VARIoT IoT vulnerabilities database

VAR-201809-0148 | CVE-2018-14796 | Tec4Data SmartCooler Vulnerabilities related to lack of authentication for critical functions |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Tec4Data SmartCooler, all versions prior to firmware 180806, the device responds to a remote unauthenticated reboot command that may be used to perform a denial of service attack. Tec4Data SmartCooler Is vulnerable to a lack of authentication for critical functions.Service operation interruption (DoS) There is a possibility of being put into a state. The Tec4DataSmartCooler is a refrigeration unit from Tec4Data, Austria. Tec4Data SmartCooler is prone to a remote denial-of-service vulnerability.
An attacker can exploit this issue to cause a denial-of-service condition.
Tec4Data SmartCooler versions prior to firmware 180806 are vulnerable
VAR-201809-1059 | CVE-2018-3865 | Samsung SmartThings Hub STH-ETH-250 - Firmware Buffer error vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy overflows the destination buffer, which has a size of 40 bytes. An attacker can send an arbitrarily long "cameraIp" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 - Firmware Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-1058 | CVE-2018-3864 | Samsung SmartThings Hub STH-ETH-250 - Firmware Buffer error vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy overflows the destination buffer, which has a size of 40 bytes. An attacker can send an arbitrarily long "password" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 - Firmware Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-0098 | CVE-2018-11982 | Snapdragon Double release vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure. Snapdragon (Mobile and Wear) Contains a double release vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. A double free vulnerability exists in several Qualcomm Snapdragon products. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201809-1209 | No CVE | UWinTech Pro control engineering application software platform has unauthorized access vulnerability |
CVSS V2: 3.2 CVSS V3: - Severity: LOW |
UWinTech Pro control engineering application software platform professional version is based on multi-platform heterogeneous systems such as Windows 7 / Windows XP and real-time OS. It adopts multi-tasking, multi-threading and component structure design technologies. It integrates field data collection, I / O module diagnostic configuration, and distributed real-time. Database, control algorithm real-time execution, graphic monitoring and real-time software are run on different levels of hardware platforms respectively. Through the control network and the system network, various data, management and control information are exchanged to coordinately complete the various distributed control systems. Features.
An unauthorized access vulnerability exists in the UWinTech Pro control engineering application software platform. Attackers can use this vulnerability to gain unauthorized access to sensitive information
VAR-201809-0156 | CVE-2018-14821 | Rockwell Automation RSLinx Classic Buffer error vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability.
2. A heap-based buffer-overflow vulnerability.
3. A denial-of-service vulnerability.
Attackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash
VAR-201809-0161 | CVE-2018-14829 | Rockwell Automation RSLinx Classic Denial of service vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability.
2. A heap-based buffer-overflow vulnerability.
3. A denial-of-service vulnerability
VAR-201809-0160 | CVE-2018-14827 | Rockwell Automation RSLinx Classic Vulnerabilities related to resource exhaustion |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability.
2. A heap-based buffer-overflow vulnerability.
3. A denial-of-service vulnerability.
Attackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash
VAR-201809-0863 | CVE-2018-11291 | plural Qualcomm Snapdragon Cryptographic vulnerabilities in products |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, cryptographic issues due to the random number generator was not a strong one in NAN. Snapdragon (Automobile , Mobile , Wear) Contains a cryptographic vulnerability.Information may be tampered with. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities.
An attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks.
These issues are being tracked by Android Bug IDs A-120487384, A-117119000, A-117118976, A-117118295, A-117119172, A-122473270, A-109678120, A-111093019, A-111092813, A-111089816, A-111092945, A-111092919, A-111091938, A-111093762, A-111093242, A-111090373, A-111092814, A-111093763, A-111093243, A-111089817, A-111092400, A-111090534, A-111091378, A-111092946, A-111093022, A-111093244, A-111092888, A-111093280, A-111092401, A-111093259, A-111090535, A-112279580, A-112279127, A-119049704, A-119052960, A-114042276, A-117118499, A-117119174, A-117119152, A-117118789, A-122472377, A-120483842, A-122472139 and A-122473145. Qualcomm IPQ8074, etc. are all central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. Encryption issues exist in several Qualcomm Snapdragon products. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201809-0877 | CVE-2018-11267 | plural Snapdragon Vulnerability related to array index verification in products |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9615, MDM9640, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, when sending an malformed XML data to deviceprogrammer/firehose it may do an out of bounds buffer write allowing a region of memory to be filled with 0x20. Snapdragon (Automobile , Mobile , Wear) Contains a vulnerability related to array index validation.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities.
An attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks.
These issues are being tracked by Android Bug IDs A-78135902, A-66913713, A-67712316, A-79419833, A-109678200, A-78283451, A-78285196, A-78284194, A-78284753, A-78284517, A-78240177, A-78239686, A-78284545, A-109660689, A-78240324, A-68141338, A-78286046, A-73539037, A-73539235, A-71501115, A-33757308, A-74236942, A-77485184, A-77484529, A-33385206, A-79419639, A-79420511, A-109678338, and A-112279564. Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. The Core in several Qualcomm Snapdragon products has a security vulnerability. The vulnerability is caused by the program not validating the array index correctly. Attackers can exploit this vulnerability by sending malformed XML data to deviceprogrammer/firehose to cause buffer out-of-bounds writes
VAR-201809-0879 | CVE-2018-11269 | plural Snapdragon Vulnerability in sequence index validation in products |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options. Snapdragon (Automobile , Mobile , Wear) Contains an array index validation vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities.
An attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks.
These issues are being tracked by Android Bug IDs A-78244877, A-79420111, A-109677962, A-68326808, A-78240714, A-78240675, A-78241957, A-72950294, A-74235967, A-77484722, A-77484786, A-79420492, A-79420096, and A-109678529. Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. There are security vulnerabilities in Storage in several Qualcomm Snapdragon products. The vulnerability stems from the fact that the program does not correctly verify the array index. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201809-0818 | CVE-2018-17002 | RICOH MP 2001 Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
On the RICOH MP 2001 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi. RICOH MP 2001 The printer contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. RICOHMP2001 is a multi-function printer device from Ricoh, Japan. A cross-site scripting vulnerability exists in the address-adding zone in RICOHMP2001 that caused the program to fail to properly validate user-submitted input. An attacker could use the vulnerability to inject malicious code into a web page by sending an \342\200\230entryNameIn\342\200\231 parameter to the /web/entry/en/address/adrsSetUserWizard.cgi file.
# HTTP POST Request :
POST /web/entry/en/address/adrsSetUserWizard.cgi HTTP/1.1
Host: 132.247.123.193
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:62.0) Gecko/20100101 Firefox/62.0
Accept: text/plain, */*
Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Referer: http://132.247.123.193/web/entry/en/address/adrsList.cgi
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 191
Cookie: risessionid=026948339949012; cookieOnOffChecker=on; wimsesid=957389254
Connection: close
mode=ADDUSER&step=BASE&wimToken=39394984&entryIndexIn=00001&entryNameIn=%22%3E%3Ch1%3EIsmail%3C%2Fh1%3E&entryDisplayNameIn=&entryTagInfoIn=1&entryTagInfoIn=1&entryTagInfoIn=1&entryTagInfoIn=1
VAR-201809-0817 | CVE-2018-17001 |
RICOH SP 4510SF Cross-Site Scripting Vulnerability
Related entries in the VARIoT exploits database: VAR-E-201809-0178 |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi. RICOH SP 4510SF The printer contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. RICOHSP4510SF is a multi-function printer device from Ricoh, Japan. A cross-site scripting vulnerability exists in the address-adding zone in RICOHSP4510SF due to a program that failed to properly validate user-submitted input. An attacker could use the vulnerability to inject malicious code into a web page by sending an \342\200\230entryNameIn\342\200\231 parameter to the /web/entry/en/address/adrsSetUserWizard.cgi file.
