VARIoT IoT vulnerabilities database

VAR-202101-1968 | No CVE | Huawei IPC6625-Z30 and IPC6625-VRZ have information disclosure vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastructure and smart terminal provider.
Huawei IPC6625-Z30 and IPC6625-VRZ have information disclosure vulnerabilities. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202101-1969 | No CVE | Huawei IPC6625-VRZ has an information disclosure vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastructure and smart terminal provider.
Huawei IPC6625-VRZ has an information disclosure vulnerability. Attackers can use vulnerabilities to obtain sensitive information.
VAR-202101-1971 | No CVE | SecBMS 3600 bandwidth management system backend has weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Wangshen Information Technology (Beijing) Co., Ltd. focuses on network and information security.
There is a weak password vulnerability in the background of the SecBMS 3600 bandwidth management system of NetGod. Attackers can use the vulnerability to log in to the system with a weak password to perform administrator operations.
VAR-202101-2002 | No CVE | Netgear Prosafe WMS5316 has a code execution vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
NETGEAR WMS5316, the wireless controller is an easy-to-use device that simplifies the establishment and management of wireless networks.
Netgear WMS5316 has a code execution vulnerability. An attacker can use this vulnerability to gain server permissions.
VAR-202101-2003 | No CVE | Netgear WMS5316 has a code execution vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
NETGEAR WMS5316, the wireless controller is an easy-to-use device that simplifies the establishment and management of wireless networks.
Netgear WMS5316 has a code execution vulnerability. An attacker can use this vulnerability to gain server permissions.
VAR-202101-0196 | CVE-2020-24577 | D-Link DSL-2888A Vulnerability in plaintext storage of important information on devices |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application's response body for a /tmp/var/passwd or /tmp/home/wan_stat URI. D-Link DSL-2888A A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. D-link DSL-2888A is a unified service router of China D-link Corporation. No detailed vulnerability details are currently provided
VAR-202101-1514 | CVE-2020-4869 | IBM MQ Appliance Buffer Overflow Vulnerability in Linux |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
IBM MQ Appliance 9.2 CD and 9.2 LTS is vulnerable to a denial of service, caused by a buffer overflow. A remote attacker could send a specially crafted SNMP query to cause the appliance to reload. IBM X-Force ID: 190831. Vendor exploits this vulnerability IBM X-Force ID: 190831 Is published as.Denial of service (DoS) It may be put into a state. IBM MQ Appliance is an all-in-one device from IBM in the United States for rapid deployment of enterprise-level messaging middleware
VAR-202101-1139 | CVE-2020-5146 | Sonicwall SMA100 operating system command injection vulnerability |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier. Sonicwall SMA100 is a secure access gateway device manufactured by Sonicwall in the United States. No detailed vulnerability details are currently provided
VAR-202101-1140 | CVE-2020-5147 | SonicWall NetExtender Windows Unquoted search path or element vulnerability in client |
CVSS V2: 4.6 CVSS V3: 5.3 Severity: MEDIUM |
SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier. Sonicwall NetExtender Windows client is an SSL VPN (Virtual Private Network) client application based on Windows platform of Sonicwall Company in the United States
VAR-202102-0318 | CVE-2020-27261 | Omron CX-One NCI File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability |
CVSS V2: 6.8 CVSS V3: 6.6 Severity: Medium |
The Omron CX-One Version 4.60 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code. Provided by OMRON Corporation CX-One There are multiple vulnerabilities in. ‥ * Untrusted pointer reference (CWE-822) - CVE-2020-27259 ‥ * Stack-based buffer overflow (CWE-121) - CVE-2020-27261 ‥ * Wrong type (CWE-843) - CVE-2020-27257The expected impact depends on each vulnerability, but it may be affected as follows. ‥ * Any memory pointer is referenced by a third party and arbitrary code is executed remotely. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of NCI files by the CX-Position application. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. ARC, etc. are all products. ARC is a software package for creating and maintaining file archives. CX-Protocol is one of the components used to create a serial communication protocol to communicate with standard serial devices. Omron CX-One etc. are the products of Japan Omron (Omron) company. Omron CX-One is an integrated toolkit. The following products and versions are affected: CX-Protocol Versions 2.02 and prior, CX-Server Versions 5.0.28 and prior, CX-Position Versions 2.52 and prior
VAR-202102-0317 | CVE-2020-27259 | Made by OMRON CX-One Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 6.6 Severity: Medium |
The Omron CX-One Version 4.60 and prior may allow an attacker to supply a pointer to arbitrary memory locations, which may allow an attacker to remotely execute arbitrary code. Provided by OMRON Corporation CX-One There are multiple vulnerabilities in. ‥ * Untrusted pointer reference (CWE-822) - CVE-2020-27259 ‥ * Stack-based buffer overflow (CWE-121) - CVE-2020-27261 ‥ * Wrong type (CWE-843) - CVE-2020-27257The expected impact depends on each vulnerability, but it may be affected as follows. - CVE-2020-27259 ‥ * A third party causes a stack-based buffer overflow to execute arbitrary code remotely - CVE-2020-27261 ‥ * A third party enters the crafted data and executes arbitrary code - CVE-2020-27257. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of NCI files by the CX-Position application. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Omron CX-One is a set of integrated tool kits of Japan's Omron (Omron) company. The product includes frequency converter, temperature controller and PLC programming software, etc. CX-Protocol is one of the components used to create a serial communication protocol to communicate with standard serial devices. The following products and versions are affected: CX-Protocol Versions 2.02 and prior, CX-Server Versions 5.0.28 and prior, CX-Position Versions 2.52 and prior
