Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-14574 (GCVE-0-2019-14574)
Vulnerability from cvelistv5
- Denial of Service
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | 2019.2 IPU – Intel(R) Graphics Driver for Windows* and Linux |
Version: See provided reference |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-20T09:06:10", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14574", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14574", "datePublished": "2019-11-14T19:04:52", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-14574\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2019-11-14T20:15:11.867\",\"lastModified\":\"2024-11-21T04:26:58.933\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.\"},{\"lang\":\"es\",\"value\":\"Una lectura fuera de l\u00edmites en un subsistema para Intel\u00ae Graphics Driver versiones anteriores a la versi\u00f3n 26.20.100.7209 puede habilitar a un usuario autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"26.20.100.7209\",\"matchCriteriaId\":\"9B5A438B-28FF-4FB8-A209-11DF240B9DC5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF46487-B64A-454E-AECC-D74B83170ACD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9B8171-F6CA-427D-81E0-6536D3BBFA8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090AA6F4-4404-4E26-82AB-C3A22636F276\"}]}]}],\"references\":[{\"url\":\"https://security.netapp.com/advisory/ntap-20200320-0005/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200320-0005/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-8jqr-r7rc-4h55
Vulnerability from github
Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.
{ "affected": [], "aliases": [ "CVE-2019-14574" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-11-14T20:15:00Z", "severity": "LOW" }, "details": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.", "id": "GHSA-8jqr-r7rc-4h55", "modified": "2022-11-10T12:01:06Z", "published": "2022-05-24T17:00:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14574" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200320-0005" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2019-14574
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-14574", "description": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.", "id": "GSD-2019-14574" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-14574" ], "details": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.", "id": "GSD-2019-14574", "modified": "2023-12-13T01:23:53.121793Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14574", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7209", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14574" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-11-10T03:37Z", "publishedDate": "2019-11-14T20:15Z" } } }
wid-sec-w-2023-1689
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Daten einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- F5 Networks\n- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1689 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1689.json" }, { "category": "self", "summary": "WID-SEC-2023-1689 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1689" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00164 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00210 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00219 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00220 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00240 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00241 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00242 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00254 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00260 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00270 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00271 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00280 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4565-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00219.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4564-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00215.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-305 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-304 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3832 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3833 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3834 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3835 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3837 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3838 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3839 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3840 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3842 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3844 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3860 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2019-0052 vom 2019-11-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000966.html" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:25.mcepsc vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:25.mcepsc.asc" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:26.mcu vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:26.mcu.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4187-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4187-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4188-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4188-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4186-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4185-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4184-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4183-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4182-2/" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-147 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319429/dsa-2019-147-dell-client-platform-security-update-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-166 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319434/dsa-2019-166-dell-emc-server-platform-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-153 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319438/dsa-2019-153-dell-emc-networking-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2946-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2948-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2949-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2957-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192957-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2958-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192958-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2959-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192959-1/" }, { "category": "external", "summary": "VMware Security Advisories VMSA-2019-0020 vom 2019-11-12", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4186-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14217-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914217-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3873 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3877 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3878 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4184-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4183-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4185-3/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3883 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201911-14 vom 2019-11-13", "url": "https://security.archlinux.org/ASA-201911-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3870 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3871 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "Citrix Hypervisor Security Update CTX263684 vom 2019-11-12", "url": "https://support.citrix.com/article/CTX263684" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03971 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03971en_us" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03967 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03967en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3872 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3872-Important-CentOS-7-kernel-Security-Update-tp4645757.html" }, { "category": "external", "summary": "F5 Security Advisory K32412503 vom 2019-11-15", "url": "https://support.f5.com/csp/article/K32412503" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3834 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3834-Important-CentOS-7-kernel-Security-Update-tp4645756.html" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF03963 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03968en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3878 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3878-Important-CentOS-6-kernel-Security-Update-tp4645758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3887 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3889 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-237 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062296" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03969 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03969en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2984-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14220-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914220-1.