- RHSA-2019:4352
- RHSA-2020:0406
- RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update
- FEDORA-2019-65db7ad6c7
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-55d101a740
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- https://security.netapp.com/advisory/ntap-20190823-0001/
- https://security.netapp.com/advisory/ntap-20190823-0004/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K98053339
- https://support.f5.com/csp/article/K98053339?utm_source=f5support&%3Butm_medium=RSS
- USN-4308-1
- DSA-4503
- DSA-4508
- DSA-4520
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4520
- DSA-4508
- DSA-4503
- USN-4308-1
- https://support.f5.com/csp/article/K98053339?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K98053339
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0004/
- https://security.netapp.com/advisory/ntap-20190823-0001/
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-55d101a740
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- FEDORA-2019-65db7ad6c7
- [debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2020:0727
- RHSA-2020:0406
- RHSA-2019:4352
- RHSA-2019:4273
- RHSA-2019:4269
- RHSA-2019:4045
- RHSA-2019:4042
- RHSA-2019:4041
- RHSA-2019:4040
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3906
- RHSA-2019:3892
- RHSA-2019:3265
- RHSA-2019:3245
- RHSA-2019:3131
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2861
- RHSA-2019:2796
- RHSA-2019:2769
- RHSA-2019:2766
- RHSA-2019:2726
- RHSA-2019:2690
- RHSA-2019:2682
- RHSA-2019:2661
- RHSA-2019:2594
- [oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2130
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2085
- openSUSE-SU-2019:2072
- openSUSE-SU-2019:2056
- openSUSE-SU-2019:2000
Modified: 2024-11-21
CVE-2019-9513
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2264
- RHSA-2019:2692
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2949
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3041
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-81985a8858
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- DSA-4511
- DSA-4669
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4669
- DSA-4511
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190902 [SECURITY] [DSA 4511-1] nghttp2 security update
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-81985a8858
- FEDORA-2019-8a437d5c2f
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:3041
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2949
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- RHSA-2019:2692
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2234
- openSUSE-SU-2019:2232
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9514
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
- openSUSE-SU-2019:2000
- openSUSE-SU-2019:2056
- openSUSE-SU-2019:2072
- openSUSE-SU-2019:2085
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2130
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- [oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514
- [oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations
- RHSA-2019:2594
- RHSA-2019:2661
- RHSA-2019:2682
- RHSA-2019:2690
- RHSA-2019:2726
- RHSA-2019:2766
- RHSA-2019:2769
- RHSA-2019:2796
- RHSA-2019:2861
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3131
- RHSA-2019:3245
- RHSA-2019:3265
- RHSA-2019:3892
- RHSA-2019:3906
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- RHSA-2019:4040
- RHSA-2019:4041
- RHSA-2019:4042
- RHSA-2019:4045
- RHSA-2019:4269
- RHSA-2019:4273
- RHSA-2019:4352
- RHSA-2020:0406
- RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update
- FEDORA-2019-65db7ad6c7
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-55d101a740
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- https://security.netapp.com/advisory/ntap-20190823-0001/
- https://security.netapp.com/advisory/ntap-20190823-0004/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K01988340
- https://support.f5.com/csp/article/K01988340?utm_source=f5support&%3Butm_medium=RSS
- USN-4308-1
- DSA-4503
- DSA-4508
- DSA-4520
- DSA-4669
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2000
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4669
- DSA-4520
- DSA-4508
- DSA-4503
- USN-4308-1
- https://support.f5.com/csp/article/K01988340?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K01988340
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0004/
- https://security.netapp.com/advisory/ntap-20190823-0001/
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-55d101a740
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- FEDORA-2019-65db7ad6c7
- [debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2020:0727
- RHSA-2020:0406
- RHSA-2019:4352
- RHSA-2019:4273
- RHSA-2019:4269
- RHSA-2019:4045
- RHSA-2019:4042
- RHSA-2019:4041
- RHSA-2019:4040
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3906
- RHSA-2019:3892
- RHSA-2019:3265
- RHSA-2019:3245
- RHSA-2019:3131
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2861
- RHSA-2019:2796
- RHSA-2019:2769
- RHSA-2019:2766
- RHSA-2019:2726
- RHSA-2019:2690
- RHSA-2019:2682
- RHSA-2019:2661
- RHSA-2019:2594
- [oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations
- [oss-security] 20190819 [ANNOUNCE] Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2130
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2085
- openSUSE-SU-2019:2072
- openSUSE-SU-2019:2056
Modified: 2024-11-21
CVE-2019-9515
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- RHSA-2019:2766
- RHSA-2019:2796
- RHSA-2019:2861
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2955
- RHSA-2019:3892
- RHSA-2019:4018