# HTTP POST Request :
POST /web/entry/en/address/adrsSetUserWizard.cgi HTTP/1.1
Host: 132.247.123.193
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:62.0) Gecko/20100101 Firefox/62.0
Accept: text/plain, */*
Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Referer: http://132.247.123.193/web/entry/en/address/adrsList.cgi
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 191
Cookie: risessionid=026948339949012; cookieOnOffChecker=on; wimsesid=957389254
Connection: close
mode=ADDUSER&step=BASE&wimToken=39394984&entryIndexIn=00001&entryNameIn=%22%3E%3Ch1%3EIsmail%3C%2Fh1%3E&entryDisplayNameIn=&entryTagInfoIn=1&entryTagInfoIn=1&entryTagInfoIn=1&entryTagInfoIn=1
VAR-201809-0317 | CVE-2018-17206 | Open vSwitch Vulnerable to out-of-bounds reading |
CVSS V2: 4.0 CVSS V3: 4.9 Severity: MEDIUM |
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding. Open vSwitch (OvS) Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability.
Attackers can exploit this issue to crash the affected application, denying service to legitimate users.
Open vSwitch 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. The 'decode_bundle' function of the lib/ofp-actions.c file in OvS 2.7.x to 2.7.6 has a buffer out-of-bounds read vulnerability. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3500-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500
Issue date: 2018-11-05
CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206
=====================================================================
1. Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, ppc64le, x86_64
3. Description:
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)
* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Bug Fix(es):
* Previously, when the ovs-vswitchd service restarted, an error displayed
with many open files. With this update, the number of sockets opened by
ovs-vswitchd is decreased. As a result, the described problem no longer
occurs. (BZ#1526306)
* Previously, when OpenvSwitch service was reloaded, the default flow was
not removed and it became part of the final flow table. With this update,
the default flow rule is no longer added after a service reload. As a
result, the described problem no longer occurs. (BZ#1626096)
Enhancement(s):
* With this update, the pmd-rxq-assign configuration has been added to Poll
Mode Drivers (PMDs) cores. This allows users to select a round-robin
assignment. (BZ#1616001)
* With this update the ovs-appctl connection-status command has been
introduced to the ovs-appctl utility. The command enables to monitor
hypervisor (HV) south bound database (SBDB) connection status. Layered
products can now check if the ovn-controller is properly connected to a
central node. (BZ#1593804)
* With this update, a support for the Dynamic Host Configuration Protocol
(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP.
(BZ#1641765)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1526306 - ovs-vswitchd service hangs with Error too many open files
1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work
1593804 - ovn-controller: report when was the most recent successful communication with central
1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
1626096 - systemctl reload openvswitch includes default flow.
1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits
1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP
1643527 - Link OVS binaries statically
6. Package List:
Channel to provide early releases to layered products:
Source:
openvswitch-2.9.0-70.el7fdp.1.src.rpm
noarch:
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm
ppc64le:
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
x86_64:
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=Cdfr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
Bug Fix(es):
* Previously, the first packet of a new connection using an OVN logical
router was used to discover the MAC address of the destination. This
resulted in the loss of the first packet on the new connection. This
enhancement adds the capability to correctly queue the first packet of a
new connection, which prevents the loss of that packet. (BZ#1600115)
4. Bugs fixed (https://bugzilla.redhat.com/):
1600115 - ping loss of first packet with OVN l3 logical router. ==========================================================================
Ubuntu Security Notice USN-3873-1
January 30, 2019
openvswitch vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Open vSwitch.
Software Description:
- openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly decoded certain packets. (CVE-2018-17204)
It was discovered that Open vSwitch incorrectly handled processing certain
flows. This issue only
affected Ubuntu 18.04 LTS. (CVE-2018-17206)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
openvswitch-common 2.9.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS:
openvswitch-common 2.5.5-0ubuntu0.16.04.2
In general, a standard system update will make all the necessary changes
VAR-201809-0316 | CVE-2018-17205 | Open vSwitch Input validation vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash. Open vSwitch (OvS) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability.
Attackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users.