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-238 vom 2019-11-16", "url": "https://downloads.avaya.com/css/P8/documents/101062297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2988-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2987-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2986-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0054 vom 2019-11-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3908 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3916 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-242 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062452" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-241 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062451" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3936 vom 2019-11-20", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3941 vom 2019-11-21", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3091-1 vom 2019-11-29", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193091-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-4 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-3 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3200-1 vom 2019-12-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3289-1 vom 2019-12-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3294-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3295-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3317-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3316-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3340-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3372-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.html" }, { "category": "external", "summary": "F5 Security Advisory K54164678 vom 2019-12-27", "url": "https://support.f5.com/csp/article/K54164678?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0026 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0028 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "NetApp Security Advisory", "url": "https://security.netapp.com/advisory/ntap-20191213-0001/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0279 vom 2020-01-29", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0328 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0366 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0339 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0334-1 vom 2020-02-06", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0555 vom 2020-02-19", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0666 vom 2020-03-03", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0730 vom 2020-03-05", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0839 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0834 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0834" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0839 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0839-Important-CentOS-7-kernel-Security-Update-tp4645862.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-026 vom 2020-04-14", "url": "https://downloads.avaya.com/css/P8/documents/101065862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1465 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1465" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03966en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03966en_us" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03961en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03961en_us" }, { "category": "external", "summary": "EMC Security Advisory 538629 vom 2020-06-22", "url": "https://www.dell.com/support/security/de-de/details/538629/TSX-Asynchronous-Abort-TAA-CVE-2019-11135-Impact-on-Dell-EMC-Data-Protection-and-Storage-Produc" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11026 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0027 vom 2020-07-13", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-July/000990.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2019-0008 vom 2020-07-27", "url": "http://security.libvirt.org/2019/0008.html" }, { "category": "external", "summary": "F5 Security Advisory K17269881 vom 2020-08-26", "url": "https://support.f5.com/csp/article/K17269881" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2491-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2505-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2526-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007365.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2497-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007364.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4386 vom 2021-11-16", "url": "https://linux.oracle.com/errata/ELSA-2021-4386.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08", "url": "https://linux.oracle.com/errata/ELSA-2023-3822.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1301 vom 2025-02-13", "url": "https://linux.oracle.com/errata/ELSA-2025-1301.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-31T22:00:00.000+00:00", "generator": { "date": "2025-09-01T07:26:11.338+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2023-1689", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Citrix, Ubuntu, SUSE, Red Hat, Arch Linux und Fedora aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2019-11-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von HP, CentOS, F5, Red Hat und AVAYA aufgenommen" }, { "date": "2019-11-17T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2019-11-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2019-11-21T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: OVMSA-2019-0056" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-02T23:00:00.000+00:00", "number": "14", "summary": "Schreibfehler korrigiert" }, { "date": "2019-12-03T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-19T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "23", "summary": "Referenz(en) aufgenommen: DLA 2051" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2020-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-04T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-03T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-05T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-04-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HPE" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2020-07-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-27T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von libvirt aufgenommen" }, { "date": "2020-08-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-12T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "55" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Media Gateway", "product": { "name": "Avaya Media Gateway", "product_id": "T015276", "product_identification_helper": { "cpe": "cpe:/h:avaya:media_gateway:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Intel AMT SDK", "product": { "name": "Intel AMT