"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-22 22:00:47 +00:00
parent 1aaa8b5b95
commit 8fd6443eb4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
11 changed files with 51 additions and 1 deletions

View File

@ -62,6 +62,11 @@
"refsource": "GENTOO",
"name": "GLSA-201903-17",
"url": "https://security.gentoo.org/glsa/201903-17"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4619",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4619"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4626",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4626"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4620",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4620"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4625",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4625"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4627",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4627"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4628",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4628"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4621",
"refsource": "MISC",
"name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4621"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
},

View File

@ -89,7 +89,7 @@
"description_data": [
{
"lang": "eng",
"value": "An attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly thereby keeping the connection and associated resources alive for a long period of time. Attack potential is mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1."
"value": "In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1."
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1261",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html"
}
]
}