ID

VAR-201912-1378


CVE

CVE-2019-19603


TITLE

Red Hat Security Advisory 2021-5128-06

Trust: 0.1

sources: PACKETSTORM: 165286

DESCRIPTION

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash. It exists that SQLite incorrectly handled certain corruped schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-8740). Bugs fixed (https://bugzilla.redhat.com/): 1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable 6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: sqlite security update Advisory ID: RHSA-2021:4396-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4396 Issue date: 2021-11-09 CVE Names: CVE-2019-5827 CVE-2019-13750 CVE-2019-13751 CVE-2019-19603 CVE-2020-13435 ==================================================================== 1. Summary: An update for sqlite is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827) * sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750) * sqlite: fts3: improve detection of corrupted records (CVE-2019-13751) * sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603) * sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1706805 - CVE-2019-5827 sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces 1781997 - CVE-2019-13750 sqlite: dropping of shadow tables not restricted in defensive mode 1781998 - CVE-2019-13751 sqlite: fts3: improve detection of corrupted records 1785318 - CVE-2019-19603 sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS 1841231 - CVE-2020-13435 sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: lemon-3.26.0-15.el8.aarch64.rpm lemon-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-debugsource-3.26.0-15.el8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.aarch64.rpm ppc64le: lemon-3.26.0-15.el8.ppc64le.rpm lemon-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-debugsource-3.26.0-15.el8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.ppc64le.rpm s390x: lemon-3.26.0-15.el8.s390x.rpm lemon-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-debugsource-3.26.0-15.el8.s390x.rpm sqlite-libs-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.s390x.rpm x86_64: lemon-3.26.0-15.el8.x86_64.rpm lemon-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-debugsource-3.26.0-15.el8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: sqlite-3.26.0-15.el8.src.rpm aarch64: lemon-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-3.26.0-15.el8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-debugsource-3.26.0-15.el8.aarch64.rpm sqlite-devel-3.26.0-15.el8.aarch64.rpm sqlite-libs-3.26.0-15.el8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-15.el8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.aarch64.rpm noarch: sqlite-doc-3.26.0-15.el8.noarch.rpm ppc64le: lemon-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-3.26.0-15.el8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-debugsource-3.26.0-15.el8.ppc64le.rpm sqlite-devel-3.26.0-15.el8.ppc64le.rpm sqlite-libs-3.26.0-15.el8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-15.el8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.ppc64le.rpm s390x: lemon-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-3.26.0-15.el8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-debugsource-3.26.0-15.el8.s390x.rpm sqlite-devel-3.26.0-15.el8.s390x.rpm sqlite-libs-3.26.0-15.el8.s390x.rpm sqlite-libs-debuginfo-3.26.0-15.el8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.s390x.rpm x86_64: lemon-debuginfo-3.26.0-15.el8.i686.rpm lemon-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-3.26.0-15.el8.i686.rpm sqlite-3.26.0-15.el8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.i686.rpm sqlite-analyzer-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-debuginfo-3.26.0-15.el8.i686.rpm sqlite-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-debugsource-3.26.0-15.el8.i686.rpm sqlite-debugsource-3.26.0-15.el8.x86_64.rpm sqlite-devel-3.26.0-15.el8.i686.rpm sqlite-devel-3.26.0-15.el8.x86_64.rpm sqlite-libs-3.26.0-15.el8.i686.rpm sqlite-libs-3.26.0-15.el8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-15.el8.i686.rpm sqlite-libs-debuginfo-3.26.0-15.el8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.i686.rpm sqlite-tcl-debuginfo-3.26.0-15.