SDK", "product_id": "T011597", "product_identification_helper": { "cpe": "cpe:/a:intel:active_management_technology_software_development_kit:-" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } }, { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c20.1R1", "product": { "name": "Juniper Junos Space \u003c20.1R1", "product_id": "T016874" } }, { "category": "product_version", "name": "20.1R1", "product": { "name": "Juniper Junos Space 20.1R1", "product_id": "T016874-fixed", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.1r1" } } } ], "category": "product_name", "name": "Junos Space" } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.0.0", "product": { "name": "Open Source libvirt \u003c6.0.0", "product_id": "712004" } }, { "category": "product_version", "name": "6.0.0", "product": { "name": "Open Source libvirt 6.0.0", "product_id": "712004-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:libvirt:6.0.0" } } } ], "category": "product_name", "name": "libvirt" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat Enterprise MRG", "product": { "name": "Red Hat Enterprise MRG", "product_id": "T003513", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:-" } } }, { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "VMware ESXi", "product": { "name": "VMware ESXi", "product_id": "T009575", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:-" } } }, { "category": "product_name", "name": "VMware Fusion", "product": { "name": "VMware Fusion", "product_id": "T009574", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:-" } } }, { "category": "product_name", "name": "VMware Workstation", "product": { "name": "VMware Workstation", "product_id": "11768", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:-" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Intel System Management Software", "product": { "name": "Intel System Management Software", "product_id": "T014240", "product_identification_helper": { "cpe": "cpe:/a:intel:system_management_software:-" } } } ], "category": "vendor", "name": "intel" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0117", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0117" }, { "cve": "CVE-2019-0123", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0123" }, { "cve": "CVE-2019-0124", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0124" }, { "cve": "CVE-2019-0131", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0131" }, { "cve": "CVE-2019-0151", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0151" }, { "cve": "CVE-2019-0152", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0152" }, { "cve": "CVE-2019-0154", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0154" }, { "cve": "CVE-2019-0155", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0155" }, { "cve": "CVE-2019-0165", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0165" }, { "cve": "CVE-2019-0166", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0166" }, { "cve": "CVE-2019-0168", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0168" }, { "cve": "CVE-2019-0169", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0169" }, { "cve": "CVE-2019-0184", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0184" }, { "cve": "CVE-2019-0185", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0185" }, { "cve": "CVE-2019-11086", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11086" }, { "cve": "CVE-2019-11087", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11087" }, { "cve": "CVE-2019-11088", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11088" }, { "cve": "CVE-2019-11089", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11089" }, { "cve": "CVE-2019-11090", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11090" }, { "cve": "CVE-2019-11097", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11097" }, { "cve": "CVE-2019-11100", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11100" }, { "cve": "CVE-2019-11101", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11101" }, { "cve": "CVE-2019-11102", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11102" }, { "cve": "CVE-2019-11103", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11103" }, { "cve": "CVE-2019-11104", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11104" }, { "cve": "CVE-2019-11105", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11105" }, { "cve": "CVE-2019-11106", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11106" }, { "cve": "CVE-2019-11107", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11107" }, { "cve": "CVE-2019-11108", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11108" }, { "cve": "CVE-2019-11109", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11109" }, { "cve": "CVE-2019-11110", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11110" }, { "cve": "CVE-2019-11111", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11111" }, { "cve": "CVE-2019-11112", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11112" }, { "cve": "CVE-2019-11113", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11113" }, { "cve": "CVE-2019-11131", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11131" }, { "cve": "CVE-2019-11132", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11132" }, { "cve": "CVE-2019-11135", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-11136", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11136" }, { "cve": "CVE-2019-11137", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11137" }, { "cve": "CVE-2019-11139", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11139" }, { "cve": "CVE-2019-11147", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11147" }, { "cve": "CVE-2019-14574", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14574" }, { "cve": "CVE-2019-14590", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14590" }, { "cve": "CVE-2019-14591", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14591" } ] }
WID-SEC-W-2023-1689
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Daten einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- F5 Networks\n- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1689 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1689.json" }, { "category": "self", "summary": "WID-SEC-2023-1689 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1689" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00164 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00210 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00219 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00220 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00240 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00241 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00242 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00254 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00260 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00270 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00271 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00280 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4565-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00219.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4564-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00215.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-305 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-304 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3832 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3833 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3834 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3835 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3837 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3838 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3839 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3840 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3842 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3844 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3860 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2019-0052 vom 2019-11-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000966.html" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:25.mcepsc vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:25.mcepsc.asc" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:26.mcu vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:26.mcu.