Open vSwitch 2.7.0 through 2.7.6, 2.8.0 through 2.8.4, and 2.9.0 through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is a security vulnerability in the 'ofproto_rule_insert__' function of the ofproto/ofproto.c file in OvS 2.7.x to 2.7.6. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3500-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500
Issue date: 2018-11-05
CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206
=====================================================================
1. Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, ppc64le, x86_64
3. Description:
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)
* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Bug Fix(es):
* Previously, when the ovs-vswitchd service restarted, an error displayed
with many open files. With this update, the number of sockets opened by
ovs-vswitchd is decreased. As a result, the described problem no longer
occurs. (BZ#1526306)
* Previously, when OpenvSwitch service was reloaded, the default flow was
not removed and it became part of the final flow table. With this update,
the default flow rule is no longer added after a service reload. As a
result, the described problem no longer occurs. (BZ#1626096)
Enhancement(s):
* With this update, the pmd-rxq-assign configuration has been added to Poll
Mode Drivers (PMDs) cores. This allows users to select a round-robin
assignment. (BZ#1616001)
* With this update the ovs-appctl connection-status command has been
introduced to the ovs-appctl utility. The command enables to monitor
hypervisor (HV) south bound database (SBDB) connection status. Layered
products can now check if the ovn-controller is properly connected to a
central node. (BZ#1593804)
* With this update, a support for the Dynamic Host Configuration Protocol
(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP.
(BZ#1641765)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1526306 - ovs-vswitchd service hangs with Error too many open files
1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work
1593804 - ovn-controller: report when was the most recent successful communication with central
1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
1626096 - systemctl reload openvswitch includes default flow.
1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits
1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP
1643527 - Link OVS binaries statically
6. Package List:
Channel to provide early releases to layered products:
Source:
openvswitch-2.9.0-70.el7fdp.1.src.rpm
noarch:
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm
ppc64le:
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
x86_64:
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=Cdfr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
Bug Fix(es):
* Previously, the first packet of a new connection using an OVN logical
router was used to discover the MAC address of the destination. This
resulted in the loss of the first packet on the new connection. This
enhancement adds the capability to correctly queue the first packet of a
new connection, which prevents the loss of that packet. (BZ#1600115)
4. Bugs fixed (https://bugzilla.redhat.com/):
1600115 - ping loss of first packet with OVN l3 logical router. ==========================================================================
Ubuntu Security Notice USN-3873-1
January 30, 2019
openvswitch vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Open vSwitch.
Software Description:
- openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly decoded certain packets. This issue only
affected Ubuntu 18.04 LTS. (CVE-2018-17205)
It was discovered that Open vSwitch incorrectly handled BUNDLE action
decoding. (CVE-2018-17206)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
openvswitch-common 2.9.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS:
openvswitch-common 2.5.5-0ubuntu0.16.04.2
In general, a standard system update will make all the necessary changes
VAR-201809-0305 | CVE-2018-17204 | Open vSwitch Input validation vulnerability |
CVSS V2: 4.0 CVSS V3: 4.3 Severity: MEDIUM |
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and command earlier, when it might still be invalid. This causes an assertion failure (via OVS_NOT_REACHED). ovs-vswitchd does not enable support for OpenFlow 1.5 by default. Open vSwitch (OvS) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is a security vulnerability in the 'parse_group_prop_ntr_selection_method' function of the lib/ofp-util.c file in OvS 2.7.x to 2.7.6. An attacker can exploit this vulnerability to cause an assertion to fail. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3500-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500
Issue date: 2018-11-05
CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206
=====================================================================
1. Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, ppc64le, x86_64
3. Description:
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)
* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Bug Fix(es):
* Previously, when the ovs-vswitchd service restarted, an error displayed
with many open files. With this update, the number of sockets opened by
ovs-vswitchd is decreased. As a result, the described problem no longer
occurs. (BZ#1526306)
* Previously, when OpenvSwitch service was reloaded, the default flow was
not removed and it became part of the final flow table. With this update,
the default flow rule is no longer added after a service reload. As a
result, the described problem no longer occurs. (BZ#1626096)
Enhancement(s):
* With this update, the pmd-rxq-assign configuration has been added to Poll
Mode Drivers (PMDs) cores. This allows users to select a round-robin
assignment. (BZ#1616001)
* With this update the ovs-appctl connection-status command has been
introduced to the ovs-appctl utility. The command enables to monitor
hypervisor (HV) south bound database (SBDB) connection status. Layered
products can now check if the ovn-controller is properly connected to a
central node. (BZ#1593804)
* With this update, a support for the Dynamic Host Configuration Protocol
(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP.