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-5827 https://access.redhat.com/security/cve/CVE-2019-13750 https://access.redhat.com/security/cve/CVE-2019-13751 https://access.redhat.com/security/cve/CVE-2019-19603 https://access.redhat.com/security/cve/CVE-2020-13435 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYrcp9zjgjWX9erEAQh4VRAAjQa5rkkS0W4z5i8wkU7fmG5l2rfSAOzu ZuhbW2qZ0rGM60jVIkbin6Mw2corOw7FUIWUFxbqv0uD68HFnD9nS+D6DH9nDlJw WsPw6cZnNYhIl4HotGR+34w0mf+5Ld3yJMbAujT7avKV5RMb/qcsr8B42EF1ZX5F tcyriGtur+rKfDOPdeOtZZxTXFAmrlJftwiMViTskZPINmfoT4nutMv4WHCevEu7 cEDJih1x+UsS4cOPfeqBNFYxIFIZun0f6W9VWGZSOz/s06FDbuNY60/tLulU9jDx JzAwKKl1P/nK1u8fKD0prFmsQluqR7fbrpLEbxz3jdK+nRTaxNrni99PYbJhVG9o krCC7AwmSLFH2nGTyOU+/U81yrba5BYXEsb576CM4n0wtumtDJ6n9EITAt7JB90D iS53SxBkZH0YXhAe3vrzu7m8Snz/5wX2eeN1kSfZDMg57xil0tmvLdCtBaVw6sGs ehv5N9tGT+tvCz9BhXdhsbCJWyuFKaQ0XbZmRSrgHrkTZoOdgtTsmJ8tZ1xeFBeS YmS0qXEfAAChNzU4YKhe/JYIdEr6D2mILe1Ojcj6b6m4ja7xJmvPmnv4j2Qt1A21 R+TOyTEHp12WxFo8QlX0o/F1wMrluR4Nss5YXPCmpkpntlaXBg8n5tcPmq5Vb9kg u4IzYbfFiTQ=6X4Z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Summary: The Migration Toolkit for Containers (MTC) 1.6.3 is now available. Description: The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/): 2019088 - "MigrationController" CR displays syntax error when unquiescing applications 2021666 - Route name longer than 63 characters causes direct volume migration to fail 2021668 - "MigrationController" CR ignores the "cluster_subdomain" value for direct volume migration routes 2022017 - CVE-2021-3948 mig-controller: incorrect namespaces handling may lead to not authorized usage of Migration Toolkit for Containers (MTC) 2024966 - Manifests not used by Operator Lifecycle Manager must be removed from the MTC 1.6 Operator image 2027196 - "migration-controller" pod goes into "CrashLoopBackoff" state if an invalid registry route is entered on the "Clusters" page of the web console 2027382 - "Copy oc describe/oc logs" window does not close automatically after timeout 2028841 - "rsync-client" container fails during direct volume migration with "Address family not supported by protocol" error 2031793 - "migration-controller" pod goes into "CrashLoopBackOff" state if "MigPlan" CR contains an invalid "includedResources" resource 2039852 - "migration-controller" pod goes into "CrashLoopBackOff" state if "MigPlan" CR contains an invalid "destMigClusterRef" or "srcMigClusterRef" 5. Bugs fixed (https://bugzilla.redhat.com/): 1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic 5. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.2.10 General Availability release images, which provide one or more container updates and bug fixes. Description: Red Hat Advanced Cluster Management for Kubernetes 2.2.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console — with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security fixes, bug fixes and container upgrades. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/ Security fixes: * CVE-2021-3795 semver-regex: inefficient regular expression complexity * CVE-2021-23440 nodejs-set-value: type confusion allows bypass of CVE-2019-10747 Related bugs: * RHACM 2.2.10 images (Bugzilla #2013652) 3. Bugs fixed (https://bugzilla.redhat.com/): 2004944 - CVE-2021-23440 nodejs-set-value: type confusion allows bypass of CVE-2019-10747 2006009 - CVE-2021-3795 semver-regex: inefficient regular expression complexity 2013652 - RHACM 2.2.10 images 5. Bugs fixed (https://bugzilla.redhat.com/): 1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert `FluentdNodeDown` always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding 6. Bugs fixed (https://bugzilla.redhat.com/): 1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option 5