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4187-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4187-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4188-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4188-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4186-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4185-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4184-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4183-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4182-2/" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-147 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319429/dsa-2019-147-dell-client-platform-security-update-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-166 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319434/dsa-2019-166-dell-emc-server-platform-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-153 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319438/dsa-2019-153-dell-emc-networking-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2946-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2948-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2949-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2957-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192957-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2958-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192958-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2959-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192959-1/" }, { "category": "external", "summary": "VMware Security Advisories VMSA-2019-0020 vom 2019-11-12", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4186-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14217-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914217-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3873 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3877 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3878 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4184-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4183-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4185-3/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3883 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201911-14 vom 2019-11-13", "url": "https://security.archlinux.org/ASA-201911-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3870 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3871 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "Citrix Hypervisor Security Update CTX263684 vom 2019-11-12", "url": "https://support.citrix.com/article/CTX263684" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03971 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03971en_us" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03967 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03967en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3872 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3872-Important-CentOS-7-kernel-Security-Update-tp4645757.html" }, { "category": "external", "summary": "F5 Security Advisory K32412503 vom 2019-11-15", "url": "https://support.f5.com/csp/article/K32412503" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3834 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3834-Important-CentOS-7-kernel-Security-Update-tp4645756.html" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF03963 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03968en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3878 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3878-Important-CentOS-6-kernel-Security-Update-tp4645758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3887 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3889 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-237 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062296" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03969 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03969en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2984-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14220-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914220-1.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-238 vom 2019-11-16", "url": "https://downloads.avaya.com/css/P8/documents/101062297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2988-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2987-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2986-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0054 vom 2019-11-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3908 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3916 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-242 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062452" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-241 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062451" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3936 vom 2019-11-20", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3941 vom 2019-11-21", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3091-1 vom 2019-11-29", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193091-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-4 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-3 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3200-1 vom 2019-12-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3289-1 vom 2019-12-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3294-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3295-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3317-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3316-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3340-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3372-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.html" }, { "category": "external", "summary": "F5 Security Advisory K54164678 vom 2019-12-27", "url": "https://support.f5.com/csp/article/K54164678?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0026 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0028 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "NetApp Security Advisory", "url": "https://security.netapp.com/advisory/ntap-20191213-0001/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0279 vom 2020-01-29", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0328 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0366 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0339 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0334-1 vom 2020-02-06", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0555 vom 2020-02-19", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0666 vom 2020-03-03", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0730 vom 2020-03-05", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0839 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0834 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0834" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0839 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0839-Important-CentOS-7-kernel-Security-Update-tp4645862.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-026 vom 2020-04-14", "url": "https://downloads.avaya.com/css/P8/documents/101065862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1465 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1465" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03966en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03966en_us" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03961en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03961en_us" }, { "category": "external", "summary": "EMC Security Advisory 538629 vom 2020-06-22", "url": "https://www.dell.com/support/security/de-de/details/538629/TSX-Asynchronous-Abort-TAA-CVE-2019-11135-Impact-on-Dell-EMC-Data-Protection-and-Storage-Produc" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11026 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0027 vom 2020-07-13", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-July/000990.