VARIoT IoT vulnerabilities database

VAR-201804-0662 | CVE-2018-0023 | JSNAPy Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivileged local users to alter the files under this directory including inserting operations not intended by the package maintainer, system administrator, or other users. This issue only affects users who downloaded and installed JSNAPy from github. JSNAPy Contains vulnerabilities related to authorization, permissions, and access control.Information may be tampered with. Juniper JSNAPy is prone to a local insecure-file-permissions vulnerability.
A local attacker can exploit this issue by gaining access to a world-readable file and extracting sensitive information from it. Information obtained may aid in other attacks.
Versions prior to Juniper JSNAPy 1.3.0 are vulnerable. It is mainly used to save runtime environment snapshots of networked devices running the Junos operating system
VAR-201804-1567 | CVE-2018-8834 | Omron CX-One Heap Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 5.3 Severity: MEDIUM |
Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may cause a heap-based buffer overflow. Provided by OMRON Corporation CX-One The following applications contain several vulnerabilities: * Stack-based buffer overflow (CWE-121) - CVE-2018-7514 Stack-based buffer overflows can occur due to processing of specially crafted project files. * Accessing resources using inappropriate types ( Mixing of molds ) (CWE-843) - CVE-2018-7530 Due to the processing of a specially crafted project file, access to the outside of the memory area may occur by calling an object with an incorrect type. * Heap-based buffer overflow (CWE-122) - CVE-2018-8834 A heap-based buffer overflow can occur due to the processing of a specially crafted project file.A remote attacker could execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OMRON CX-One. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of NVF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. The Omron CX-One is an integrated toolkit from Omron, Japan (Omron) that includes networking, PT, frequency converters, temperature controllers, and PLC programming software. CX-FLnet, etc. are all integrated applications. A heap buffer overflow vulnerability exists in multiple softwares in Omron CX-One 4.42 and earlier. Omron CX-Supervisor is prone to the following security vulnerabilities:
1. A stack-based buffer-overflow vulnerability
2. A heap-based buffer-overflow vulnerability
3
VAR-201804-1656 | CVE-2018-7530 | Omron CX-One Code execution hole |
CVSS V2: 6.8 CVSS V3: 5.3 Severity: Medium |
Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may allow the pointer to call an incorrect object resulting in an access of resource using incompatible type condition. Provided by OMRON Corporation CX-One The following applications contain several vulnerabilities: * Stack-based buffer overflow (CWE-121) - CVE-2018-7514 Stack-based buffer overflows can occur due to processing of specially crafted project files. * Accessing resources using inappropriate types ( Mixing of molds ) (CWE-843) - CVE-2018-7530 Due to the processing of a specially crafted project file, access to the outside of the memory area may occur by calling an object with an incorrect type. * Heap-based buffer overflow (CWE-122) - CVE-2018-8834 A heap-based buffer overflow can occur due to the processing of a specially crafted project file.A remote attacker could execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OMRON CX-One. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of PSW files. When parsing a crafted file, the process does not properly validate user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. The Omron CX-One is an integrated toolkit from Omron, Japan (Omron) that includes networking, PT, frequency converters, temperature controllers, and PLC programming software. CX-FLnet, etc. are all integrated applications. There are security vulnerabilities in multiple softwares in Omron CX-One 4.42 and earlier. A stack-based buffer-overflow vulnerability
2. A heap-based buffer-overflow vulnerability
3
VAR-201804-1654 | CVE-2018-7514 | OMRON CX-One Multiple vulnerabilities in applications included |
CVSS V2: 6.8 CVSS V3: 5.3 Severity: MEDIUM |
Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may cause a stack-based buffer overflow. Provided by OMRON Corporation CX-One The following applications contain several vulnerabilities: * Stack-based buffer overflow (CWE-121) - CVE-2018-7514 Stack-based buffer overflows can occur due to processing of specially crafted project files. * Accessing resources using inappropriate types ( Mixing of molds ) (CWE-843) - CVE-2018-7530 Due to the processing of a specially crafted project file, access to the outside of the memory area may occur by calling an object with an incorrect type. * Heap-based buffer overflow (CWE-122) - CVE-2018-8834 A heap-based buffer overflow can occur due to the processing of a specially crafted project file.A remote attacker could execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OMRON CX-One. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of MCI files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. The Omron CX-One is an integrated toolkit from Omron, Japan (Omron) that includes networking, PT, frequency converters, temperature controllers, and PLC programming software. CX-FLnet, etc. are all integrated applications. A heap buffer overflow vulnerability exists in multiple softwares in Omron CX-One 4.42 and earlier. Omron CX-Supervisor is prone to the following security vulnerabilities:
1. A stack-based buffer-overflow vulnerability
2. A heap-based buffer-overflow vulnerability
3
VAR-201804-1571 | CVE-2018-8838 | CENTUM When Exaopc Vulnerable to inadequate access restrictions |
CVSS V2: 4.4 CVSS V3: 6.5 Severity: MEDIUM |
A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H). Provided by Yokogawa Electric Corporation CENTUM When Exaopc Lacks access restrictions (<a href="https://cwe.mitre.org/data/definitions/264.html"target="blank">CWE-264</a>) Vulnerability exists.An attacker who can log in to the product could be able to forge the alarm and obstruct the alarm display. CENTUM CS 3000, CENTUM VP, etc. are Yokogawa's motor products and are Windows-based control systems. These products can be used in a variety of industries including key manufacturing, energy, food and agriculture. Yokogawa CENTUM and Exaopc have privilege escalation vulnerabilities that can be exploited by local attackers to generate erroneous system or process alerts or to prevent system or process alert displays. Yokogawa CENTUM and Exaopc are prone to local security-bypass vulnerability.
Attackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. The system is mainly used in multi-field factories. An elevation of privilege vulnerability exists in several Yokogawa products. A local attacker could exploit this vulnerability to use the system's message management functionality
VAR-201804-1135 | CVE-2018-2406 | SAP Crystal Report Server Vulnerabilities related to unquoted search paths or elements |
CVSS V2: 4.6 CVSS V3: 5.3 Severity: MEDIUM |
Unquoted windows search path (directory/path traversal) vulnerability in Crystal Reports Server, OEM Edition (CRSE), 4.0, 4.10, 4.20, 4.30, startup path. SAP Crystal Report Server Contains vulnerabilities related to unquoted search paths or elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SAP Crystal Reports Server is prone to a local privilege-escalation vulnerability.
Local attackers can exploit this issue to gain elevated privileges.
Crystal Reports Server 4.0, 4.10, 4.20, and 4.30 are vulnerable
VAR-201805-0942 | CVE-2018-8862 | ATI Systems Emergency Mass Notification Systems False Alert Vulnerability |
CVSS V2: 2.9 CVSS V3: 3.1 Severity: LOW |
In ATI Systems Emergency Mass Notification Systems (HPSS16, HPSS32, MHPSS, and ALERT4000) devices, an improper authentication vulnerability caused by specially crafted malicious radio transmissions may allow an attacker to remotely trigger false alarms.
1. An authentication bypass vulnerability
2. A security-bypass vulnerability
Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks. Acoustic HPSS16 and so on are the emergency reporting systems of Acoustic Technology Company in the United States. An authorization issue vulnerability exists in several Acoustic products. The following products are affected: Acoustic HPSS16; HPSS32; MHPSS; ALERT4000
VAR-201805-0943 | CVE-2018-8864 | plural ATI Systems Emergency Mass Notification Systems Cryptographic vulnerabilities in devices |
CVSS V2: 2.9 CVSS V3: 3.1 Severity: LOW |
In ATI Systems Emergency Mass Notification Systems (HPSS16, HPSS32, MHPSS, and ALERT4000) devices, a missing encryption of sensitive data vulnerability caused by specially crafted malicious radio transmissions may allow an attacker to remotely trigger false alarms. plural ATI Systems Emergency Mass Notification Systems The device contains cryptographic vulnerabilities.Information may be tampered with.
1. An authentication bypass vulnerability
2. A security-bypass vulnerability
Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks. Acoustic HPSS16 and so on are the emergency reporting systems of Acoustic Technology Company in the United States. An encryption issue vulnerability exists in several Acoustic products due to the program's failure to encrypt sensitive data. The following products are affected: Acoustic HPSS16; HPSS32; MHPSS; ALERT4000
VAR-201804-1734 | No CVE | Cisco Smart Install Unauthorized Access Vulnerability |
CVSS V2: 9.4 CVSS V3: - Severity: HIGH |
As a plug-and-play configuration and image management function, SmartInstall provides zero-configuration deployment for newly-joined switches, auto-initial configuration and operating system image loading, and configuration file backup. An unauthorized access vulnerability exists in Cisco SmartInstall. An attack can exploit this vulnerability and cause a network disconnection.