- RHSA-2019:4019
- RHSA-2019:4020
- RHSA-2019:4021
- RHSA-2019:4040
- RHSA-2019:4041
- RHSA-2019:4042
- RHSA-2019:4045
- RHSA-2019:4352
- RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K50233772
- https://support.f5.com/csp/article/K50233772?utm_source=f5support&%3Butm_medium=RSS
- USN-4308-1
- DSA-4508
- DSA-4520
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4520
- DSA-4508
- USN-4308-1
- https://support.f5.com/csp/article/K50233772?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K50233772
- https://security.netapp.com/advisory/ntap-20190823-0005/
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- 20190825 [SECURITY] [DSA 4508-1] h2o security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- [trafficserver-dev] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-announce] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- [trafficserver-users] 20190813 Apache Traffic Server is vulnerable to various HTTP/2 attacks
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2020:0727
- RHSA-2019:4352
- RHSA-2019:4045
- RHSA-2019:4042
- RHSA-2019:4041
- RHSA-2019:4040
- RHSA-2019:4021
- RHSA-2019:4020
- RHSA-2019:4019
- RHSA-2019:4018
- RHSA-2019:3892
- RHSA-2019:2955
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2861
- RHSA-2019:2796
- RHSA-2019:2766
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9516
Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2264
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- RHSA-2019:2745
- RHSA-2019:2746
- RHSA-2019:2775
- RHSA-2019:2799
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2946
- RHSA-2019:2950
- RHSA-2019:2955
- RHSA-2019:2966
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- FEDORA-2019-6a2980de56
- FEDORA-2019-4427fd65be
- FEDORA-2019-5a6a7bc12c
- FEDORA-2021-d5b2c18fe6
- FEDORA-2019-7a0b45fdc4
- FEDORA-2019-befd924cfe
- FEDORA-2019-63ba15cc83
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- https://security.netapp.com/advisory/ntap-20190823-0002/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4099-1
- DSA-4505
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4505
- USN-4099-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0002/
- 20190822 [SECURITY] [DSA 4505-1] nginx security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-63ba15cc83
- FEDORA-2019-befd924cfe
- FEDORA-2019-7a0b45fdc4
- FEDORA-2021-d5b2c18fe6
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-4427fd65be
- FEDORA-2019-6a2980de56
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:2966
- RHSA-2019:2955
- RHSA-2019:2950
- RHSA-2019:2946
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2799
- RHSA-2019:2775
- RHSA-2019:2746
- RHSA-2019:2745
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2264
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2019-9517
Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.
- openSUSE-SU-2019:2051
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- [oss-security] 20190814 CVE-2019-9517: mod_http2, DoS attack by exhausting h2 workers
- RHSA-2019:2893
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2946
- RHSA-2019:2949
- RHSA-2019:2950
- RHSA-2019:2955
- RHSA-2019:3932
- RHSA-2019:3933
- RHSA-2019:3935
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- [httpd-announce] 20190814 CVE-2019-9517: mod_http2, DoS attack by exhausting h2 workers
- [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-dev] 20190817 Re: CVE-2019-10097 vs. CHANGEs entry
- [httpd-dev] 20190817 CVE-2019-10097 vs. CHANGEs entry
- [httpd-cvs] 20210330 svn commit: r1073139 [12/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1888194 [12/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- FEDORA-2019-6a2980de56
- FEDORA-2019-4427fd65be
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-63ba15cc83
- 20190826 [SECURITY] [DSA 4509-1] apache2 security update
- GLSA-201909-04
- https://security.netapp.com/advisory/ntap-20190823-0003/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190905-0003/
- https://support.f5.com/csp/article/K02591030
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- USN-4113-1
- DSA-4509
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2051
- https://www.synology.com/security/advisory/Synology_SA_19_33
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- DSA-4509
- USN-4113-1
- https://support.f5.com/csp/article/K02591030?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02591030
- https://security.netapp.com/advisory/ntap-20190905-0003/
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://security.netapp.com/advisory/ntap-20190823-0003/
- GLSA-201909-04
- 20190826 [SECURITY] [DSA 4509-1] apache2 security update
- FEDORA-2019-63ba15cc83
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-4427fd65be
- FEDORA-2019-6a2980de56
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1888194 [12/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1073139 [12/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-dev] 20190817 CVE-2019-10097 vs. CHANGEs entry
- [httpd-dev] 20190817 Re: CVE-2019-10097 vs. CHANGEs entry
- [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-announce] 20190814 CVE-2019-9517: mod_http2, DoS attack by exhausting h2 workers
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2019:3935
- RHSA-2019:3933
- RHSA-2019:3932
- RHSA-2019:2955
- RHSA-2019:2950
- RHSA-2019:2949
- RHSA-2019:2946
- RHSA-2019:2939
- RHSA-2019:2925
- RHSA-2019:2893
- [oss-security] 20190814 CVE-2019-9517: mod_http2, DoS attack by exhausting h2 workers
- openSUSE-SU-2019:2114
- openSUSE-SU-2019:2115
Modified: 2024-11-21
CVE-2019-9518
Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.
