VARIoT IoT vulnerabilities database

VAR-201708-1642 | No CVE | Schneider Electric Pelco Sarix/Spectra Cameras Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
PelcoSarix/SpectraCameras is a camera. A cross-site request forgery vulnerability exists in SchneiderElectricPelcoSarix/SpectraCameras. An attacker can exploit a vulnerability user to perform certain operations, and if the logged in user accesses a malicious Web site, this permission can be used to perform certain operations.
VAR-201708-1643 | No CVE | Schneider Electric Pelco Sarix/Spectra Cameras Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
PelcoSarix/SpectraCameras is a camera. A cross-site scripting vulnerability exists in SchneiderElectricPelcoSarix/SpectraCameras. When passed to multiple scripts through multiple parameters, it is not properly filtered before being returned to the user. An attacker could exploit the script code in the user's browser session and the arbitrary HTML of the user in the context of the affected site.
VAR-201708-0550 | CVE-2017-3757 | ElanTech Touchpad Vulnerabilities related to unquoted search paths or elements |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
An unquoted service path vulnerability was identified in the driver for the ElanTech Touchpad, various versions, used on some Lenovo brand notebooks (not ThinkPads). This could allow an attacker with local privileges to execute code with administrative privileges. ElanTech Touchpad Drivers contain vulnerabilities related to unquoted search paths or elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Lenovo300S-11IBR and other are notebook products of China Lenovo. ElanTechTouchpaddriver is one of the trackpad drivers. There are security holes in the ElanTechTouchpad driver in several Lenovo products
VAR-201708-1652 | No CVE | Denial-of-service (DoS) Vulnerability in HiRDB |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: Medium |
A vulnerability to denial-of-service attacks was found in HiRDB.A vulnerability to denial-of-service attacks was found in HiRDB.
VAR-201711-0913 | CVE-2017-13698 | MOXA EDS-G512E Device key management error vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. An attacker could extract public and private keys from the firmware image available on the MOXA website and could use them against a production switch that has the default keys embedded. MOXA EDS-G512E The device contains a vulnerability related to key management errors.Information may be obtained. The MOXAEDS-G512E is a Gigabit Ethernet manageable switch. MOXAEDS-G512E5.1build16072215 has a public and private key extraction vulnerability. MOXA EDS-G512E Industrial Switch is prone to an information-disclosure vulnerability.
Attackers can exploit this issue to obtain sensitive information that may aid in further attacks
VAR-201711-0914 | CVE-2017-13699 |
MOXA EDS-G512E Vulnerability related to cryptographic strength in devices
Related entries in the VARIoT exploits database: VAR-E-201811-0334 |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The password encryption method can be retrieved from the firmware. This encryption method is based on a chall value that is sent in cleartext as a POST parameter. An attacker could reverse the password encryption algorithm to retrieve it. MOXA EDS-G512E The device contains a cryptographic strength vulnerability.Information may be obtained. The MOXAEDS-G512E is a Gigabit Ethernet manageable switch. MOXA EDS-G512E is prone to an information-disclosure vulnerability.
Successfully exploiting this issue may allow an attacker to obtain sensitive information that may aid in further attacks
VAR-201711-0916 | CVE-2017-13701 | MOXA EDS-G512E Information disclosure vulnerability in devices |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The backup file contains sensitive information in a insecure way. There is no salt for password hashing. Indeed passwords are stored without being ciphered with a timestamped ciphering method. MOXA EDS-G512E The device contains an information disclosure vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The MOXAEDS-G512E is a Gigabit Ethernet manageable switch. MOXAEDS-G512E5.1build16072215 has an information disclosure vulnerability. An attacker could exploit this vulnerability to obtain sensitive information. MOXA EDS-G512E is prone to an information-disclosure vulnerability. The vulnerability is caused by the fact that the stored password is not encrypted with timestamp encryption
VAR-201711-0915 | CVE-2017-13700 | MOXA EDS-G512E Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. There is XSS in the administration interface. MOXA EDS-G512E The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. MoxaEDS-G512E is an Ethernet switch device from Moxa. A cross-site scripting vulnerability exists in the management interface in the MOXAEDS-G512E5.1build 16072215 release. A remote attacker can exploit this vulnerability to inject malicious code