VAR-201804-1666 | CVE-2018-9995 | TBK DVR4104 and DVR4216 Vulnerabilities related to certificate and password management in devices |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response. TBK DVR4104 and DVR4216 The device contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both the TBKDVR4104 and DVR4216 are high definition digital video recorder devices. There are security vulnerabilities in the TBKDVR4104 and DVR4216. A remote attacker can exploit this vulnerability to bypass authentication with the help of the Cookie:uid=admin header
VAR-201804-1559 | CVE-2018-8772 | Coship RT3052 Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
Coship RT3052 4.0.0.48 devices allow XSS via a crafted SSID field on the "Wireless Setting - Basic" screen. Coship RT3052 Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. CoshipRT3052 is a wireless router product from China's Coship Corporation. A remote attacker can exploit this vulnerability to inject arbitrary web scripts or HTML with the help of a specially crafted SSID field on the WirelessSetting-Basic page
VAR-201804-1515 | CVE-2018-8117 | Microsoft Wireless Keyboard 850 Vulnerabilities that bypass security functions |
CVSS V2: 7.3 CVSS V3: 6.8 Severity: MEDIUM |
A security feature bypass vulnerability exists in the Microsoft Wireless Keyboard 850 which could allow an attacker to reuse an AES encryption key to send keystrokes to other keyboard devices or to read keystrokes sent by other keyboards for the affected devices, aka "Microsoft Wireless Keyboard 850 Security Feature Bypass Vulnerability." This affects Microsoft Wireless Keyboard 850.
An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks
VAR-201806-0158 | CVE-2017-12092 | Allen Bradley Micrologix 1400 Series B Vulnerable to information disclosure |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An exploitable file write vulnerability exists in the memory module functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a file write resulting in a new program being written to the memory module. An attacker can send an unauthenticated packet to trigger this vulnerability. Rockwell Automation MicroLogix 1400 FRN and MicroLogix 1100 FRN are both programmable logic controller products from Rockwell Automation. An attacker could exploit the vulnerability to manipulate the controller to write programs to a memory module
VAR-201804-0250 | CVE-2014-2359 | OleumTech Wireless Sensor Network Information disclosure vulnerability in devices |
CVSS V2: 4.3 CVSS V3: 5.9 Severity: MEDIUM |
OleumTech Wireless Sensor Network devices allow remote attackers to obtain sensitive information about sensor nodes or spoof devices by reading cleartext protocol data
VAR-201804-1675 | CVE-2018-1271 | Spring Framework Path traversal vulnerability |
CVSS V2: 4.3 CVSS V3: 5.9 Severity: MEDIUM |
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. Spring Framework Contains a path traversal vulnerability.Information may be obtained. Pivotal Spring Framework is prone to a directory-traversal vulnerability because it fails to properly sanitize user-supplied input.
A remote attacker could exploit this issue using directory-traversal characters ('../') to access arbitrary files that contain sensitive information. Information harvested may aid in launching further attacks. ### Affected Pivotal Products and Versions * Severity is high unless otherwise noted. Note also that this attack does not apply to applications that: Do not... -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: Fuse 7.1 security update
Advisory ID: RHSA-2018:2669-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2669
Issue date: 2018-09-11
Cross references: RHBA-2018:2665-04
CVE Names: CVE-2014-0114 CVE-2016-5397 CVE-2016-1000338
CVE-2016-1000339 CVE-2016-1000340 CVE-2016-1000341
CVE-2016-1000342 CVE-2016-1000343 CVE-2016-1000344
CVE-2016-1000345 CVE-2016-1000346 CVE-2016-1000352
CVE-2017-14063 CVE-2018-1114 CVE-2018-1271
CVE-2018-1272 CVE-2018-1338 CVE-2018-1339
CVE-2018-8036 CVE-2018-8088 CVE-2018-1000129
CVE-2018-1000130 CVE-2018-1000180
====================================================================
1. Summary:
An update is now available for Red Hat Fuse.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Description:
Red Hat Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.
This release of Red Hat Fuse 7.1 serves as a replacement for Red Hat Fuse
7.0, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.