- openSUSE-SU-2019:2115
- openSUSE-SU-2019:2114
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- RHSA-2019:2925
- RHSA-2019:2939
- RHSA-2019:2955
- RHSA-2019:3892
- RHSA-2019:4352
- RHSA-2020:0727
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- VU#605641
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- [trafficserver-users] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- [trafficserver-announce] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- [druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities
- [trafficserver-dev] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- [cassandra-commits] 20210526 [jira] [Created] (CASSANDRA-16698) Security vulnerability CVE-2019-9518 for Netty
- [cassandra-commits] 20210526 [jira] [Updated] (CASSANDRA-16698) Security vulnerability CVE-2019-9518 for Netty
- FEDORA-2019-6a2980de56
- FEDORA-2019-5a6a7bc12c
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- https://security.netapp.com/advisory/ntap-20190823-0005/
- https://support.f5.com/csp/article/K46011592
- https://support.f5.com/csp/article/K46011592?utm_source=f5support&%3Butm_medium=RSS
- DSA-4520
- https://www.synology.com/security/advisory/Synology_SA_19_33
- openSUSE-SU-2019:2115
- https://www.synology.com/security/advisory/Synology_SA_19_33
- DSA-4520
- https://support.f5.com/csp/article/K46011592?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K46011592
- https://security.netapp.com/advisory/ntap-20190823-0005/
- 20190910 [SECURITY] [DSA 4520-1] trafficserver security update
- 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- FEDORA-2019-5a6a7bc12c
- FEDORA-2019-6a2980de56
- [cassandra-commits] 20210526 [jira] [Updated] (CASSANDRA-16698) Security vulnerability CVE-2019-9518 for Netty
- [cassandra-commits] 20210526 [jira] [Created] (CASSANDRA-16698) Security vulnerability CVE-2019-9518 for Netty
- [trafficserver-dev] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- [druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities
- [trafficserver-announce] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- [trafficserver-users] 20190820 ATS is vulnerable to a HTTP/2 attack with empty frames
- https://kc.mcafee.com/corporate/index?page=content&id=SB10296
- VU#605641
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
- RHSA-2020:0727
- RHSA-2019:4352
- RHSA-2019:3892
- RHSA-2019:2955
- RHSA-2019:2939
- RHSA-2019:2925
- 20190816 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0
- openSUSE-SU-2019:2114
Modified: 2024-11-21
CVE-2020-10531
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.
- openSUSE-SU-2020:0459
- RHSA-2020:0738
- https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
- https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
- https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
- https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
- https://github.com/unicode-org/icu/pull/971
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2151-1] icu security update
- FEDORA-2020-43d5a372fc
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-f6271d7afa
- GLSA-202003-15
- https://unicode-org.atlassian.net/browse/ICU-20958
- USN-4305-1
- DSA-4646
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- openSUSE-SU-2020:0459
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- DSA-4646
- USN-4305-1
- https://unicode-org.atlassian.net/browse/ICU-20958
- GLSA-202003-15
- FEDORA-2020-f6271d7afa
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-43d5a372fc
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2151-1] icu security update
- https://github.com/unicode-org/icu/pull/971
- https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
- https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
- https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
- https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
- RHSA-2020:0738
Closed vulnerabilities
BDU:2019-04689
Уязвимость набора инструментов командной строки пакетных менеджеров NPM и Yarn, позволяющая нарушителю перезаписать произвольные файлы в контексте целевого каталога
BDU:2019-04690
Уязвимость набора инструментов командной строки пакетных менеджеров NPM и Yarn, позволяющая нарушителю записывать произвольные файлы
BDU:2019-04691
Уязвимость набора инструментов командной строки пакетных менеджеров NPM и Yarn, позволяющая нарушителю записывать произвольные файлы
Modified: 2024-11-21
CVE-2019-16775
Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user's system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.
