VARIoT IoT vulnerabilities database

VAR-202105-0413 | CVE-2021-22735 | homeLYnk and spaceLYnk Digital Signature Verification Vulnerability in |
CVSS V2: 6.5 CVSS V3: 7.2 Severity: HIGH |
Improper Verification of Cryptographic Signature vulnerability exists inhomeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could allow remote code execution when unauthorized code is copied to the device. homeLYnk (Wiser For KNX) and spaceLYnk Exists in a digital signature validation vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0417 | CVE-2021-22739 | homeLYnk and spaceLYnk Information Disclosure Vulnerability |
CVSS V2: 4.3 CVSS V3: 5.9 Severity: MEDIUM |
Information Exposure vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause a device to be compromised when it is first configured. homeLYnk (Wiser For KNX) and spaceLYnk Contains an information disclosure vulnerability.Information may be obtained
VAR-202105-0416 | CVE-2021-22738 | homeLYnk and spaceLYnk Vulnerability in using cryptographic algorithms in |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior that could cause unauthorized access when credentials are discovered after a brute force attack. homeLYnk (Wiser For KNX) and spaceLYnk Is vulnerable to the use of cryptographic algorithms.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0410 | CVE-2021-22732 | homeLYnk and spaceLYnk Vulnerability in privilege management |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause a code execution issue when an attacker loads unauthorized code on the web server. homeLYnk (Wiser For KNX) and spaceLYnk Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0415 | CVE-2021-22737 | homeLYnk and spaceLYnk Vulnerability regarding inadequate protection of credentials in |
CVSS V2: 5.0 CVSS V3: 9.8 Severity: CRITICAL |
Insufficiently Protected Credentials vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior that could cause unauthorized access of when credentials are discovered after a brute force attack. homeLYnk (Wiser For KNX) and spaceLYnk Exists in an inadequate protection of credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0418 | CVE-2021-22740 | homeLYnk and spaceLYnk Information Disclosure Vulnerability |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
Information Exposure vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause information to be exposed when an unauthorized file is uploaded. homeLYnk (Wiser For KNX) and spaceLYnk Contains an information disclosure vulnerability.Information may be obtained
VAR-202105-0411 | CVE-2021-22733 | homeLYnk and spaceLYnk Vulnerability in privilege management |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder. homeLYnk (Wiser For KNX) and spaceLYnk Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0408 | CVE-2021-22705 | Vijeo Designer and EcoStruxure Machine Expert Buffer Error Vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: High |
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause denial of service or unauthorized access to system information when interacting directly with a driver installed by Vijeo Designer or EcoStruxure Machine Expert
VAR-202105-0414 | CVE-2021-22736 | homeLYnk and spaceLYnk Traversal Vulnerability in Japan |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause a denial of service when an unauthorized file is uploaded. homeLYnk (Wiser For KNX) and spaceLYnk Contains a path traversal vulnerability.Denial of service (DoS) It may be put into a state
VAR-202105-0407 | CVE-2021-22699 | Modicon M241 and M251 Input verification vulnerability in logic controller firmware |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: High |
Improper Input Validation vulnerability exists in Modicon M241/M251 logic controllers firmware prior to V5.1.9.1 that could cause denial of service when specific crafted requests are sent to the controller over HTTP
VAR-202105-1451 | CVE-2021-22543 | Linux Kernel Buffer Error Vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. Linux Kernel Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Arch Linux is an application system of Arch open source. A lightweight and flexible Linux® distribution that tries to keep it simple. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:3812-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3812
Issue date: 2021-10-12
CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543
CVE-2021-22555 CVE-2021-37576
====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Package List:
Red Hat Enterprise Linux Server AUS (v. 7.6):
Source:
kernel-3.10.0-957.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm
x86_64:
bpftool-3.10.0-957.84.1.el7.x86_64.rpm
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source:
kernel-3.10.0-957.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm
ppc64le:
kernel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.ppc64le.rpm
perf-3.10.0-957.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