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2019-0008 vom 2020-07-27", "url": "http://security.libvirt.org/2019/0008.html" }, { "category": "external", "summary": "F5 Security Advisory K17269881 vom 2020-08-26", "url": "https://support.f5.com/csp/article/K17269881" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2491-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2505-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2526-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007365.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2497-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007364.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4386 vom 2021-11-16", "url": "https://linux.oracle.com/errata/ELSA-2021-4386.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08", "url": "https://linux.oracle.com/errata/ELSA-2023-3822.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1301 vom 2025-02-13", "url": "https://linux.oracle.com/errata/ELSA-2025-1301.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-31T22:00:00.000+00:00", "generator": { "date": "2025-09-01T07:26:11.338+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2023-1689", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Citrix, Ubuntu, SUSE, Red Hat, Arch Linux und Fedora aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2019-11-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von HP, CentOS, F5, Red Hat und AVAYA aufgenommen" }, { "date": "2019-11-17T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2019-11-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2019-11-21T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: OVMSA-2019-0056" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-02T23:00:00.000+00:00", "number": "14", "summary": "Schreibfehler korrigiert" }, { "date": "2019-12-03T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-19T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "23", "summary": "Referenz(en) aufgenommen: DLA 2051" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2020-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-04T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-03T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-05T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-04-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HPE" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2020-07-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-27T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von libvirt aufgenommen" }, { "date": "2020-08-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-12T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "55" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Media Gateway", "product": { "name": "Avaya Media Gateway", "product_id": "T015276", "product_identification_helper": { "cpe": "cpe:/h:avaya:media_gateway:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Intel AMT SDK", "product": { "name": "Intel AMT SDK", "product_id": "T011597", "product_identification_helper": { "cpe": "cpe:/a:intel:active_management_technology_software_development_kit:-" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } }, { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c20.1R1", "product": { "name": "Juniper Junos Space \u003c20.1R1", "product_id": "T016874" } }, { "category": "product_version", "name": "20.1R1", "product": { "name": "Juniper Junos Space 20.1R1", "product_id": "T016874-fixed", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.1r1" } } } ], "category": "product_name", "name": "Junos Space" } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.0.0", "product": { "name": "Open Source libvirt \u003c6.0.0", "product_id": "712004" } }, { "category": "product_version", "name": "6.0.0", "product": { "name": "Open Source libvirt 6.0.0", "product_id": "712004-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:libvirt:6.0.0" } } } ], "category": "product_name", "name": "libvirt" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat Enterprise MRG", "product": { "name": "Red Hat Enterprise MRG", "product_id": "T003513", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:-" } } }, { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "VMware ESXi", "product": { "name": "VMware ESXi", "product_id": "T009575", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:-" } } }, { "category": "product_name", "name": "VMware Fusion", "product": { "name": "VMware Fusion", "product_id": "T009574", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:-" } } }, { "category": "product_name", "name": "VMware Workstation", "product": { "name": "VMware Workstation", "product_id": "11768", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:-" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Intel System Management Software", "product": { "name": "Intel System Management Software", "product_id": "T014240", "product_identification_helper": { "cpe": "cpe:/a:intel:system_management_software:-" } } } ], "category": "vendor", "name": "intel" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0117", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0117" }, { "cve": "CVE-2019-0123", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0123" }, { "cve": "CVE-2019-0124", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0124" }, { "cve": "CVE-2019-0131", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0131" }, { "cve": "CVE-2019-0151", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0151" }, { "cve": "CVE-2019-0152", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0152" }, { "cve": "CVE-2019-0154", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0154" }, { "cve": "CVE-2019-0155", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0155" }, { "cve": "CVE-2019-0165", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0165" }, { "cve": "CVE-2019-0166", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0166" }, { "cve": "CVE-2019-0168", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0168" }, { "cve": "CVE-2019-0169", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0169" }, { "cve": "CVE-2019-0184", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0184" }, { "cve": "CVE-2019-0185", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-0185" }, { "cve": "CVE-2019-11086", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11086" }, { "cve": "CVE-2019-11087", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11087" }, { "cve": "CVE-2019-11088", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11088" }, { "cve": "CVE-2019-11089", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11089" }, { "cve": "CVE-2019-11090", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11090" }, { "cve": "CVE-2019-11097", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11097" }, { "cve": "CVE-2019-11100", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11100" }, { "cve": "CVE-2019-11101", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11101" }, { "cve": "CVE-2019-11102", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11102" }, { "cve": "CVE-2019-11103", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11103" }, { "cve": "CVE-2019-11104", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11104" }, { "cve": "CVE-2019-11105", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11105" }, { "cve": "CVE-2019-11106", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11106" }, { "cve": "CVE-2019-11107", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11107" }, { "cve": "CVE-2019-11108", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11108" }, { "cve": "CVE-2019-11109", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11109" }, { "cve": "CVE-2019-11110", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11110" }, { "cve": "CVE-2019-11111", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11111" }, { "cve": "CVE-2019-11112", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11112" }, { "cve": "CVE-2019-11113", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11113" }, { "cve": "CVE-2019-11131", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11131" }, { "cve": "CVE-2019-11132", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11132" }, { "cve": "CVE-2019-11135", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-11136", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11136" }, { "cve": "CVE-2019-11137", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11137" }, { "cve": "CVE-2019-11139", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11139" }, { "cve": "CVE-2019-11147", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-11147" }, { "cve": "CVE-2019-14574", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14574" }, { "cve": "CVE-2019-14590", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14590" }, { "cve": "CVE-2019-14591", "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T016874", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "712004", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00.000+00:00", "title": "CVE-2019-14591" } ] }