VAR-201711-0917 | CVE-2017-13702 | MOXA EDS-G512E Information disclosure vulnerability in devices |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. Cookies can be stolen, manipulated, and reused. MOXA EDS-G512E The device contains an information disclosure vulnerability.Information may be obtained. MoxaEDS-G512E is an Ethernet switch device from Moxa. A security vulnerability exists in the MOXAEDS-G512E5.1build 16072215 release. An attacker could exploit the vulnerability to steal, manipulate, and reuse cookies
VAR-201711-0918 | CVE-2017-13703 | MOXA EDS-G512E Vulnerability related to input validation on devices |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. A denial of service may occur. MOXA EDS-G512E The device contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. MoxaEDS-G512E is an Ethernet switch device from Moxa. A security vulnerability exists in the MOXAEDS-G512E5.1build 16072215 release
VAR-201710-1267 | CVE-2017-13704 |
Dnsmasq contains multiple vulnerabilities
Related entries in the VARIoT exploits database: VAR-E-201710-0037, VAR-E-201710-0035, VAR-E-201710-0038, VAR-E-201710-0644, VAR-E-201710-0640, VAR-E-201710-0645 |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash. Dnsmasq versions 2.77 and earlier contains multiple vulnerabilities. dnsmasq Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Multiple Siemens SCALANCE Products are prone to the following security vulnerabilities:
1. A buffer-overflow vulnerability
2. Multiple denial-of-service vulnerabilities
Attackers can exploit these issues to execute arbitrary code within the context of affected device or cause a denial-of-service condition.
This BID is being retired as a duplicate of BID 101085 Dnsmasq VU#973527 Multiple Security Vulnerabilities
VAR-201708-1311 | CVE-2017-3735 | OpenSSL Vulnerabilities in incorrect certificate text |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g. OpenSSL is prone to a security-bypass vulnerability.
Successfully exploiting this issue will allow attackers to bypass security restrictions and perform unauthorized actions; this may aid in launching further attacks. Summary:
Security Advisory
2. Description:
Red Hat Ansible Tower 3.3.1 is now available and contains the following bug
fixes:
- - Fixed event callback error when in-line vaulted variables are used with
``include_vars``
- - Fixed HSTS and X-Frame-Options to properly be set in nginx configuration
- - Fixed isolated node setup to no longer fail when ``ansible_host`` is used
- - Fixed selection of custom virtual environments in job template creation
- - Fixed websockets for job details to properly work
- - Fixed the ``/api/v2/authtoken`` compatibility shim
- - Fixed page size selection on the jobs screen
- - Fixed instances in an instance group to properly be disabled in the user
interface
- - Fixed the job template selection in workflow creation to properly render
- - Fixed ``member_attr`` to properly set on some LDAP configurations during
upgrade, preventing login
- - Fixed ``PosixUIDGroupType`` LDAP configurations
- - Improved the RAM requirement in the installer preflight check
- - Updated Tower to properly report an error when relaunch was used on a set
of failed hosts that is too large
- - Updated sosreport configuration to gather more python environment, nginx,
and supervisor configuration
- - Fixed display of extra_vars for scheduled jobs
3. Solution:
The Ansible Tower Upgrade and Migration Guide is available at:
https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html
4. ==========================================================================
Ubuntu Security Notice USN-3611-2
April 17, 2018
openssl vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in OpenSSL. This update provides
the corresponding update for Ubuntu 12.04 ESM. (CVE-2017-3735)
It was discovered that OpenSSL incorrectly handled certain ASN.1
types. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2018-0739)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 12.04 ESM:
libssl1.0.0 1.0.1-4ubuntu5.40
openssl 1.0.1-4ubuntu5.40
After a standard system update you need to reboot your computer to make
all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
APPLE-SA-2017-12-6-1 macOS High Sierra 10.13.2, Security Update
2017-002 Sierra, and Security Update 2017-005 El Capitan
macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and
Security Update 2017-005 El Capitan are now available and address
the following:
apache
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: Processing a maliciously crafted Apache configuration
directive may result in the disclosure of process memory
Description: Multiple issues were addressed by updating to
version 2.4.28.
CVE-2017-9798
curl
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: Malicious FTP servers may be able to cause the client to read
out-of-bounds memory
Description: An out-of-bounds read issue existed in the FTP PWD
response parsing. This issue was addressed with improved bounds
checking.
CVE-2017-1000254: Max Dymond
Directory Utility
Available for: macOS High Sierra 10.13 and macOS High Sierra 10.13.1
Not impacted: macOS Sierra 10.12.6 and earlier
Impact: An attacker may be able to bypass administrator
authentication without supplying the administrator's password
Description: A logic error existed in the validation of credentials.
This was addressed with improved credential validation.
CVE-2017-13872
Intel Graphics Driver
Available for: macOS High Sierra 10.13.1
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13883: an anonymous researcher
Intel Graphics Driver
Available for: macOS High Sierra 10.13.1
Impact: A local user may be able to cause unexpected system
termination or read kernel memory
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed through improved
input validation.
CVE-2017-13878: Ian Beer of Google Project Zero
Intel Graphics Driver
Available for: macOS High Sierra 10.13.1
Impact: An application may be able to execute arbitrary code with
system privileges
Description: An out-of-bounds read was addressed through improved
bounds checking.
CVE-2017-13875: Ian Beer of Google Project Zero
IOAcceleratorFamily
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13844: found by IMF developed by HyungSeok Han (daramg.gift)
of SoftSec, KAIST (softsec.kaist.ac.kr)
IOKit
Available for: macOS High Sierra 10.13.1
Impact: An application may be able to execute arbitrary code with
system privileges
Description: An input validation issue existed in the kernel. This
issue was addressed through improved input validation.
CVE-2017-13848: Alex Plaskett of MWR InfoSecurity
CVE-2017-13858: an anonymous researcher
IOKit
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to execute arbitrary code with
system privileges
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2017-13847: Ian Beer of Google Project Zero
Kernel
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13862: Apple
Kernel
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2017-13833: Brandon Azad
Kernel
Available for: macOS High Sierra 10.13.1
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13876: Ian Beer of Google Project Zero
Kernel
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to read restricted memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2017-13855: Jann Horn of Google Project Zero
Kernel
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: A malicious application may be able to execute arbitrary
code with kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13867: Ian Beer of Google Project Zero
Kernel
Available for: macOS High Sierra 10.13.1
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13865: Ian Beer of Google Project Zero
Kernel
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13868: Brandon Azad
CVE-2017-13869: Jann Horn of Google Project Zero
Mail
Available for: macOS High Sierra 10.13.1
Impact: A S/MIME encrypted email may be inadvertently sent
unencrypted if the receiver's S/MIME certificate is not installed
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2017-13871: an anonymous researcher
Mail Drafts
Available for: macOS High Sierra 10.13.1
Impact: An attacker with a privileged network position may be able to
intercept mail
Description: An encryption issue existed with S/MIME credetials. The
issue was addressed with additional checks and user control.
CVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH
OpenSSL
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X
El Capitan 10.11.6
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read issue existed in
X.509 IPAddressFamily parsing. This issue was addressed with improved
bounds checking.
CVE-2017-3735: found by OSS-Fuzz
Screen Sharing Server
Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6
Impact: A user with screen sharing access may be able to access any
file readable by root
Description: A permissions issue existed in the handling of screen
sharing sessions. This issue was addressed with improved permissions
handling.
CVE-2017-13826: Trevor Jacques of Toronto
Installation note:
macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and
Security Update 2017-005 El Capitan may be obtained from the
Mac App Store or Apple's Software Downloads web site:
https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----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=2VBd
-----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: openssl security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3221-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3221
Issue date: 2018-10-30
CVE Names: CVE-2017-3735 CVE-2018-0495 CVE-2018-0732
CVE-2018-0737 CVE-2018-0739
=====================================================================
1. Summary:
An update for openssl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x
3. Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.
Security Fix(es):
* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries
(CVE-2018-0495)
* openssl: Malicious server can send large prime to client during DH(E) TLS
handshake causing the client to hang (CVE-2018-0732)
* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)
* openssl: Malformed X.509 IPAdressFamily could cause OOB read
(CVE-2017-3735)
* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.
