VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202107-1830 No CVE General Mobile GM8 has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
General Mobile is a Turkish smartphone manufacturer. General Mobile GM8 has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1818 No CVE ZenFone 4 Max (ZC520KL) has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
ZenFone 4 Max (ZC520KL) is a smart phone. ZenFone 4 Max (ZC520KL) has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1824 No CVE Nokia 7.2 has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Nokia 7.2 is a smart phone. Nokia 7.2 has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1821 No CVE Razer Phone2 has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Razer Phone2 is a smart phone of the Razer brand series. Razer Phone2 has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1822 No CVE Vsmart Joy 2+ has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Vsmart Joy 2+ is a smart phone. Vsmart Joy 2+ has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1825 No CVE Nokia 6.2 has an information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Nokia 6.2 is a smart phone. Nokia 6.2 has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202107-1598 CVE-2021-30640 Apache Tomcat  Authentication vulnerability in CVSS V2: 5.8
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65. Apache Tomcat There is an authentication vulnerability in.Information may be obtained and information may be tampered with. Description: Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 5.6.0 Security release Advisory ID: RHSA-2021:4861-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2021:4861 Issue date: 2021-11-30 CVE Names: CVE-2021-30640 CVE-2021-33037 CVE-2021-42340 ==================================================================== 1. Summary: Updated Red Hat JBoss Web Server 5.6.0 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 5.6 for RHEL 7 Server - noarch, x86_64 Red Hat JBoss Web Server 5.6 for RHEL 8 - noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. This release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for Red Hat JBoss Web Server 5.5.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es): * tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS (CVE-2021-42340) * tomcat: HTTP request smuggling when used with a reverse proxy (CVE-2021-33037) * tomcat: JNDI realm authentication weakness (CVE-2021-30640) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1981533 - CVE-2021-33037 tomcat: HTTP request smuggling when used with a reverse proxy 1981544 - CVE-2021-30640 tomcat: JNDI realm authentication weakness 2014356 - CVE-2021-42340 tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS 6. Package List: Red Hat JBoss Web Server 5.6 for RHEL 7 Server: Source: jws5-tomcat-9.0.50-3.redhat_00004.1.el7jws.src.rpm jws5-tomcat-native-1.2.30-3.redhat_3.el7jws.src.rpm jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el7jws.src.rpm noarch: jws5-tomcat-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-java-jdk11-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-java-jdk8-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-4.Final_redhat_00004.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.30-3.redhat_3.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.30-3.redhat_3.el7jws.x86_64.rpm Red Hat JBoss Web Server 5.6 for RHEL 8: Source: jws5-tomcat-9.0.50-3.redhat_00004.1.el8jws.src.rpm jws5-tomcat-native-1.2.30-3.redhat_3.el8jws.src.rpm jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el8jws.src.rpm noarch: jws5-tomcat-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-4.Final_redhat_00004.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.30-3.redhat_3.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.30-3.redhat_3.el8jws.