VARIoT IoT vulnerabilities database

VAR-201801-1336 | CVE-2018-6408 | Conceptronic CIPCAMPTIWL Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. CSRF exists in hy-cgi/user.cgi, as demonstrated by changing an administrator password or adding a new administrator account. Conceptronic CIPCAMPTIWL The device contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ConceptronicCIPCAMPTIWL is a wireless network camera product from Conceptronic, Germany. A cross-site request forgery vulnerability exists in the hy-cgi/user.cgi file in the Conceptronic CIPCAMPTIWL version 30.61.30.21. A remote attacker could exploit the vulnerability to change an administrator certificate or create a new user
VAR-201801-1052 | CVE-2018-0101 | Cisco Adaptive Security Appliance Double release vulnerability in software |
CVSS V2: 10.0 CVSS V3: 10.0 Severity: CRITICAL |
A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618. Vendors have confirmed this vulnerability Bug ID CSCvg35618 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. are security firewall devices of Cisco (Cisco)
VAR-201801-1287 | CVE-2018-6388 | iBall iB-WRA150N In the device OS Command injection vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
iBall iB-WRA150N 1.2.6 build 110401 Rel.47776n devices allow remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ping test arguments on the Diagnostics page. iBall iB-WRA150N The device includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. iBalliB-WRA150N is a wireless router product from iBall India. A remote code execution vulnerability exists in the iBalliB-WRA150N1.2.6build110401Rel.47776n release. There is a security vulnerability in iBall iB-WRA150N 1.2.6 build 110401 Rel.47776n version
VAR-201801-1289 | CVE-2018-6391 | Netis WF2419 Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
A cross-site request forgery web vulnerability has been discovered on Netis WF2419 V2.2.36123 devices. A remote attacker is able to delete Address Reservation List settings. Netis WF2419 The device contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NetisWF2419 is a wireless router product from China Tiandan Network (NETIS)
VAR-201801-1286 | CVE-2018-6387 | iBall iB-WRA150N Vulnerabilities related to the use of hard-coded credentials |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
iBall iB-WRA150N 1.2.6 build 110401 Rel.47776n devices have a hardcoded password of admin for the admin account, a hardcoded password of support for the support account, and a hardcoded password of user for the user account. iBall iB-WRA150N Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. iBalliB-WRA150N is a wireless router product from iBall India. A hard-coded vulnerability exists in the iBalliB-WRA150N1.2.6build110401Rel.47776n version. An attacker could use this vulnerability to log in to the device. There is a security vulnerability in iBall iB-WRA150N 1.2.6 build 110401 Rel.47776n
VAR-201801-1644 | CVE-2018-5720 | DODOCOOL DC38 3-in-1 N300 Mini Wireless Range Extend Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
An issue was discovered on DODOCOOL DC38 3-in-1 N300 Mini Wireless Range Extend RTN2-AW.GD.R3465.1.20161103 devices. A Cross-site request forgery (CSRF) vulnerability allows remote attackers to hijack the authentication of users for requests that modify all the settings. This vulnerability can lead to changing an existing user's username and password, changing the Wi-Fi password, etc. DODOCOOL DC38 3-in-1 N300 Mini Wireless Range Extender The device contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. DODOCOOLDC383-in-1N300MiniWirelessRangeExtend is a wireless signal expander from DODOCOOL, Hong Kong, China
VAR-201801-0504 | CVE-2017-3768 | plural Lenovo and IBM Product depletion vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
An unprivileged attacker with connectivity to the IMM2 could cause a denial of service attack on the IMM2 (Versions earlier than 4.4 for Lenovo System x and earlier than 6.4 for IBM System x). Flooding the IMM2 with a high volume of authentication failures via the Common Information Model (CIM) used by LXCA and OneCLI and other tools can exhaust available system memory which can cause the IMM2 to reboot itself until the requests cease. plural Lenovo and IBM The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state
VAR-201804-0428 | CVE-2017-13884 | plural Apple Used in products WebKit Vulnerability in arbitrary code execution in components |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the Math.clz32 function. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: WebKitGTK+: Multiple Vulnerabilities
Date: March 22, 2018
Bugs: #645686
ID: 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.