(BZ#1641765)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1526306 - ovs-vswitchd service hangs with Error too many open files
1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work
1593804 - ovn-controller: report when was the most recent successful communication with central
1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
1626096 - systemctl reload openvswitch includes default flow.
1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits
1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP
1643527 - Link OVS binaries statically
6. Package List:
Channel to provide early releases to layered products:
Source:
openvswitch-2.9.0-70.el7fdp.1.src.rpm
noarch:
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm
ppc64le:
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
x86_64:
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=Cdfr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
Bug Fix(es):
* Previously, the first packet of a new connection using an OVN logical
router was used to discover the MAC address of the destination. This
resulted in the loss of the first packet on the new connection. This
enhancement adds the capability to correctly queue the first packet of a
new connection, which prevents the loss of that packet. (BZ#1600115)
4. Bugs fixed (https://bugzilla.redhat.com/):
1600115 - ping loss of first packet with OVN l3 logical router. ==========================================================================
Ubuntu Security Notice USN-3873-1
January 30, 2019
openvswitch vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Open vSwitch.
Software Description:
- openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly decoded certain packets. A
remote attacker could possibly use this issue to cause Open vSwitch to
crash, resulting in a denial of service. A remote attacker could possibly use this issue to cause Open
vSwitch to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS. (CVE-2018-17205)
It was discovered that Open vSwitch incorrectly handled BUNDLE action
decoding. A remote attacker could possibly use this issue to cause Open
vSwitch to crash, resulting in a denial of service. (CVE-2018-17206)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
openvswitch-common 2.9.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS:
openvswitch-common 2.5.5-0ubuntu0.16.04.2
In general, a standard system update will make all the necessary changes
VAR-201810-0631 | CVE-2018-15414 | Cisco Webex Network Recording Player and Webex Player Input validation vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. Cisco Webex Network Recording Player and Webex Player Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. When parsing an ARF file, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer.
These issues are being tracked by Cisco Bug IDs CSCvj63665, CSCvj63672, CSCvj63676, CSCvj63717, CSCvj63724, CSCvj63729, CSCvj67334, CSCvj67339, and CSCvj67344. Cisco Webex Meetings Suite and others are multi-functional video conferencing solutions of Cisco (Cisco)
VAR-201810-0591 | CVE-2018-15421 | Cisco Webex Network Recording Player and Webex Player Input validation vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. Cisco Webex Network Recording Player and Webex Player Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. When parsing an ARF file, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer.
These issues are being tracked by Cisco Bug IDs CSCvj63665, CSCvj63672, CSCvj63676, CSCvj63717, CSCvj63724, CSCvj63729, CSCvj67334, CSCvj67339, and CSCvj67344. Cisco Webex Meetings Suite and others are multi-functional video conferencing solutions of Cisco (Cisco)
VAR-201810-0592 | CVE-2018-15422 | Cisco Webex Network Recording Player and Webex Player Input validation vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. Cisco Webex Network Recording Player and Webex Player Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. When parsing an ARF file, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer.
These issues are being tracked by Cisco Bug IDs CSCvj63665, CSCvj63672, CSCvj63676, CSCvj63717, CSCvj63724, CSCvj63729, CSCvj67334, CSCvj67339, and CSCvj67344. Cisco Webex Meetings Suite and others are multi-functional video conferencing solutions of Cisco (Cisco)
VAR-201809-0139 | CVE-2018-12243 | Symantec Messaging Gateway In XML External entity vulnerabilities |
CVSS V2: 5.8 CVSS V3: 8.8 Severity: HIGH |
The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths in the system identifier to access files that should not normally be accessible.
Attackers can exploit this issue to gain access to sensitive information or cause denial-of-service conditions.
Versions prior to Messaging Gateway 10.6.6 are vulnerable. Symantec Messaging Gateway is a set of anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies developed by Symantec