Security Fix(es):
* Apache Struts 1: Class Loader manipulation via request parameters
(CVE-2014-0114)
* thrift: Improper file path sanitization in
t_go_generator.cc:format_go_output() of the go client library can allow an
attacker to inject commands (CVE-2016-5397)
* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)
* jolokia: JMX proxy mode vulnerable to remote code execution
(CVE-2018-1000130)
* bouncycastle: DSA does not fully validate ASN.1 encoding during signature
verification allowing for injection of unsigned data (CVE-2016-1000338)
* bouncycastle: Information leak in AESFastEngine class (CVE-2016-1000339)
* bouncycastle: Information exposure in DSA signature generation via timing
attack (CVE-2016-1000341)
* bouncycastle: ECDSA improper validation of ASN.1 encoding of signature
(CVE-2016-1000342)
* bouncycastle: DHIES implementation allowed the use of ECB mode
(CVE-2016-1000344)
* bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle
attack (CVE-2016-1000345)
* bouncycastle: Other party DH public keys are not fully validated
(CVE-2016-1000346)
* bouncycastle: ECIES implementation allowed the use of ECB mode
(CVE-2016-1000352)
* async-http-client: Invalid URL parsing with '?' (CVE-2017-14063)
* undertow: File descriptor leak caused by
JarURLConnection.getLastModified() allows attacker to cause a denial of
service (CVE-2018-1114)
* spring-framework: Directory traversal vulnerability with static resources
on Windows filesystems (CVE-2018-1271)
* tika: Infinite loop in BPGParser can allow remote attacker to cause a
denial of service (CVE-2018-1338)
* tika: Infinite loop in ChmParser can allow remote attacker to cause a
denial of service (CVE-2018-1339)
* pdfbox: Infinite loop in AFMParser.java allows for out of memory erros
via crafted PDF (CVE-2018-8036)
* jolokia: Cross site scripting in the HTTP servlet (CVE-2018-1000129)
* bouncycastle: flaw in the low-level interface to RSA key pair generator
(CVE-2018-1000180)
* bouncycastle: Carry propagation bug in math.raw.Nat??? class
(CVE-2016-1000340)
* bouncycastle: DSA key pair generator generates a weak private key by
default (CVE-2016-1000343)
* spring-framework: Multipart content pollution (CVE-2018-1272)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Red Hat would like to thank Chris McCown for reporting CVE-2018-8088.
3. Solution:
Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.
Installation instructions are located in the download section of the
customer portal.
The References section of this erratum contains a download link (you must
log in to download the update).
4. Bugs fixed (https://bugzilla.redhat.com/):
1091938 - CVE-2014-0114 Apache Struts 1: Class Loader manipulation via request parameters
1487563 - CVE-2017-14063 async-http-client: Invalid URL parsing with '?'
1544620 - CVE-2016-5397 thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands
1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1559316 - CVE-2018-1000130 jolokia: JMX proxy mode vulnerable to remote code execution
1559317 - CVE-2018-1000129 jolokia: Cross site scripting in the HTTP servlet
1564408 - CVE-2018-1272 spring-framework: Multipart content pollution
1571050 - CVE-2018-1271 spring-framework: Directory traversal vulnerability with static resources on Windows filesystems
1572421 - CVE-2018-1338 tika: Infinite loop in BPGParser can allow remote attacker to cause a denial of service
1572424 - CVE-2018-1339 tika: Infinite loop in ChmParser can allow remote attacker to cause a denial of service
1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service
1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator
1588313 - CVE-2016-1000338 bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data
1588314 - CVE-2016-1000344 bouncycastle: DHIES implementation allowed the use of ECB mode
1588323 - CVE-2016-1000345 bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle attack
1588327 - CVE-2016-1000346 bouncycastle: Other party DH public keys are not fully validated
1588330 - CVE-2016-1000352 bouncycastle: ECIES implementation allowed the use of ECB mode
1588688 - CVE-2016-1000340 bouncycastle: Carry propagation bug in math.raw.Nat??? class
1588695 - CVE-2016-1000339 bouncycastle: Information leak in AESFastEngine class
1588708 - CVE-2016-1000341 bouncycastle: Information exposure in DSA signature generation via timing attack
1588715 - CVE-2016-1000342 bouncycastle: ECDSA improper validation of ASN.1 encoding of signature
1588721 - CVE-2016-1000343 bouncycastle: DSA key pair generator generates a weak private key by default
1597490 - CVE-2018-8036 pdfbox: Infinite loop in AFMParser.java allows for out of memory erros via crafted PDF
5. References:
https://access.redhat.com/security/cve/CVE-2014-0114
https://access.redhat.com/security/cve/CVE-2016-5397
https://access.redhat.com/security/cve/CVE-2016-1000338
https://access.redhat.com/security/cve/CVE-2016-1000339
https://access.redhat.com/security/cve/CVE-2016-1000340
https://access.redhat.com/security/cve/CVE-2016-1000341
https://access.redhat.com/security/cve/CVE-2016-1000342
https://access.redhat.com/security/cve/CVE-2016-1000343
https://access.redhat.com/security/cve/CVE-2016-1000344
https://access.redhat.com/security/cve/CVE-2016-1000345
https://access.redhat.com/security/cve/CVE-2016-1000346
https://access.redhat.com/security/cve/CVE-2016-1000352
https://access.redhat.com/security/cve/CVE-2017-14063
https://access.redhat.com/security/cve/CVE-2018-1114
https://access.redhat.com/security/cve/CVE-2018-1271
https://access.redhat.com/security/cve/CVE-2018-1272
https://access.redhat.com/security/cve/CVE-2018-1338
https://access.redhat.com/security/cve/CVE-2018-1339
https://access.redhat.com/security/cve/CVE-2018-8036
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/cve/CVE-2018-1000129
https://access.redhat.com/security/cve/CVE-2018-1000130
https://access.redhat.com/security/cve/CVE-2018-1000180
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=distributions&version=7.1.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.1/
https://access.redhat.com/articles/2939351
6. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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vq4F
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
. For further
information, refer to the Release Notes linked to in the References
section.
Security Fix(es):
* spring-framework: Address partial fix for CVE-2018-1270 (CVE-2018-1275)
* spring-framework: Directory traversal vulnerability with static resources
on Windows filesystems (CVE-2018-1271)
* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)
* tomcat: Late application of security constraints can lead to resource
exposure for unauthorised users (CVE-2018-1305)
* spring-framework: Multipart content pollution (CVE-2018-1272)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
4. Bugs fixed (https://bugzilla.redhat.com/):
1548282 - CVE-2018-1305 tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1564408 - CVE-2018-1272 spring-framework: Multipart content pollution
1565307 - CVE-2018-1275 spring-framework: Address partial fix for CVE-2018-1270
1571050 - CVE-2018-1271 spring-framework: Directory traversal vulnerability with static resources on Windows filesystems
5
VAR-201804-1676 | CVE-2018-1270 | Spring Framework Vulnerabilities related to security checks |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. Spring Framework Contains a security check vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Pivotal Spring Framework is prone to remote code-execution vulnerability.
Successfully exploiting this issue allows attackers to execute arbitrary code in the context of the affected application. Failed exploits will result in denial-of-service conditions. Pivotal Spring Framework is an open source Java and Java EE application framework developed by Pivotal Software in the United States. The framework helps developers build high-quality applications. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Critical: Red Hat FIS 2.0 on Fuse 6.3.0 R8 security and bug fix update
Advisory ID: RHSA-2018:2939-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2939
Issue date: 2018-10-17
CVE Names: CVE-2017-12617 CVE-2018-1260 CVE-2018-1270
CVE-2018-1271 CVE-2018-1275 CVE-2018-1304
CVE-2018-1305 CVE-2018-1336 CVE-2018-7489
====================================================================
1. Summary:
An update is now available for Red Hat Fuse Integration Services.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Description:
Red Hat Fuse Integration Services provides a set of tools and containerized
xPaaS images that enable development, deployment, and management of
integration microservices within OpenShift.
Security fix(es):
* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
serialization via c3p0 libraries (CVE-2018-7489)
* spring-framework: Address partial fix for CVE-2018-1270 (CVE-2018-1275)
* spring-framework: Directory traversal vulnerability with static resources
on Windows filesystems (CVE-2018-1271)
* spring-framework: Possible RCE via spring messaging (CVE-2018-1270)
* spring-security-oauth: remote code execution in the authorization process
(CVE-2018-1260)
* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)
* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)
* tomcat: Late application of security constraints can lead to resource
exposure for unauthorised users (CVE-2018-1305)
* tomcat: Remote Code Execution bypass for CVE-2017-12615 (CVE-2017-12617)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
3. Solution:
Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.