- openSUSE-SU-2020:0059
- openSUSE-SU-2020:0059
- RHEA-2020:0330
- RHEA-2020:0330
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0602
- RHSA-2020:0602
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx
- https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx
- FEDORA-2020-595ce5e3cc
- FEDORA-2020-595ce5e3cc
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2019-16776
Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user's system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.
- openSUSE-SU-2020:0059
- openSUSE-SU-2020:0059
- RHEA-2020:0330
- RHEA-2020:0330
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0602
- RHSA-2020:0602
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46
- https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46
- FEDORA-2020-595ce5e3cc
- FEDORA-2020-595ce5e3cc
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2019-16777
Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.
- openSUSE-SU-2020:0059
- openSUSE-SU-2020:0059
- RHEA-2020:0330
- RHEA-2020:0330
- RHSA-2020:0573
- RHSA-2020:0573
- RHSA-2020:0579
- RHSA-2020:0579
- RHSA-2020:0597
- RHSA-2020:0597
- RHSA-2020:0602
- RHSA-2020:0602
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
- https://github.com/npm/cli/security/advisories/GHSA-4328-8hgf-7wjr
- https://github.com/npm/cli/security/advisories/GHSA-4328-8hgf-7wjr
- FEDORA-2020-595ce5e3cc
- FEDORA-2020-595ce5e3cc
- GLSA-202003-48
- GLSA-202003-48
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Closed bugs
node-gyp tries to download node-devel headers from the internet.
Необязательные зависимости
Closed vulnerabilities
BDU:2022-00983
Уязвимость текстового редактора vim, связанная с доступом к ячейки памяти, предшествующий началу буфера, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-01025
Уязвимость функции NameBuff текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
Modified: 2024-11-21
CVE-2022-0213
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
- https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
- https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
- https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0351
Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
- https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
- https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
- https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Closed bugs
собрать с поддержкой python3
Closed bugs
pcs: New version 0.10.2
Не запускается сервис pcsd
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-3893
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.
- [oss-security] 20190414 CVE-2019-3893: Foreman: Compute resource credentials exposed during deletion on API
- [oss-security] 20190414 CVE-2019-3893: Foreman: Compute resource credentials exposed during deletion on API
- 107846
- 107846
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893
- https://github.com/theforeman/foreman/pull/6621
- https://github.com/theforeman/foreman/pull/6621
- https://projects.theforeman.org/issues/26450
- https://projects.theforeman.org/issues/26450
Modified: 2024-11-21
CVE-2020-10710
A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext password.
Closed bugs
Не находит каталогов
Для манифестов отсутствуют каталоги /etc/puppet/code/environments/production/manifests/
Package puppetserver updated to version 6.5.0-alt2.2 for branch p9 in task 247371.
Closed bugs
Не достаточно выделенной оперативной памяти по умолчанию.
Closed vulnerabilities
BDU:2020-02046
Уязвимость библиотеки microdns программы-медиапроигрывателя VideoLAN VLC, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2019-19721
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.
- http://hg.libsdl.org/SDL_image/
- http://hg.libsdl.org/SDL_image/
- https://bugs.gentoo.org/721940
- https://bugs.gentoo.org/721940
- https://git.videolan.org/?p=vlc/vlc-3.0.git%3Ba=commit%3Bh=72afe7ebd8305bf4f5360293b8621cde52ec506b
- https://git.videolan.org/?p=vlc/vlc-3.0.git%3Ba=commit%3Bh=72afe7ebd8305bf4f5360293b8621cde52ec506b
- https://www.videolan.org/security/
- https://www.videolan.org/security/
Closed vulnerabilities
BDU:2020-03230
Уязвимость компонентов column.title и cellLinkTooltip веб-инструмента представления данных Grafana, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)
Modified: 2024-11-21
CVE-2019-19499
Grafana <= 6.4.3 has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations.