Background
==========
WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6
Description
===========
Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6"
References
==========
[ 1 ] CVE-2017-13884
https://nvd.nist.gov/vuln/detail/CVE-2017-13884
[ 2 ] CVE-2017-13885
https://nvd.nist.gov/vuln/detail/CVE-2017-13885
[ 3 ] CVE-2017-7153
https://nvd.nist.gov/vuln/detail/CVE-2017-7153
[ 4 ] CVE-2017-7160
https://nvd.nist.gov/vuln/detail/CVE-2017-7160
[ 5 ] CVE-2017-7161
https://nvd.nist.gov/vuln/detail/CVE-2017-7161
[ 6 ] CVE-2017-7165
https://nvd.nist.gov/vuln/detail/CVE-2017-7165
[ 7 ] CVE-2018-4088
https://nvd.nist.gov/vuln/detail/CVE-2018-4088
[ 8 ] CVE-2018-4089
https://nvd.nist.gov/vuln/detail/CVE-2018-4089
[ 9 ] CVE-2018-4096
https://nvd.nist.gov/vuln/detail/CVE-2018-4096
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201803-11
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. ==========================================================================
Ubuntu Security Notice USN-3551-1
January 30, 2018
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
Multiple security issues were discovered in the WebKitGTK+ Web and
JavaScript engines.
(CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3551-1
CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1
. ------------------------------------------------------------------------
WebKitGTK+ Security Advisory WSA-2018-0002
------------------------------------------------------------------------
Date reported : January 24, 2018
Advisory ID : WSA-2018-0002
Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html
CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096,
CVE-2017-7153, CVE-2017-7160, CVE-2017-7161,
CVE-2017-7165, CVE-2017-13884, CVE-2017-13885.
Several vulnerabilities were discovered in WebKitGTK+.
Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to OSS-Fuzz. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Jerry Decime.
Impact: Visiting a malicious website may lead to user interface
spoofing. Description: Redirect responses to 401 Unauthorized may
allow a malicious website to incorrectly display the lock icon on
mixed content. This issue was addressed through improved URL display
logic.
Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero
Day Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Mitin Svyat. Description: A command injection issue
existed in Web Inspector. This issue was addressed through improved
escaping of special characters.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
We recommend updating to the last stable version of WebKitGTK+. It is
the best way of ensuring that you are running a safe version of
WebKitGTK+. Please check our website for information about the last
stable releases.
Further information about WebKitGTK+ Security Advisories can be found
at: https://webkitgtk.org/security.html
The WebKitGTK+ team,
January 24, 2018
VAR-201804-0429 | CVE-2017-13885 | plural Apple Used in products WebKit Vulnerability in arbitrary code execution in components |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of an object during the enumeration of properties. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: WebKitGTK+: Multiple Vulnerabilities
Date: March 22, 2018
Bugs: #645686
ID: 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.
Background
==========
WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6
Description
===========
Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6"
References
==========
[ 1 ] CVE-2017-13884
https://nvd.nist.gov/vuln/detail/CVE-2017-13884
[ 2 ] CVE-2017-13885
https://nvd.nist.gov/vuln/detail/CVE-2017-13885
[ 3 ] CVE-2017-7153
https://nvd.nist.gov/vuln/detail/CVE-2017-7153
[ 4 ] CVE-2017-7160
https://nvd.nist.gov/vuln/detail/CVE-2017-7160
[ 5 ] CVE-2017-7161
https://nvd.nist.gov/vuln/detail/CVE-2017-7161
[ 6 ] CVE-2017-7165
https://nvd.nist.gov/vuln/detail/CVE-2017-7165
[ 7 ] CVE-2018-4088
https://nvd.nist.gov/vuln/detail/CVE-2018-4088
[ 8 ] CVE-2018-4089
https://nvd.nist.gov/vuln/detail/CVE-2018-4089
[ 9 ] CVE-2018-4096
https://nvd.nist.gov/vuln/detail/CVE-2018-4096
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201803-11
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. ==========================================================================
Ubuntu Security Notice USN-3551-1
January 30, 2018
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
Multiple security issues were discovered in the WebKitGTK+ Web and
JavaScript engines.
(CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3551-1
CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1
. ------------------------------------------------------------------------
WebKitGTK+ Security Advisory WSA-2018-0002
------------------------------------------------------------------------
Date reported : January 24, 2018
Advisory ID : WSA-2018-0002
Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html
CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096,
CVE-2017-7153, CVE-2017-7160, CVE-2017-7161,
CVE-2017-7165, CVE-2017-13884, CVE-2017-13885.