Trust: 1.8

sources: NVD: CVE-2019-19603 // VULMON: CVE-2019-19603 // PACKETSTORM: 165286 // PACKETSTORM: 165288 // PACKETSTORM: 164829 // PACKETSTORM: 165631 // PACKETSTORM: 166789 // PACKETSTORM: 166309 // PACKETSTORM: 165209 // PACKETSTORM: 164967 // PACKETSTORM: 165002

AFFECTED PRODUCTS

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:sqlitemodel:sqlitescope:eqversion:3.30.1

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:netappmodel:cloud backupscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:mysql workbenchscope:lteversion:8.0.19

Trust: 1.0

vendor:apachemodel:guacamolescope:eqversion:1.3.0

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:eqversion:1.0.1.1

Trust: 1.0

sources: NVD: CVE-2019-19603

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19603
value: HIGH

Trust: 1.0

VULMON: CVE-2019-19603
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-19603
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2019-19603
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2019-19603 // NVD: CVE-2019-19603

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2019-19603

TYPE

code execution

Trust: 0.3

sources: PACKETSTORM: 165286 // PACKETSTORM: 165288 // PACKETSTORM: 165002

PATCH

title:Ubuntu Security Notice: sqlite3 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4394-1

Trust: 0.1

title:Brocade Security Advisories: Access Deniedurl:https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories&qid=bbc2d81915e62aea24eef98c1d809792

Trust: 0.1

title:Red Hat: Moderate: Release of OpenShift Serverless 1.20.0url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220434 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Release of containers for OSP 16.2 director operator tech previewurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220842 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Gatekeeper Operator v0.2 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221081 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat OpenShift distributed tracing 2.1.0 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220318 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat OpenShift GitOps security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220580 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.2.11 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220856 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: OpenShift Container Platform 4.11.0 extras and security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225070 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Migration Toolkit for Containers (MTC) 1.7.4 security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226429 - Security Advisory

Trust: 0.1

title:Red Hat: Important: OpenShift Virtualization 4.11.0 Images security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226526 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Migration Toolkit for Containers (MTC) 1.5.4 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221396 - Security Advisory

Trust: 0.1

title:Red Hat: Important: OpenShift Container Platform 4.11.0 bug fix and security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225069 - Security Advisory

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=4a9822530e6b610875f83ffc10e02aba

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=ec6577109e640dac19a6ddb978afe82d

Trust: 0.1

title:xyz-solutionsurl:https://github.com/sauliuspr/xyz-solutions

Trust: 0.1

title:snykouturl:https://github.com/garethr/snykout

Trust: 0.1

title: - url:https://github.com/vincent-deng/veracode-container-security-finding-parser

Trust: 0.1

sources: VULMON: CVE-2019-19603

EXTERNAL IDS

db:NVDid:CVE-2019-19603

Trust: 2.0

db:SIEMENSid:SSA-389290

Trust: 1.1

db:ICS CERTid:ICSA-22-069-09

Trust: 0.1

db:VULMONid:CVE-2019-19603

Trust: 0.1

db:PACKETSTORMid:165286

Trust: 0.1

db:PACKETSTORMid:165288

Trust: 0.1

db:PACKETSTORMid:164829

Trust: 0.1

db:PACKETSTORMid:165631

Trust: 0.1

db:PACKETSTORMid:166789

Trust: 0.1

db:PACKETSTORMid:166309

Trust: 0.1

db:PACKETSTORMid:165209

Trust: 0.1

db:PACKETSTORMid:164967

Trust: 0.1

db:PACKETSTORMid:165002

Trust: 0.1

sources: VULMON: CVE-2019-19603 // PACKETSTORM: 165286 // PACKETSTORM: 165288 // PACKETSTORM: 164829 // PACKETSTORM: 165631 // PACKETSTORM: 166789 // PACKETSTORM: 166309 // PACKETSTORM: 165209 // PACKETSTORM: 164967 // PACKETSTORM: 165002 // NVD: CVE-2019-19603

REFERENCES

url:https://usn.ubuntu.com/4394-1/

Trust: 1.2

url:https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13

Trust: 1.1

url:https://www.sqlite.org/

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20191223-0001/

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuapr2020.html

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.1

url:https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3cissues.guacamole.apache.org%3e

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.9

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.9

url:https://bugzilla.redhat.com/):