5. Bugs fixed (https://bugzilla.redhat.com/):
1486144 - CVE-2017-3735 openssl: Malformed X.509 IPAdressFamily could cause OOB read
1548401 - modify X509_NAME comparison function to be case sensitive for CA name lists in SSL
1561266 - CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1585004 - ppc64le opensslconf.h is incompatible with swig
1591100 - CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
1591163 - CVE-2018-0495 openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries
1603597 - Confusing error message when asking for invalid DSA parameter sizes in FIPS mode
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
openssl-1.0.2k-16.el7.src.rpm
x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
openssl-1.0.2k-16.el7.src.rpm
x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
openssl-1.0.2k-16.el7.src.rpm
ppc64:
openssl-1.0.2k-16.el7.ppc64.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-devel-1.0.2k-16.el7.ppc.rpm
openssl-devel-1.0.2k-16.el7.ppc64.rpm
openssl-libs-1.0.2k-16.el7.ppc.rpm
openssl-libs-1.0.2k-16.el7.ppc64.rpm
ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm
s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm
x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source:
openssl-1.0.2k-16.el7.src.rpm
aarch64:
openssl-1.0.2k-16.el7.aarch64.rpm
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-devel-1.0.2k-16.el7.aarch64.rpm
openssl-libs-1.0.2k-16.el7.aarch64.rpm
ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm
s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64:
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-perl-1.0.2k-16.el7.aarch64.rpm
openssl-static-1.0.2k-16.el7.aarch64.rpm
ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm
s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-perl-1.0.2k-16.el7.ppc64.rpm
openssl-static-1.0.2k-16.el7.ppc.rpm
openssl-static-1.0.2k-16.el7.ppc64.rpm
ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm
s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm
x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
openssl-1.0.2k-16.el7.src.rpm
x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2017-3735
https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBW9gQkdzjgjWX9erEAQgQZQ/8CfvagNmJ9p3eWlbk5NOClhF4mxZjzHUc
j8kOWrBXKt+VsCknJJTwKOkzrljUJ/XgHo4vu/G9F6O3Oj62roWmW5OJKtlmD3xl
VOhUNNmWalVsQ1i1CgI7Khf2Xq9SaMnCaTDpoTamAAznrcj7T2AGABIzPeK0+WL7
GctOtuZoC04CSUbg4z3I6KWYZAh9Id6qbYLcMYSNbTGW7FKl15GOQsu2atwwoWhg
9BA6QhEULWiob/MWcGIrZZl3Bqm2cngC+FhxklsWJ9BC0zRsCJZROBg2eYVCwW78
ZwXiS5rQCSNkmGO4GK239aSyjMmtwrZBzfLsFXz1Enp7kKle6EqnA655p4cu78I8
HXxmBOceOq7NlG3Zz4PKafmkqZMHoriIxGDgGYWxMBb2Tdk7ZerhsaA1fW9dDPIZ
zNxF0LngoaZbu49DKv/Doiqcs9nsyvoYpBMeALAM1hAZRhk7o31HJS9i7O/YzuWc
uL7wgtQRgyxtFXaRlleWU8pWsTx9NtpvtPiMJQzkw19UX3El5DQv+8x+hNholuZa
pfA9UWrhLfYVk0ZZRzI9pYgpsEJ9Ga3TgykpM048V4+84KVDRkkLHxGM1p3rvX01
eCRYyB0VzbFhKwxdyRniBITh3e2+uaYkG7zYSX+ewXu2rOTN8uLrK87rHDliQnvS
nuWE/iwTIDU=
=jMog
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
. This issue only applied to Ubuntu 16.04
LTS, Ubuntu 16.10 and Ubuntu 17.04.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201712-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #629290, #636264, #640172
ID: 201712-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in OpenSSL, the worst of which
may lead to a Denial of Service condition.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2n >= 1.0.2n
Description
===========
Multiple vulnerabilities have been discovered in OpenSSL. Please review
the referenced CVE identifiers for details.
Impact
======
A remote attacker could cause a Denial of Service condition, recover a
private key in unlikely circumstances, circumvent security restrictions
to perform unauthorized actions, or gain access to sensitive
information.
Workaround
==========
There are no known workarounds at this time.
Resolution
==========
All OpenSSL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2n"
References
==========
[ 1 ] CVE-2017-3735
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3735
[ 2 ] CVE-2017-3736
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3736
[ 3 ] CVE-2017-3737
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3737
[ 4 ] CVE-2017-3738
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3738
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201712-03
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--IrEhWFjxIJsFtqH1v1HHQsLm3nLmhNeP4--
VAR-201708-0478 | CVE-2017-12076 | Synology DiskStation Vulnerable to resource exhaustion |
CVSS V2: 4.0 CVSS V3: 4.9 Severity: MEDIUM |
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack. Synology DiskStation (DSM) Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Synology DiskStation Manager (DSM) is an operating system developed by Synology for network storage servers (NAS). The operating system can manage data, documents, photos, music and other information. Synology DSM versions earlier than 6.1.1-15088 have an uncontrollable resource consumption vulnerability in SYNO.Core.PortForwarding.Rules
VAR-201712-0791 | CVE-2017-13663 | iSmartAlarm CubeOne Vulnerable to information disclosure |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Encryption key exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attackers to decrypt log files via an exposed key. iSmartAlarm CubeOne Contains an information disclosure vulnerability.Information may be obtained. iSmartAlarm CubeOne is a smart home central control device produced by iSmartAlarm in the United States. There are security vulnerabilities in the firmware of iSmartAlarm CubeOne 2.2.4.8 and earlier versions. An attacker could exploit this vulnerability to decrypt log files
VAR-201712-0792 | CVE-2017-13664 | iSmartAlarm CubeOne Vulnerable to information disclosure |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
Password file exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attackers to execute arbitrary commands with administrative privileges by retrieving credentials from this file. iSmartAlarm CubeOne Contains an information disclosure vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. iSmartAlarm CubeOne is a smart home central control device produced by iSmartAlarm in the United States. There are security vulnerabilities in the firmware of iSmartAlarm CubeOne 2.2.4.8 and earlier versions
VAR-201903-1013 | CVE-2017-9626 | Marel Food Processing Systems Pluto Platform access control vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Systems using the Marel Food Processing Systems Pluto platform do not restrict remote access. Marel has created an update for Pluto-based applications. This update will restrict remote access by implementing SSH authentication. Marel is a supplier of advanced equipment, systems and services in the meat processing industry. A number of Marel unauthorized access vulnerabilities allow an attacker to exploit a vulnerability to access a system using the Pluto platform
VAR-201804-0594 | CVE-2017-13678 | Symantec Advanced Secure Gateway and ProxySG Management console cross-site scripting vulnerability |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client application. Symantec ProxySG and ASG are prone to multiple security vulnerabilities.
Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user, to crash an application, resulting in a denial-of-service condition or to upload arbitrary files to the affected application; this can result in arbitrary code execution within the context of the vulnerable application. A cross-site scripting vulnerability exists in Symantec ASG and ProxySG
VAR-201804-0593 | CVE-2017-13677 | Symantec Advanced Secure Gateway and ProxySG Data processing vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A remote attacker can use crafted HTTP/HTTPS requests to cause denial-of-service through management console application crashes. Symantec ProxySG and ASG are prone to multiple security vulnerabilities.
Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user, to crash an application, resulting in a denial-of-service condition or to upload arbitrary files to the affected application; this can result in arbitrary code execution within the context of the vulnerable application
VAR-201709-1044 | CVE-2017-13684 | Unisys MCP-FIRMWARE Buffer error vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
Unisys Libra 64xx and 84xx and FS601 class systems with MCP-FIRMWARE before 43.211 allow remote authenticated users to cause a denial of service (program crash) or have unspecified other impact via vectors related to incorrect literal handling, which trigger CPM stack corruption. Unisys MCP-FIRMWARE Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Unisys Libra 64xx, 84xx and FS601 with MCP-FIRMWARE are all MCP-based application system architectures developed by Unisys Corporation of the United States. A security vulnerability exists in versions prior to MCP-FIRMWARE 43.211 in Unisys Libra 64xx, 84xx, and FS601. An attacker could exploit this vulnerability to cause a denial of service (program crash)
VAR-201805-1148 | CVE-2018-7509 | (0Day) Delta Industrial Automation WPLSoft dvp File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability |
CVSS V2: 7.5 CVSS V3: 8.8 Severity: HIGH |
WPLSoft in Delta Electronics versions 2.45.0 and prior writes data from a file outside the bounds of the intended buffer space, which could cause memory corruption or may allow remote code execution. Delta Electronics WPLSoft Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation WPLSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of .dvp files. Crafted data in a .dvp file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process. Delta Industrial Automation is the industry automation vendor for power management and cooling solutions worldwide. WPLSoft and PMSoft are Delta's PLC programming software. Delta Electronics WPLSoft is prone to the following security vulnerabilities:
1. A stack-based buffer-overflow vulnerability
2. A heap-based buffer-overflow vulnerability
3.
Delta Industrial WPLSoft Version 2.45.0 and prior versions are vulnerable