Several vulnerabilities were discovered in WebKitGTK+.
Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to OSS-Fuzz. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Jerry Decime.
Impact: Visiting a malicious website may lead to user interface
spoofing. Description: Redirect responses to 401 Unauthorized may
allow a malicious website to incorrectly display the lock icon on
mixed content. This issue was addressed through improved URL display
logic.
Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero
Day Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Mitin Svyat. Description: A command injection issue
existed in Web Inspector. This issue was addressed through improved
escaping of special characters.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
We recommend updating to the last stable version of WebKitGTK+. It is
the best way of ensuring that you are running a safe version of
WebKitGTK+. Please check our website for information about the last
stable releases.
Further information about WebKitGTK+ Security Advisories can be found
at: https://webkitgtk.org/security.html
The WebKitGTK+ team,
January 24, 2018
VAR-201801-1392 | CVE-2018-5997 | RAVPower Filehub Path traversal vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered in the HTTP Server in RAVPower Filehub 2.000.056. Due to an unrestricted upload feature and a path traversal vulnerability, it is possible to upload a file on a filesystem with root privileges: this will lead to remote code execution as root. RAVPower Filehub Contains path traversal vulnerabilities and unsafe uploads of dangerous types of files.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. RAVPowerFileHub is a versatile digital device from RAVPower Corporation of the United States. The device also has features such as a card reader, USB storage, and a NAS file server. HTTPServer is one of the HTTP servers. A remote code execution vulnerability exists in RAVPowerFilehub. The HTTP Server in RAVPower Filehub version 2.000.056 has a path traversal vulnerability
VAR-201801-1630 | CVE-2018-4837 | Siemens TeleControl Server Basic Denial of service vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with access to the TeleControl Server Basic's webserver (port 80/tcp or 443/tcp) could cause a Denial-of-Service condition on the web server. The remaining functionality of the TeleControl Server Basic is not affected by the Denial-of-Service condition. TeleControl Server Basic Has unspecified vulnerabilities.Service operation interruption (DoS) There is a possibility of being put into a state. Siemens TeleControl Server Basic is a remote control system for Siemens equipment from Siemens AG. An attacker could exploit the vulnerability to cause a denial of service.
An attacker can leverage these issues to obtain sensitive information, bypass security restrictions and gain elevated privileges
VAR-201801-0502 | CVE-2017-3762 | Lenovo Fingerprint Manager Pro Vulnerabilities related to the use of hard-coded credentials |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed. Lenovo Fingerprint Manager Pro Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Lenovo ThinkPad L560 and other computer products of China Lenovo (Lenovo). FingerprintManagerPro is one of the fingerprint recognition sensor drivers. An attacker could exploit the vulnerability to access the system. Lenovo Fingerprint Manager Pro is prone to multiple local security weaknesses.
A local attacker can exploit these issues to perform certain unauthorized actions or gain potentially sensitive information.
Versions prior to Fingerprint Manager Pro 8.01.87 are vulnerable. The following products are affected: Lenovo ThinkPad L560; ThinkPad P40 Yoga, P50s; ThinkPad T440, T440p, T440s, T450, T450s, T460, T540p, T550, T560; ThinkPad W540, W541, W550s; ThinkPad X1 Carbon (Type 20A87, 20A) , X1 Carbon (Type 20BS, 20BT); ThinkPad X240, X240s, X250, X260; ThinkPad Yoga 14 (20FY), Yoga 460; ThinkCentre M73, M73z, M78, M79, M83, M93, M93p, M93z; ThinkStation E32, P300 , P500, P700, P900
VAR-201803-2077 | CVE-2018-5438 | Philips IntelliSpace Cardiovascular System Unauthorized Access Vulnerability |
CVSS V2: 3.3 CVSS V3: 6.3 Severity: MEDIUM |
Philips ISCV application prior to version 2.3.0 has an insufficient session expiration vulnerability where an attacker could reuse the session of a previously logged in user. This vulnerability exists when using ISCV together with an Electronic Medical Record (EMR) system, where ISCV is in KIOSK mode for multiple users and using Windows authentication. This may allow an attacker to gain unauthorized access to patient health information and potentially modify this information. Philips ISCV The application contains a session deadline vulnerability.Information may be obtained and information may be altered. Philips IntelliSpace Cardiovascular (ISCV) is a comprehensive heart image and information management system. The Philips IntelliSpace Cardiovascular System has an unauthorized access vulnerability.
Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks.
IntelliSpace Cardiovascular version 2.3.0 and prior versions are vulnerable. The system provides viewing of echographic images and a single point of access for physicians
VAR-201801-1629 | CVE-2018-4836 | TeleControl Server Basic Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 6.5 CVSS V3: 8.8 Severity: HIGH |
A vulnerability has been identified in TeleControl Server Basic < V3.1. An authenticated attacker with a low-privileged account to the TeleControl Server Basic's port 8000/tcp could escalate his privileges and perform administrative operations. TeleControl Server Basic Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Siemens TeleControl Server Basic is a remote control system for Siemens equipment from Siemens AG.
An attacker can leverage these issues to obtain sensitive information, bypass security restrictions and gain elevated privileges. Failed exploit attempts may result in a denial of service condition
VAR-201801-1635 | CVE-2018-4835 | Siemens TeleControl Server Basic Authentication Bypass Vulnerability |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with network access to the TeleControl Server Basic's port 8000/tcp could bypass the authentication mechanism and read limited information. Siemens TeleControl Server Basic is a remote control system for Siemens equipment from Siemens AG. Failed exploit attempts may result in a denial of service condition. This may aid in further attacks
VAR-201801-1847 | No CVE | Command execution vulnerability in SOC8000 IP-PBX in Shentong Communication Equipment Co., Ltd. |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
SOC8000 IP-PBX is a new generation carrier-grade unified communications system.
There is a vulnerability in command execution in SOC8000 IP-PBX. Allows an attacker to construct specific code, execute commands remotely, write to a webshell, and gain server permissions.
VAR-201801-1495 | CVE-2018-5447 | Nari PCS-9611 relay Input validation vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An Improper Input Validation issue was discovered in Nari PCS-9611 relay. An improper input validation vulnerability has been identified that affects a service within the software that may allow a remote attacker to arbitrarily read/access system resources and affect the availability of the system. Nari PCS-9611 The relay contains a vulnerability related to input validation.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. NariPCS-9611relay is a line protection measurement and control device of China National Electric Corporation Nari. An input validation vulnerability exists in NariPCS-9611relay. A remote attacker can exploit this vulnerability to read/access system resources at will
VAR-201801-1421 | CVE-2018-5967 | Netis WF2419 Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
Netis WF2419 V2.2.36123 devices allow XSS via the Description parameter on the Bandwidth Control Rule Settings page. Netis WF2419 The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. NetisWF2419 is a wireless router product from China Tiandan Network (NETIS). A cross-site scripting vulnerability exists in the NetisWF24192.2.36123 release that stems from a program that does not adequately filter user-submitted data. A remote attacker can use the \342\200\230Description\342\200\231 parameter of the BandwidthControlRuleSettings page to exploit the vulnerability to execute web scripts or HTML in the context of an affected website. There is a cross-site scripting vulnerability in Netis WF2419 version 2.2.36123
VAR-201804-1202 | CVE-2018-4088 | plural Apple Used in products WebKit Vulnerability in arbitrary code execution in components |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
APPLE-SA-2018-1-23-1 iOS 11.2.5
iOS 11.2.5 is now available and addresses the following:
Audio
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2018-4094: Mingi Cho, MinSik Shin, Seoyoung Kim, Yeongho Lee and
Taekyoung Kwon of the Information Security Lab, Yonsei University
Core Bluetooth
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4087: Rani Idan (@raniXCH) of Zimperium zLabs Team
CVE-2018-4095: Rani Idan (@raniXCH) of Zimperium zLabs Team
Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed through
improved memory handling.
CVE-2018-4090: Jann Horn of Google Project Zero
Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A race condition was addressed through improved locking.
CVE-2018-4092: an anonymous researcher
Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2018-4082: Russ Cox of Google
Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2018-4093: Jann Horn of Google Project Zero
LinkPresentation
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing a maliciously crafted text message may lead to
application denial of service
Description: A resource exhaustion issue was addressed through
improved input validation.