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-30640 https://access.redhat.com/security/cve/CVE-2021-33037 https://access.redhat.com/security/cve/CVE-2021-42340 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYaaMntzjgjWX9erEAQibyg/9E3I1wMpKriqTZKlf1tGcPt4wShPVNKMh B4PC8t1vBZJZ2VBMrQJdmYBUKRn3mccCqUxd0ey/UfsacIoKvAACr18iXCxYc4cO MeNqy7SWRO+Kwze2fYpBu7w5dR34yhUQAN8DAOui7DduZsS209X7WhShrLSjzF5j g+nhRCi4l5QRwcy7NF4TAhmAN7f819BwDHQJI/ttaOHqEwsDnOlPNKbV0X4Hlkf5 5VRD/8ArImD7tqpSs/9YVh34MJLCVmVkWgHBDY0I06LcRSQJoRBZDEkoPRHQxU26 hKH5oDaVezm92RFFqfwo2HHY6eGJc/qTTcd/WeW4RDfx49+ARsOt2kvO2XcEo45A iUue2MayqnfdQHRI7MMNaaWoNudI2MVBcbQYhkTZcgApZEmtCe4taeo0YUvFqUeJ N1Awh8QIN5vqA7wKdtrHiQCMx/6/fqi3VtKN3LZEuUiRMM/sueqc1yob6piuU4Vk nyHP0ULSyMYnrzoqKN1BwbobRYyXKbVR376qMtxhLMe71PXg26TgDC9seUnooNum XgcRIdc7Q2WyGaFLxGE5fS0/7FagX/etRlg9DIHi27NVl0WXgmFVLC2ZumjfSoms FgQUTPwa2Bt90Oat2u7vnB5MBvCR0+OAAsM8TK/cn/31F697MMTI6Qloiq2DDOt4 2c2PkIZ6XrY=6RkQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. For the oldstable distribution (buster), these problems have been fixed in version 9.0.31-1~deb10u6. For the stable distribution (bullseye), these problems have been fixed in version 9.0.43-2~deb11u2. We recommend that you upgrade your tomcat9 packages. For the detailed security status of tomcat9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/tomcat9 Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmFok+gACgkQEMKTtsN8 TjZDbg/8D0kfepA/7f6I94IQaO2l83ct22L0KRvFs71rW488M9R9SeBYuwWG63kV Lfptm7+djz1lvbPcHCtbTtmWi6jfLpL/p0QU4NbRoGiv4gkqmBCEhKLKmVWSMp/B KINQXc7QcxpaVN8m2RfIhh4z9kmjcuUTUlfwD5rX253gsfXAPsiQv8KyXDUZV4ga 9GmFllzwWXGA0rfgzPy9owqXbjqs9ZeJj28EkSvxnnPq3U13OQbdH6uqh4MtYF25 kiyL7WClz/zV+ea60GySznHIl/qs0x+JqD4WhFsRImvr8i5YGzz6c7bapU2wdOND FkIJ9/zpxwWvzmtzTqxwlRgKz2IpFz/4xXEFQXpGAMpSP2luXW4BBq/IKzQNqb84 uIGJmHRiDEiwQ9C3JPK4LGP8lvkqmCDQRCDfF/Q8V8DW1KZJKbIHa0ZRcTj07JlB 9CJvVAWoiwrzFCgnt249Y++pdxlk8bP1d4xhD5eU88+B+t3YEtiqhJpKqlkxSVFx M/twu7ivJtQBZ6MTyP4L84evi8YvPKQcFwydP3H+cJU5+BjkbSnxhP7Era3+tKDH +D0W4u9CUH+GFYvXwclZsXBPQOWyEeDoS7mG3JLQ2eP5EvS9I+8e++aHC57JY8rd 22pSwzrEAf7kqEqct3kIpUHbN/zfemOrSlx8Apm4Ns3ze1380/o= =sRPH -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache Tomcat: Multiple Vulnerabilities Date: August 21, 2022 Bugs: #773571, #801916, #818160, #855971 ID: 202208-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in Apache Tomcat, the worst of which could result in denial of service. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-servers/tomcat < 8.5.82:8.5 >= 8.5.82:8.5 < 9.0.65:9 >= 9.0.65:9 < 10.0.23:10 >= 10.0.23:10 Description ========== Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Apache Tomcat 10.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-10.0.23:10" All Apache Tomcat 9.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-9.0.65:9" All Apache Tomcat 8.5.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-8.5.82:8.5" References ========= [ 1 ] CVE-2021-25122 https://nvd.nist.gov/vuln/detail/CVE-2021-25122 [ 2 ] CVE-2021-25329 https://nvd.nist.gov/vuln/detail/CVE-2021-25329 [ 3 ] CVE-2021-30639 https://nvd.nist.gov/vuln/detail/CVE-2021-30639 [ 4 ] CVE-2021-30640 https://nvd.nist.gov/vuln/detail/CVE-2021-30640 [ 5 ] CVE-2021-33037 https://nvd.nist.gov/vuln/detail/CVE-2021-33037 [ 6 ] CVE-2021-42340 https://nvd.nist.gov/vuln/detail/CVE-2021-42340 [ 7 ] CVE-2022-34305 https://nvd.nist.gov/vuln/detail/CVE-2022-34305 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-34 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . The purpose of this text-only errata is to inform you about the security issues fixed in this release. Installation instructions are available from the Fuse 7.11.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/ 4
VAR-202107-0577 CVE-2021-21591 DELL Dell EMC Unity and UnityVSA Information disclosure vulnerability CVSS V2: 4.6
CVSS V3: 6.7
Severity: MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user
VAR-202107-0576 CVE-2021-21590 DELL Dell EMC Unity and UnityVSA Information disclosure vulnerability CVSS V2: 4.6
CVSS V3: 6.7
Severity: MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user
VAR-202107-0575 CVE-2021-21589 DELL Dell EMC Unity and UnityVSA Security hole CVSS V2: 4.6
CVSS V3: 6.7