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.9

url:https://access.redhat.com/security/team/contact/

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-20231

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-20232

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22898

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22876

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.3

url:https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-28153

Trust: 0.3

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-35524

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-35522

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-37136

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-35523

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-37137

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-21409

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-36330

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-35521

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20317

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-43267

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-37750

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3733

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33938

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33929

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33928

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-10001

Trust: 0.2

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22946

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33930

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-10001

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20271

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22947

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-25710

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-25710

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4122

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-0920

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-25709

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22942

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0330

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3521

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-0920

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-25709

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-27645

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3564

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/index

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3573

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-20266

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-069-09

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5128

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36331

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4396

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27823

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1870

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3575

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30758

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15389

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-5727

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5785

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41617

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30665

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-12973

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30689

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20847

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30682

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-18032

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1801

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1765

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4658

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-20845

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-26927

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-20847

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27918

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30749

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30795

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-5785

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5727

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30744

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21775

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21806

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27814

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36241

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4658

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20321

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27842

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1799

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21779

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29623

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3948

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27828

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-12973

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20845

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1844

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1871

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29338

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30734

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-26926

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30720

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24870

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27845

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-1789

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30663

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30799

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3272

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0202

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15389

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27824

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25315

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0492

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21684

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25235

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23308

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4154

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22822

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22823

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0392

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0261

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22826

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22817

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0413

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0847

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44716

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1396

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22824

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45960

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36221

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22825

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0532

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-46143

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0516

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22816

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0359

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0318

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44717

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0465

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23434

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0466

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-40346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23434

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4155

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0856

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25214

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0465

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3752

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4019

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4192

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3984

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25214

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3872

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-39241

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36385

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5038

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22946

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36385

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20317

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22947

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23440

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23133

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26141

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27777

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26147

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14615

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36386

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24587

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26144

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33033

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20197

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3487

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0427

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36312

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31829

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31440

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35448

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3489

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24503

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28971

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26146

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26139

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3679

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24588

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36158

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24504

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33194

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3348

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24503

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20284

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29646

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14615

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0129

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26143

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29368

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20194

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3659

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29660

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26140

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3600

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20239

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3732

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28950

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4627

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23369

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23369

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23383

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4032

Trust: 0.1

sources: VULMON: CVE-2019-19603 // PACKETSTORM: 165286 // PACKETSTORM: 165288 // PACKETSTORM: 164829 // PACKETSTORM: 165631 // PACKETSTORM: 166789 // PACKETSTORM: 166309 // PACKETSTORM: 165209 // PACKETSTORM: 164967 // PACKETSTORM: 165002 // NVD: CVE-2019-19603

CREDITS

Red Hat

Trust: 0.9

sources: PACKETSTORM: 165286 // PACKETSTORM: 165288 // PACKETSTORM: 164829 // PACKETSTORM: 165631 // PACKETSTORM: 166789 // PACKETSTORM: 166309 // PACKETSTORM: 165209 // PACKETSTORM: 164967 // PACKETSTORM: 165002

SOURCES

db:VULMONid:CVE-2019-19603
db:PACKETSTORMid:165286
db:PACKETSTORMid:165288
db:PACKETSTORMid:164829
db:PACKETSTORMid:165631
db:PACKETSTORMid:166789
db:PACKETSTORMid:166309
db:PACKETSTORMid:165209
db:PACKETSTORMid:164967
db:PACKETSTORMid:165002
db:NVDid:CVE-2019-19603

LAST UPDATE DATE

2025-09-28T20:43:04.965000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-19603date:2023-11-07T00:00:00
db:NVDid:CVE-2019-19603date:2024-11-21T04:35:01.970

SOURCES RELEASE DATE

db:VULMONid:CVE-2019-19603date:2019-12-09T00:00:00
db:PACKETSTORMid:165286date:2021-12-15T15:20:33
db:PACKETSTORMid:165288date:2021-12-15T15:22:36
db:PACKETSTORMid:164829date:2021-11-10T17:03:12
db:PACKETSTORMid:165631date:2022-01-20T17:48:29
db:PACKETSTORMid:166789date:2022-04-20T15:12:33
db:PACKETSTORMid:166309date:2022-03-15T15:44:21
db:PACKETSTORMid:165209date:2021-12-09T14:50:37
db:PACKETSTORMid:164967date:2021-11-15T17:25:56
db:PACKETSTORMid:165002date:2021-11-17T15:25:40
db:NVDid:CVE-2019-19603date:2019-12-09T19:15:14.710