CVE-2018-4085: Ret2 Systems Inc. working with Trend Micro's Zero Day
Initiative
Security
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A certificate may have name constraints applied incorrectly
Description: A certificate evaluation issue existed in the handling
of name constraints.
CVE-2018-4086: Ian Haken of Netflix
WebKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4088: Jeonghoon Shin of Theori
CVE-2018-4089: Ivan Fratric of Google Project Zero
CVE-2018-4096: found by OSS-Fuzz
Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About.
Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----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=F6+9
-----END PGP SIGNATURE-----
.
CVE-2018-4098: Siguza
Kernel
Available for: macOS Sierra 10.12.6, OS X El Capitan 10.11.6
Impact: An application may be able to read kernel memory (Meltdown)
Description: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized
disclosure of information to an attacker with local user access via
a side-channel analysis of the data cache.
CVE-2017-5754: Jann Horn of Google Project Zero; Moritz Lipp of
Graz University of Technology; Michael Schwarz of Graz University of
Technology; Daniel Gruss of Graz University of Technology;
Thomas Prescher of Cyberus Technology GmbH; Werner Haas of Cyberus
Technology GmbH; Stefan Mangard of Graz University of Technology;
Paul Kocher; Daniel Genkin of University of Pennsylvania and
University of Maryland; Yuval Yarom of University of Adelaide and
Data61; and Mike Hamburg of Rambus (Cryptography Research Division)
Kernel
Available for: macOS High Sierra 10.13.2
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed through
improved memory handling.
CVE-2018-4097: Resecurity, Inc. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: WebKitGTK+: Multiple Vulnerabilities
Date: March 22, 2018
Bugs: #645686
ID: 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.
Background
==========
WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6
Description
===========
Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6"
References
==========
[ 1 ] CVE-2017-13884
https://nvd.nist.gov/vuln/detail/CVE-2017-13884
[ 2 ] CVE-2017-13885
https://nvd.nist.gov/vuln/detail/CVE-2017-13885
[ 3 ] CVE-2017-7153
https://nvd.nist.gov/vuln/detail/CVE-2017-7153
[ 4 ] CVE-2017-7160
https://nvd.nist.gov/vuln/detail/CVE-2017-7160
[ 5 ] CVE-2017-7161
https://nvd.nist.gov/vuln/detail/CVE-2017-7161
[ 6 ] CVE-2017-7165
https://nvd.nist.gov/vuln/detail/CVE-2017-7165
[ 7 ] CVE-2018-4088
https://nvd.nist.gov/vuln/detail/CVE-2018-4088
[ 8 ] CVE-2018-4089
https://nvd.nist.gov/vuln/detail/CVE-2018-4089
[ 9 ] CVE-2018-4096
https://nvd.nist.gov/vuln/detail/CVE-2018-4096
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201803-11
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. ------------------------------------------------------------------------
WebKitGTK+ Security Advisory WSA-2018-0002
------------------------------------------------------------------------
Date reported : January 24, 2018
Advisory ID : WSA-2018-0002
Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html
CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096,
CVE-2017-7153, CVE-2017-7160, CVE-2017-7161,
CVE-2017-7165, CVE-2017-13884, CVE-2017-13885.
Several vulnerabilities were discovered in WebKitGTK+.
Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to OSS-Fuzz. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Jerry Decime.
Impact: Visiting a malicious website may lead to user interface
spoofing. Description: Redirect responses to 401 Unauthorized may
allow a malicious website to incorrectly display the lock icon on
mixed content. This issue was addressed through improved URL display
logic.
Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero
Day Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to Mitin Svyat. Description: A command injection issue
existed in Web Inspector. This issue was addressed through improved
escaping of special characters.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
Credit to 360 Security working with Trend Micro's Zero Day
Initiative. Description: Multiple memory corruption
issues were addressed with improved memory handling.
We recommend updating to the last stable version of WebKitGTK+. It is
the best way of ensuring that you are running a safe version of
WebKitGTK+. Please check our website for information about the last
stable releases.
Further information about WebKitGTK+ Security Advisories can be found
at: https://webkitgtk.org/security.html
The WebKitGTK+ team,
January 24, 2018
VAR-201801-1349 | CVE-2018-5778 | Ipswitch WhatsUp Gold In SQL Injection vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors. Ipswitch WhatsUp Gold Is SQL An injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications