Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
Configuration 11 (hide)
AND |
|
Configuration 12 (hide)
AND |
|
Configuration 13 (hide)
AND |
|
Configuration 14 (hide)
AND |
|
Configuration 15 (hide)
|
Configuration 16 (hide)
|
Configuration 17 (hide)
AND |
|
Configuration 18 (hide)
AND |
|
Configuration 19 (hide)
|
Configuration 20 (hide)
|
Configuration 21 (hide)
|
Configuration 22 (hide)
|
21 Nov 2024, 04:36
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html - Mailing List, Third Party Advisory | |
References | () http://www.securityfocus.com/bid/107174Â - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:2304Â - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2437Â - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2439Â - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:2471Â - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3929Â - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2019:3931Â - Third Party Advisory | |
References | () https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e - | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10282Â - Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/Â - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/Â - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/Â - | |
References | () https://security.gentoo.org/glsa/201903-10Â - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190301-0001/Â - Patch, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190301-0002/Â - Broken Link, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190423-0002/Â - Third Party Advisory | |
References | () https://support.f5.com/csp/article/K18549143Â - Third Party Advisory | |
References | () https://support.f5.com/csp/article/K18549143?utm_source=f5support&%3Butm_medium=RSSÂ - | |
References | () https://usn.ubuntu.com/3899-1/Â - Third Party Advisory | |
References | () https://usn.ubuntu.com/4376-2/Â - Broken Link | |
References | () https://www.debian.org/security/2019/dsa-4400Â - Third Party Advisory | |
References | () https://www.openssl.org/news/secadv/20190226.txt - Vendor Advisory | |
References | () https://www.oracle.com/security-alerts/cpujan2020.html - Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujan2021.html - Third Party Advisory | |
References | () https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory | |
References | () https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory | |
References | () https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Patch, Third Party Advisory | |
References | () https://www.tenable.com/security/tns-2019-02Â - Patch, Third Party Advisory | |
References | () https://www.tenable.com/security/tns-2019-03Â - Third Party Advisory |
19 Aug 2022, 11:14
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* |
24 Mar 2022, 19:47
Type | Values Removed | Values Added |
---|---|---|
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/Â - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://support.f5.com/csp/article/K18549143?utm_source=f5support&utm_medium=RSSÂ - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2437Â - Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpujan2020.html - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3931Â - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/Â - Mailing List, Third Party Advisory | |
References | (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory | |
References | (MISC) https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Patch, Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2439Â - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3929Â - Third Party Advisory | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20190301-0002/Â - Broken Link, Third Party Advisory | |
References | (CONFIRM) https://www.tenable.com/security/tns-2019-03Â - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2304Â - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/Â - Mailing List, Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpujan2021.html - Third Party Advisory | |
References | (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10282Â - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html - Mailing List, Third Party Advisory | |
References | (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html - Mailing List, Third Party Advisory | |
References | (UBUNTU) https://usn.ubuntu.com/4376-2/Â - Broken Link | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2471Â - Third Party Advisory | |
CPE | cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:* cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:services_tools_bundle:19.2:*:*:*:*:*:*:* cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:jboss_enterprise_web_server:5.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_router:8.0:*:*:*:*:*:*:* cpe:2.3:a:netapp:altavault:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_world_security:a9.3.1:*:*:*:*:*:*:* cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_server:7.7.0:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_router:7.4:*:*:*:*:*:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:7.4:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:jd_edwards_world_security:a9.3:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:oracle:communications_unified_session_manager:7.3.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* cpe:2.3:a:oracle:communications_session_router:8.3:*:*:*:*:*:*:* |
Published : 2019-02-27 23:29
Updated : 2024-11-21 04:36
NVD link : CVE-2019-1559
Mitre link : CVE-2019-1559
CVE.ORG link : CVE-2019-1559
JSON object : View
f5
- big-ip_global_traffic_manager
- big-ip_fraud_protection_service
- big-ip_advanced_firewall_manager
- big-ip_domain_name_system
- big-iq_centralized_management
- big-ip_application_acceleration_manager
- big-ip_webaccelerator
- big-ip_local_traffic_manager
- traffix_signaling_delivery_controller
- big-ip_access_policy_manager
- big-ip_application_security_manager
- big-ip_link_controller
- big-ip_analytics
- big-ip_edge_gateway
- big-ip_policy_enforcement_manager
netapp
- snapdrive
- oncommand_unified_manager_core_package
- a800
- storage_automation_store
- oncommand_unified_manager
- active_iq_unified_manager
- hci_compute_node
- storagegrid
- cn1610
- ontap_select_deploy_administration_utility
- altavault
- oncommand_insight
- cn1610_firmware
- fas2720
- steelstore_cloud_integrated_storage
- fas2750
- fas2750_firmware
- a320
- fas2720_firmware
- clustered_data_ontap_antivirus_connector
- a800_firmware
- element_software
- santricity_smi-s_provider
- snapprotect
- a220_firmware
- cloud_backup
- c190
- oncommand_workflow_automation
- a320_firmware
- snapcenter
- a220
- solidfire
- ontap_select_deploy
- smi-s_provider
- c190_firmware
- hci_management_node
- hyper_converged_infrastructure
- service_processor
debian
- debian_linux
oracle
- communications_session_border_controller
- api_gateway
- endeca_server
- mysql
- mysql_enterprise_monitor
- services_tools_bundle
- jd_edwards_world_security
- mysql_workbench
- communications_performance_intelligence_center
- business_intelligence
- jd_edwards_enterpriseone_tools
- enterprise_manager_base_platform
- communications_diameter_signaling_router
- enterprise_manager_ops_center
- communications_session_router
- peoplesoft_enterprise_peopletools
- communications_unified_session_manager
- secure_global_desktop
redhat
- enterprise_linux_workstation
- enterprise_linux_server
- virtualization
- jboss_enterprise_web_server
- virtualization_host
- enterprise_linux_desktop
- enterprise_linux
opensuse
- leap
openssl
- openssl
mcafee
- threat_intelligence_exchange_server
- agent
- web_gateway
- data_exchange_layer
canonical
- ubuntu_linux
tenable
- nessus
nodejs
- node.js
paloaltonetworks
- pan-os
fedoraproject
- fedora
Observable Discrepancy