Modified: 2024-11-21
CVE-2020-11110
Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
Modified: 2024-11-21
CVE-2020-12052
Grafana version < 6.7.3 is vulnerable for annotation popup XSS.
Modified: 2024-11-21
CVE-2020-12245
Grafana before 6.7.3 allows table-panel XSS via column.title or cellLinkTooltip.
- openSUSE-SU-2020:0892
- openSUSE-SU-2020:1105
- openSUSE-SU-2020:1611
- openSUSE-SU-2020:1646
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#673-2020-04-23
- https://github.com/grafana/grafana/pull/23816
- https://security.netapp.com/advisory/ntap-20200511-0001/
- openSUSE-SU-2020:0892
- https://security.netapp.com/advisory/ntap-20200511-0001/
- https://github.com/grafana/grafana/pull/23816
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#673-2020-04-23
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- openSUSE-SU-2020:1646
- openSUSE-SU-2020:1611
- openSUSE-SU-2020:1105
Modified: 2024-11-21
CVE-2020-12458
An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encrypted datasource passwords).
- https://access.redhat.com/security/cve/CVE-2020-12458
- https://bugzilla.redhat.com/show_bug.cgi?id=1827765
- https://github.com/grafana/grafana/issues/8283
- FEDORA-2020-d109a1d1d9
- FEDORA-2020-c6b0c7ebbb
- https://security.netapp.com/advisory/ntap-20200518-0001/
- https://access.redhat.com/security/cve/CVE-2020-12458
- https://security.netapp.com/advisory/ntap-20200518-0001/
- FEDORA-2020-c6b0c7ebbb
- FEDORA-2020-d109a1d1d9
- https://github.com/grafana/grafana/issues/8283
- https://bugzilla.redhat.com/show_bug.cgi?id=1827765
Modified: 2024-11-21
CVE-2020-12459
In certain Red Hat packages for Grafana 6.x through 6.3.6, the configuration files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml (which contain a secret_key and a bind_password) are world readable.
- https://access.redhat.com/security/cve/CVE-2020-12459
- https://bugzilla.redhat.com/show_bug.cgi?id=1829724
- https://github.com/grafana/grafana/issues/8283
- FEDORA-2020-d109a1d1d9
- FEDORA-2020-c6b0c7ebbb
- https://security.netapp.com/advisory/ntap-20200518-0004/
- https://src.fedoraproject.org/rpms/grafana/c/fab93d67363eb0a9678d9faf160cc88237f26277
- https://access.redhat.com/security/cve/CVE-2020-12459
- https://src.fedoraproject.org/rpms/grafana/c/fab93d67363eb0a9678d9faf160cc88237f26277
- https://security.netapp.com/advisory/ntap-20200518-0004/
- FEDORA-2020-c6b0c7ebbb
- FEDORA-2020-d109a1d1d9
- https://github.com/grafana/grafana/issues/8283
- https://bugzilla.redhat.com/show_bug.cgi?id=1829724
Modified: 2024-11-21
CVE-2020-13430
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
- https://github.com/grafana/grafana/pull/24539
- https://github.com/grafana/grafana/releases/tag/v7.0.0
- https://security.netapp.com/advisory/ntap-20200528-0003/
- https://github.com/grafana/grafana/pull/24539
- https://security.netapp.com/advisory/ntap-20200528-0003/
- https://github.com/grafana/grafana/releases/tag/v7.0.0
Closed bugs
Некорректный путь к исполняемому файлу
Closed vulnerabilities
BDU:2019-04705
Уязвимость реализации протокола маршрутизации пакетов в Unix-подобных операционных системах bird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-16159
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.
- http://bird.network.cz
- http://bird.network.cz
- openSUSE-SU-2019:2178
- openSUSE-SU-2019:2178
- openSUSE-SU-2019:2180
- openSUSE-SU-2019:2180
- http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html
- http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html
- http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html
- http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html
- http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html
- http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html
- https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033ead4124b
- https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033ead4124b
- https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453e2c563c
- https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453e2c563c
- FEDORA-2019-ace80f492e
- FEDORA-2019-ace80f492e
- FEDORA-2019-b629e3b97f
- FEDORA-2019-b629e3b97f
- 20190920 [SECURITY] [DSA 4528-1] bird security update
- 20190920 [SECURITY] [DSA 4528-1] bird security update
- DSA-4528
- DSA-4528