var-201911-0920
Vulnerability from variot
Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access. Intel(R) Graphics Driver Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Intel Graphics Drivers is an integrated graphics driver from Intel Corporation. A buffer error vulnerability exists in the subsystem in Intel Graphics Drivers prior to 26.20.100.7209. A local attacker could exploit this vulnerability to cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-0920", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "graphics driver", "scope": "lt", "trust": 1.8, "vendor": "intel", "version": "26.20.100.7209" }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "data availability services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:intel:graphics_driver", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012134" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovered by Piotr Bania of Cisco Talos.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-598" } ], "trust": 0.6 }, "cve": "CVE-2019-14574", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-14574", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-146534", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "id": "CVE-2019-14574", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-14574", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-14574", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-14574", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201911-598", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-146534", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-146534" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "CNNVD", "id": "CNNVD-201911-598" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access. Intel(R) Graphics Driver Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Intel Graphics Drivers is an integrated graphics driver from Intel Corporation. A buffer error vulnerability exists in the subsystem in Intel Graphics Drivers prior to 26.20.100.7209. A local attacker could exploit this vulnerability to cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2019-14574" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "VULHUB", "id": "VHN-146534" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-14574", "trust": 2.5 }, { "db": "JVN", "id": "JVNVU90354904", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-012134", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201911-598", "trust": 0.7 }, { "db": "TALOS", "id": "TALOS-2019-0845", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-28235", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-146534", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146534" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "CNNVD", "id": "CNNVD-201911-598" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "id": "VAR-201911-0920", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-146534" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:28:41.239000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "INTEL-SA-00242", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "title": "Intel Graphics Driver Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=103265" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "CNNVD", "id": "CNNVD-201911-598" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146534" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14574" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14574" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu90354904/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-28235" }, { "trust": 0.6, "url": "https://www.talosintelligence.com/vulnerability_reports/talos-2019-0845" } ], "sources": [ { "db": "VULHUB", "id": "VHN-146534" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "CNNVD", "id": "CNNVD-201911-598" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-146534" }, { "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "db": "CNNVD", "id": "CNNVD-201911-598" }, { "db": "NVD", "id": "CVE-2019-14574" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-14T00:00:00", "db": "VULHUB", "id": "VHN-146534" }, { "date": "2019-11-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "date": "2019-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-598" }, { "date": "2019-11-14T20:15:11.867000", "db": "NVD", "id": "CVE-2019-14574" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-20T00:00:00", "db": "VULHUB", "id": "VHN-146534" }, { "date": "2019-11-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012134" }, { "date": "2022-03-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-598" }, { "date": "2024-11-21T04:26:58.933000", "db": "NVD", "id": "CVE-2019-14574" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-598" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel(R) Graphics Driver Vulnerable to out-of-bounds reading", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012134" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-598" } ], "trust": 0.6 } }
cnvd-2019-42255
Vulnerability from cnvd
Title: Intel Graphics Driver越界读取漏洞(CNVD-2019-42255)
Description:
Intel Graphics Driver是Intel显卡驱动程序。
Intel Graphics Driver 26.20.100.7209之前版本中的某子系统存在越界读取漏洞。攻击者可利用该漏洞导致拒绝服务。
Severity: 低
Patch Name: Intel Graphics Driver越界读取漏洞(CNVD-2019-42255)的补丁
Patch Description:
Intel Graphics Driver是Intel显卡驱动程序。
Intel Graphics Driver 26.20.100.7209之前版本中的某子系统存在越界读取漏洞。攻击者可利用该漏洞导致拒绝服务。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html
Reference: https://nvd.nist.gov/vuln/detail/CVE-2019-14574
Name | Intel Intel Graphics Driver <26.20.100.7209 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2019-14574", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2019-14574" } }, "description": "Intel Graphics Driver\u662fIntel\u663e\u5361\u9a71\u52a8\u7a0b\u5e8f\u3002\n\nIntel Graphics Driver 26.20.100.7209\u4e4b\u524d\u7248\u672c\u4e2d\u7684\u67d0\u5b50\u7cfb\u7edf\u5b58\u5728\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2019-42255", "openTime": "2019-11-25", "patchDescription": "Intel Graphics Driver\u662fIntel\u663e\u5361\u9a71\u52a8\u7a0b\u5e8f\u3002\r\n\r\nIntel Graphics Driver 26.20.100.7209\u4e4b\u524d\u7248\u672c\u4e2d\u7684\u67d0\u5b50\u7cfb\u7edf\u5b58\u5728\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Intel Graphics Driver\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff08CNVD-2019-42255\uff09\u7684\u8865\u4e01", "products": { "product": "Intel Intel Graphics Driver \u003c26.20.100.7209" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2019-14574", "serverity": "\u4f4e", "submitTime": "2019-11-15", "title": "Intel Graphics Driver\u8d8a\u754c\u8bfb\u53d6\u6f0f\u6d1e\uff08CNVD-2019-42255\uff09" }
fkie_cve-2019-14574
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "matchCriteriaId": "9B5A438B-28FF-4FB8-A209-11DF240B9DC5", "versionEndExcluding": "26.20.100.7209", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites en un subsistema para Intel\u00ae Graphics Driver versiones anteriores a la versi\u00f3n 26.20.100.7209 puede habilitar a un usuario autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso local." } ], "id": "CVE-2019-14574", "lastModified": "2024-11-21T04:26:58.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-14T20:15:11.867", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.