x86_64:
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source:
kernel-3.10.0-957.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm
kernel-doc-3.10.0-957.84.1.el7.noarch.rpm
x86_64:
bpftool-3.10.0-957.84.1.el7.x86_64.rpm
kernel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm
perf-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.6):
x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm
x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.6):
x86_64:
kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2021-3653
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBYWWkrNzjgjWX9erEAQgeVg//eBUd0HQYAc3u6Nc1nBOOBM+SWHAI6rwT
SWbLidMennvaCylOWpdL23fkpPkhCRyj5fbXen2dQGtUop2sEm6nmVLFW6cQO8Yv
rfXN3wnrW8P0Ah3QtWeV1O22ah8WzcgeML96xyUl3K7yJSY+evXYYBUM7Q8nbzW1
0K7VJm79SxRsszcNq3R/mG5MuPJV+cSnSlG+1cqK+A+YRVKDIE/7vWiTS1z9GDlY
/DIlKzvEcsyaOFnKYg+RQRQ5HCB5Hp2JNjRrz5F+X+KJRoT6KTDlbFY/a34FjYWA
fUN3pA0aQtdGgQsAB6+T+pVGTYq0vRWPOXhnN2OaN7a95OwbVC9DmiQXwjLQnn2C
rvU52ExQP6Jf+WfNHo7yfFMgR1Eyihkc+/zf0qPQomuEqMjEfqyMXOoPsCoXotGs
OBJEVIYvBmA7CYif9L0cQRNJyTFfv1IcXKgP2UgrGdChQnLBz/ijVUU17HcU783R
G6hXh2+Ojllbt5/rf2PQfFZYjswIVuGe9/You+T6qQXJ+zInz1GOi92+Vwv+gEGF
KNLqZJ1nvB1xOm60noCBhnke5vPbzFA+YNGSJnc0tLxZ6Dek891Qb1Eq1f+rwR/9
wfCEgECYLoGvlc2RXC12m13BLUTL+VjVyc0KmG/O9vjFD42EzeFo8rpuXjVsF7QJ
S627544rR1c=4NQZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
.
These packages include redhat-release-virtualization-host.
RHVH features a Cockpit user interface for monitoring the host's resources
and
performing administrative tasks. (BZ#2010171)
4. ==========================================================================
Ubuntu Security Notice USN-5120-1
October 21, 2021
linux-azure-5.8 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel. An attacker could use this
to construct a malicious f2fs image that, when mounted and operated on,
could cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-19449)
It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)
It was discovered that the KVM hypervisor implementation for AMD processors
in the Linux kernel did not ensure enough processing time was given to
perform cleanups of large SEV VMs. A local attacker could use this to cause
a denial of service (soft lockup). (CVE-2020-36311)
It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform reference counting in some situations,
leading to a use-after-free vulnerability. An attacker who could start and
control a VM could possibly use this to expose sensitive information or
execute arbitrary code. (CVE-2021-22543)
Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)
It was discovered that the Linux kernel did not properly account for the
memory usage of certain IPC objects. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2021-3759)
Michael Wakabayashi discovered that the NFSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)
It was discovered that the Xilinx LL TEMAC device driver in the Linux
kernel did not properly calculate the number of buffers to be used in
certain situations. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2021-38207)
It was discovered that the ext4 file system in the Linux kernel contained a
race condition when writing xattrs to an inode. A local attacker could use
this to cause a denial of service or possibly gain administrative
privileges. (CVE-2021-40490)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
linux-image-5.8.0-1043-azure 5.8.0-1043.46~20.04.1
linux-image-azure 5.8.0.1043.46~20.04.15
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
3.
Bug Fix(es):
* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to
add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930169)
* Every server is displaying the same power levels for all of our i40e 25G
interfaces. 10G interfaces seem to be correct. Ethtool version is 5.0
(BZ#1967100)
* s390/uv: Fix handling of length extensions (BZ#1975657)
* RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in
LUN from Target_id's over 8 (BZ#1976265)
* Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5
(BZ#1978711)
* rhel8.3: phase 2 netfilter backports from upstream (BZ#1980323)
* xfrm: backports from upstream (BZ#1981841)
Enhancement(s):
* [8.2.z] Incorrect parsing of ACPI HMAT table reports incorrect kernel
WARNING taint (BZ#1943702)
* Only selected patches from [IBM 8.4 FEAT] ibmvnic: Backport FW950 and
assorted bug fixes (BZ#1980795)
4
VAR-202105-1325 | CVE-2021-25217 | ISC DHCP buffer overflow vulnerability in |
CVSS V2: 3.3 CVSS V3: 7.4 Severity: HIGH |
In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted. ISC (Internet Systems Consortium) Provided by ISC DHCP contains a buffer overflow vulnerability. ISC DHCP contains a buffer overflow vulnerability due to a discrepancy between the processing of optional information encapsulated within network packets and information stored on disk. There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2021-25217).
These packages include redhat-release-virtualization-host.
RHVH features a Cockpit user interface for monitoring the host's resources
and
performing administrative tasks. Solution:
Before applying this update, make sure all previously released errata
relevant to your system have been applied. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
4. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html
5. =========================================================================
Ubuntu Security Notice USN-4969-2
May 27, 2021
isc-dhcp vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
DHCP could be made to crash if it received specially crafted network
traffic.
Software Description:
- isc-dhcp: DHCP server and client
Details:
USN-4969-1 fixed a vulnerability in DHCP. This update provides
the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM.
Original advisory details:
Jon Franklin and Pawel Wieczorkiewicz discovered that DHCP incorrectly
handled lease file parsing. A remote attacker could possibly use this issue
to cause DHCP to crash, resulting in a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
isc-dhcp-client 4.3.3-5ubuntu12.10+esm1
isc-dhcp-server 4.3.3-5ubuntu12.10+esm1
Ubuntu 14.04 ESM:
isc-dhcp-client 4.2.4-7ubuntu12.13+esm1
isc-dhcp-server 4.2.4-7ubuntu12.13+esm1
In general, a standard system update will make all the necessary changes. 7.7) - ppc64, ppc64le, s390x, x86_64
3. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
3. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: dhcp security update
Advisory ID: RHSA-2021:2357-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2357
Issue date: 2021-06-09
CVE Names: CVE-2021-25217
====================================================================
1. Summary:
An update for dhcp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
3. Description:
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.
Security Fix(es):
* dhcp: stack-based buffer overflow when parsing statements with
colon-separated hex digits in config or lease files in dhcpd and dhclient
(CVE-2021-25217)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
dhcp-4.2.5-83.el7_9.1.src.rpm
x86_64:
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
dhcp-4.2.5-83.el7_9.1.src.rpm
x86_64:
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
dhcp-4.2.5-83.el7_9.1.src.rpm
ppc64:
dhclient-4.2.5-83.el7_9.1.ppc64.rpm
dhcp-4.2.5-83.el7_9.1.ppc64.rpm
dhcp-common-4.2.5-83.el7_9.1.ppc64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
dhcp-libs-4.2.5-83.el7_9.1.ppc.rpm
dhcp-libs-4.2.5-83.el7_9.1.ppc64.rpm
ppc64le:
dhclient-4.2.5-83.el7_9.1.ppc64le.rpm
dhcp-4.2.5-83.el7_9.1.ppc64le.rpm
dhcp-common-4.2.5-83.el7_9.1.ppc64le.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
dhcp-libs-4.2.5-83.el7_9.1.ppc64le.rpm
s390x:
dhclient-4.2.5-83.el7_9.1.s390x.rpm
dhcp-4.2.5-83.el7_9.1.s390x.rpm
dhcp-common-4.2.5-83.el7_9.1.s390x.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
dhcp-libs-4.2.5-83.el7_9.1.s390.rpm
dhcp-libs-4.2.5-83.el7_9.1.s390x.rpm
x86_64:
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
dhcp-devel-4.2.5-83.el7_9.1.ppc.rpm
dhcp-devel-4.2.5-83.el7_9.1.ppc64.rpm
ppc64le:
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
dhcp-devel-4.2.5-83.el7_9.1.ppc64le.rpm
s390x:
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
dhcp-devel-4.2.5-83.el7_9.1.s390.rpm
dhcp-devel-4.2.5-83.el7_9.1.s390x.rpm
x86_64:
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
dhcp-4.2.5-83.el7_9.1.src.rpm
x86_64:
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2021-25217
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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9+pl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202305-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: ISC DHCP: Multiple Vulnerabilities
Date: May 03, 2023
Bugs: #875521, #792324
ID: 202305-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been discovered in ISC DHCP, the worst of
which could result in denial of service.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dhcp < 4.4.3_p1 >= 4.4.3_p1
Description
===========
Multiple vulnerabilities have been discovered in ISC DHCP. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All ISC DHCP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.4.3_p1"
References
==========
[ 1 ] CVE-2021-25217
https://nvd.nist.gov/vuln/detail/CVE-2021-25217
[ 2 ] CVE-2022-2928
https://nvd.nist.gov/vuln/detail/CVE-2022-2928
[ 3 ] CVE-2022-2929
https://nvd.nist.gov/vuln/detail/CVE-2022-2929
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202305-22
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
VAR-202105-1630 | No CVE | Samsung WLAN AP has weak password vulnerability (CNVD-2021-30051) |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of the end of 2008, 20 of Samsung's more than 30 companies have invested in China, including Samsung Electronics, Samsung SDI, Samsung SDS, and Samsung Electro-Mechanics.
Samsung WLAN AP has a command execution vulnerability. The attacker uses a weak password to log in to the background to obtain sensitive information.
VAR-202106-1921 | CVE-2021-23017 | nginx Vulnerability in determining boundary conditions in resolver |
CVSS V2: 6.8 CVSS V3: 7.7 Severity: HIGH |
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact. nginx The resolver contains a vulnerability in determining boundary conditions.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Nginx is a lightweight web server/reverse proxy server and email (IMAP/POP3) proxy server of Nginx Company in the United States. A security flaw in nginx stems from a bug that could allow a remote attacker to execute arbitrary code on a target system. Affected products and versions are as follows: nginx: 0.6.18, 0.6.19 0.6.20, 0.6.21, 0.6.22 0.6.23, 0.6.24, 0.6.25, 0.6.26, 0.6.27, 0.6. A flaw was found in nginx. An off-by-one error while processing DNS responses allows a network malicious user to write a dot character out of bounds in a heap allocated buffer which can allow overwriting the least significant byte of next heap chunk metadata likely leading to a remote code execution in certain circumstances. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-23017). Summary:
Red Hat Advanced Cluster Management for Kubernetes 2.3.3 General
Availability release images, which fix bugs, provide security fixes, and
update container images. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.3.3 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with
security policy built in. See the following Release Notes documentation, which will be
updated shortly for this release, for additional details about this
release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana
gement_for_kubernetes/2.3/html/release_notes/
Note: Because Red Hat OpenShift Container Platform version 4.9 was just
released, the functional testing of the compatibility between Red Hat
Advanced Cluster Management 2.3.3 and Red Hat OpenShift Container Platform
version 4.9 is still in progress.
Security fixes:
* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)
* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)
* redis: Integer overflow issue with Streams (CVE-2021-32627)
* redis: Integer overflow bug in the ziplist data structure
(CVE-2021-32628)
* redis: Integer overflow issue with intsets (CVE-2021-32687)
* redis: Integer overflow issue with strings (CVE-2021-41099)
* redis: Out of bounds read in lua debugger protocol parser
(CVE-2021-32672)
* redis: Denial of service via Redis Standard Protocol (RESP) request
(CVE-2021-32675)
* helm: information disclosure vulnerability (CVE-2021-32690)
Bug fixes:
* KUBE-API: Support move agent to different cluster in the same namespace
(BZ# 1977358)
* Add columns to the Agent CRD list (BZ# 1977398)
* ClusterDeployment controller watches all Secrets from all namespaces (BZ#
1986081)
* RHACM 2.3.3 images (BZ# 1999365)
* Workaround for Network Manager not supporting nmconnections priority (BZ#
2001294)
* create cluster page empty in Safary Browser (BZ# 2002280)
* Compliance state doesn't get updated after fixing the issue causing
initially the policy not being able to update the managed object (BZ#
2002667)
* Overview page displays VMware based managed cluster as other (BZ#
2004188)
3. Solution:
Before applying this update, make sure all previously released errata
relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
1977358 - [4.8.0] KUBE-API: Support move agent to different cluster in the same namespace
1977398 - [4.8.0] [master] Add columns to the Agent CRD list
1978144 - CVE-2021-32690 helm: information disclosure vulnerability
1986081 - [4.8.0] ClusterDeployment controller watches all Secrets from all namespaces
1999365 - RHACM 2.3.3 images
2001294 - [4.8.0] Workaround for Network Manager not supporting nmconnections priority
2002280 - create cluster page empty in Safary Browser
2002667 - Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object
2004188 - Overview page displays VMware based managed cluster as other
2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser
2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
2011020 - CVE-2021-41099 redis: Integer overflow issue with strings
5. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: rh-nginx118-nginx security update
Advisory ID: RHSA-2021:2258-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2258
Issue date: 2021-06-07
CVE Names: CVE-2021-23017
=====================================================================
1. Summary:
An update for rh-nginx118-nginx is now available for Red Hat Software
Collections.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
3. Description:
nginx is a web and proxy server supporting HTTP and other protocols, with a
focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a
pointer to a root domain name (CVE-2021-23017)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The rh-nginx118-nginx service must be restarted for this update to take
effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
6. Package List:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm
ppc64le:
rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm
s390x:
rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm
x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm
ppc64le:
rh-nginx118-nginx-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.ppc64le.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.ppc64le.rpm
s390x:
rh-nginx118-nginx-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.s390x.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.s390x.rpm
x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source:
rh-nginx118-nginx-1.18.0-3.el7.src.rpm
x86_64:
rh-nginx118-nginx-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-debuginfo-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-image-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-perl-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-http-xslt-filter-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-mail-1.18.0-3.el7.x86_64.rpm
rh-nginx118-nginx-mod-stream-1.18.0-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2021-23017
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=av6T
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
3.
The following packages have been upgraded to a later upstream version:
nginx (1.20.1)
VAR-202105-1625 | No CVE | Many Huawei products have weak password vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Huawei Technologies Co., Ltd. is a provider of ICT (Information and Communication) infrastructure and smart terminals.
Many Huawei products have weak password vulnerabilities. The attacker uses a weak password to log in to the background to obtain sensitive information.
VAR-202105-1629 | No CVE | Unauthorized access vulnerability exists in HP Officejet Pro printer management page |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Hewlett-Packard Trading (Shanghai) Co., Ltd. was registered and established in the Free Trade Zone Market Supervision Administration on February 8, 1999. The company's business scope includes computer equipment, printing equipment, imaging equipment, electronic products and related parts and components of the above products.
An unauthorized access vulnerability exists in the HP Officejet Pro printer management page. Attackers can use the vulnerability to access the printer console interface to operate without logging in
VAR-202105-1632 | No CVE | Samsung WLAN AP has a command execution vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of the end of 2008, 20 of Samsung's more than 30 companies have invested in China, including Samsung Electronics, Samsung SDI, Samsung SDS, and Samsung Electro-Mechanics.
Samsung WLAN AP has a command execution vulnerability. An attacker can use this vulnerability to gain server permissions.
VAR-202105-0855 | CVE-2021-30195 | CODESYS V2 runtime system Out-of-bounds read vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
CODESYS V2 runtime system before 2.4.7.55 has Improper Input Validation. CODESYS V2 runtime system Is vulnerable to an out-of-bounds read.Denial of service (DoS) It may be put into a state
VAR-202105-0848 | CVE-2021-30188 | CODESYS V2 runtime system SP Out-of-bounds Vulnerability in Microsoft |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
CODESYS V2 runtime system SP before 2.4.7.55 has a Stack-based Buffer Overflow. CODESYS V2 runtime system SP Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202105-0847 | CVE-2021-30187 | CODESYS V2 runtime system SP In OS Command injection vulnerability |
CVSS V2: 4.6 CVSS V3: 5.3 Severity: MEDIUM |
CODESYS V2 runtime system SP before 2.4.7.55 has Improper Neutralization of Special Elements used in an OS Command