Severity: MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization. A local authenticated Service user could potentially exploit this vulnerability to escalate privileges
VAR-202107-0574 CVE-2021-21588 Dell EMC PowerFlex Data forgery problem vulnerability CVSS V2: 4.3
CVSS V3: 4.3
Severity: MEDIUM
Dell EMC PowerFlex, v3.5.x contain a Cross-Site WebSocket Hijacking Vulnerability in the Presentation Server/WebUI. An unauthenticated attacker could potentially exploit this vulnerability by tricking the user into performing unwanted actions on the Presentation Server and perform which may lead to configuration changes
VAR-202107-1694 No CVE Unicom optical modem HG220-U has unauthorized access vulnerability CVSS V2: 3.3
CVSS V3: -
Severity: LOW
China United Network Communications Group Co., Ltd. (abbreviated as "China Unicom") is mainly engaged in fixed communication services, mobile communication services, domestic and international communication facilities service services, data communication services, network access services, various telecommunication value-added services, and communication information Business-related system integration business, etc. Unicom Optical Cat HG220-U has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1697 No CVE Command execution vulnerability exists in EG application control engine CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
Ruijie Networks EG application control engine is a multi-service integrated gateway product launched by Ruijie Networks to solve the current network export problems. The EG application control engine has a command execution vulnerability, which can be exploited by an attacker to gain server control authority.
VAR-202107-1699 No CVE ASUS RT-N56U has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
ASUS RT-N56U is a router device. ASUS RT-N56U has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1900 No CVE Binary vulnerabilities exist in picoTCP and picoTCP-NG CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
picoTCP is a small footprint and modular TCP/IP stack designed for embedded systems and the Internet of Things. There are binary vulnerabilities in picoTCP and picoTCP-NG, which can be exploited by attackers to gain server control authority.
VAR-202107-1695 No CVE Ruijie Networks Co., Ltd. EG Easy Gateway has a weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Ruijie Networks is a professional network manufacturer with a full range of network equipment product lines and solutions including switches, routers, software, security firewalls, wireless products, storage, etc. Ruijie Networks Co., Ltd. EG Easy Gateway has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1692 No CVE DI-7003G router has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
DI-7003G is a router of D-Link Electronic Equipment (Shanghai) Co., Ltd. The DI-7003G router has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1704 No CVE ASUS RT-N12 has weak password vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
ASUS RT-N12 is a router device. ASUS RT-N12 has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202107-1902 No CVE A command execution vulnerability exists in the H2 console of Hangzhou Hikvision Digital Technology Co., Ltd. CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Hangzhou Hikvision Digital Technology Co., Ltd. is a video-centric IoT solution provider, providing comprehensive security, smart business and big data services. The H2 console of Hangzhou Hikvision Digital Technology Co., Ltd. has a command execution vulnerability. Attackers can use the vulnerability to gain control of the server.
VAR-202107-1907 No CVE Unauthorized access vulnerability exists in SecPath ACG1000 of New H3C Technology Co., Ltd. CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
SecPath ACG1000 is a new generation of virtualized application control gateway specially designed for NFV and cloud computing environment. New H3C Technology Co., Ltd. SecPath ACG1000 has an unauthorized access vulnerability, which can be exploited by attackers to obtain sensitive information.