Updating instructions and release notes may be found at:
https://access.redhat.com/articles/3060411
4. Bugs fixed (https://bugzilla.redhat.com/):
1494283 - CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615
1548282 - CVE-2018-1305 tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1549276 - CVE-2018-7489 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries
1564405 - CVE-2018-1270 spring-framework: Possible RCE via spring messaging
1565307 - CVE-2018-1275 spring-framework: Address partial fix for CVE-2018-1270
1571050 - CVE-2018-1271 spring-framework: Directory traversal vulnerability with static resources on Windows filesystems
1584376 - CVE-2018-1260 spring-security-oauth: remote code execution in the authorization process
1607591 - CVE-2018-1336 tomcat: A bug in the UTF-8 decoder can lead to DoS
5. References:
https://access.redhat.com/security/cve/CVE-2017-12617
https://access.redhat.com/security/cve/CVE-2018-1260
https://access.redhat.com/security/cve/CVE-2018-1270
https://access.redhat.com/security/cve/CVE-2018-1271
https://access.redhat.com/security/cve/CVE-2018-1275
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-1305
https://access.redhat.com/security/cve/CVE-2018-1336
https://access.redhat.com/security/cve/CVE-2018-7489
https://access.redhat.com/security/updates/classification/#critical
6. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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l0NF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
VAR-201804-0557 | CVE-2017-2861 | Natus Xltek NeuroWorks Denial of service vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An exploitable Denial of Service vulnerability exists in the use of a return value in the NewProducerStream command in Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out of bounds read resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability. Natus Xltek NeuroWorks Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Natus Xltek NeuroWorks is a universal software platform for EEG testing, long-term monitoring, ICU monitoring and sleep research at Natus Medical. Natus Xltek NeuroWorks/SleepWorks are prone to the following security vulnerabilities:
1. Multiple stack-based buffer-overflow vulnerabilities
2. Multiple denial-of-service vulnerabilities
An attacker can exploit these issues to execute arbitrary code in the context of the affected application.
Xltek NeuroWorks/SleepWorks 8 are vulnerable
VAR-201804-0560 | CVE-2017-2869 | Natus Xltek NeuroWorks Buffer error vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
An exploitable code execution vulnerability exists in the OpenProducer functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can send a malicious packet to trigger this vulnerability. Natus Xltek NeuroWorks Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Natus Xltek NeuroWorks is a universal software platform for EEG testing, long-term monitoring, ICU monitoring and sleep research at Natus Medical. Natus Xltek NeuroWorks/SleepWorks are prone to the following security vulnerabilities:
1. Multiple stack-based buffer-overflow vulnerabilities
2. Failed attacks will cause denial of service conditions.
Xltek NeuroWorks/SleepWorks 8 are vulnerable
VAR-201804-0587 | CVE-2017-2853 | Natus Xltek NeuroWorks Buffer error vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
An exploitable Code Execution vulnerability exists in the RequestForPatientInfoEEGfile functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in arbitrary command execution. An attacker can send a malicious packet to trigger this vulnerability. Natus Xltek NeuroWorks Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Natus Xltek NeuroWorks is a universal software platform for EEG testing, long-term monitoring, ICU monitoring and sleep research at Natus Medical. Natus Xltek NeuroWorks/SleepWorks are prone to the following security vulnerabilities:
1. Multiple stack-based buffer-overflow vulnerabilities
2. Failed attacks will cause denial of service conditions.
Xltek NeuroWorks/SleepWorks 8 are vulnerable
VAR-201804-0558 | CVE-2017-2867 | Natus Xltek NeuroWorks Buffer error vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
An exploitable code execution vulnerability exists in the SavePatientMontage functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can a malicious packet to trigger this vulnerability. Natus Xltek NeuroWorks Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Natus Xltek NeuroWorks is a universal software platform for EEG testing, long-term monitoring, ICU monitoring and sleep research at Natus Medical. Natus Xltek NeuroWorks/SleepWorks are prone to the following security vulnerabilities:
1. Multiple stack-based buffer-overflow vulnerabilities
2. Failed attacks will cause denial of service conditions.
Xltek NeuroWorks/SleepWorks 8 are vulnerable