VAR-202102-0316 | CVE-2020-27257 | Made by OMRON CX-One Multiple vulnerabilities in |
CVSS V2: 6.8 CVSS V3: 6.6 Severity: Medium |
This vulnerability allows local attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type-confusion condition in the Omron CX-One Version 4.60 and prior devices. Provided by OMRON Corporation CX-One There are multiple vulnerabilities in. ‥ * Untrusted pointer reference (CWE-822) - CVE-2020-27259 ‥ * Stack-based buffer overflow (CWE-121) - CVE-2020-27261 ‥ * Wrong type (CWE-843) - CVE-2020-27257The expected impact depends on each vulnerability, but it may be affected as follows. ‥ * Any memory pointer is referenced by a third party and arbitrary code is executed remotely. - CVE-2020-27259 ‥ * A third party causes a stack-based buffer overflow to execute arbitrary code remotely - CVE-2020-27261 ‥ * A third party enters the crafted data and executes arbitrary code - CVE-2020-27257. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PSW files by the CX-Protocol application. An attacker can leverage this vulnerability to execute code in the context of the current process. Omron CX-One is a set of integrated tool kits of Japan's Omron (Omron) company. The product includes frequency converter, temperature controller and PLC programming software, etc. CX-Protocol is one of the components used to create a serial communication protocol to communicate with standard serial devices. The following products and versions are affected: CX-Protocol Versions 2.02 and prior, CX-Server Versions 5.0.28 and prior, CX-Position Versions 2.52 and prior
VAR-202101-0056 | CVE-2020-13573 | Rockwell Automation RSLinx Classic Buffer Error Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A denial-of-service vulnerability exists in the Ethernet/IP server functionality of Rockwell Automation RSLinx Classic 2.57.00.14 CPR 9 SR 3. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability. Rockwell Automation RSLinx Classic Is vulnerable to a buffer error.Denial of service (DoS) It may be put into a state. The solution supports access to RockwellSoftware and Allen-Bradley applications through Allen-Bradley programmable controllers
VAR-202101-1852 | CVE-2021-23241 | MERCUSYS Mercury X18G Path traversal vulnerabilities in devices |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ in conjunction with a loginLess or login.htm URI (for authentication bypass) to the web server, as demonstrated by the /loginLess/../../etc/passwd URI. MERCUSYS Mercury X18G A path traversal vulnerability exists in the device.Information may be obtained. Mercusys Mercury X18G is a router from China Mercusys.
Mercusys Mercury X18G has a security vulnerability that allows remote attackers to use the vulnerability to submit a special /loginLess/ request, which can read sensitive information
VAR-202101-1853 | CVE-2021-23242 | Mercusys Mercury X18G path traversal vulnerability |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ to the UPnP server, as demonstrated by the /../../conf/template/uhttpd.json URI. MERCUSYS Mercury X18G A path traversal vulnerability exists in the device.Information may be obtained. Mercusys Mercury X18G is a router from China Mercusys
VAR-202101-0623 | CVE-2020-36178 | TP-Link TL-WR840N In OS Command injection vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16 devices allows OS command injection because a raw string entered from the web interface (an IP address field) is used directly for a call to the system library function (for iptables). NOTE: oal_ipt_addBridgeIsolationRules is not the only function that calls util_execSystem. TP-Link TL-WR840N Has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. TP-LINK TL-WR840N is a wireless router with 13 channels and supports VPN function.
The oal_ipt_addBridgeIsolationRules in TP-Link TL-WR840N 6_EU_0.9.1_4.16 has an OS command injection vulnerability. The vulnerability stems from the original string input from the Web interface is directly used to call system library functions. Attackers can use this vulnerability to inject OS commands
VAR-202101-1990 | No CVE | The Century Star configuration software has a denial of service vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Century Star Configuration Software is an obstruction software launched by Beijing Century Changqiu Technology Co., Ltd. It is a real-time man-machine interface utility program generator. It consists of CSMaker development system and CSViewer operating system. CSMaker development system is its application Integrated development environment, in which the developer completes the design of the working condition screen, database definition, animation connection, equipment installation, command language writing, etc.
The Century Star configuration software has a denial of service vulnerability. The vulnerability is due to the failure to check the length when receiving tcp packets. Attackers can use this vulnerability to cause remote denial of service.
VAR-202101-1991 | No CVE | Century Star configuration software has input verification loopholes |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
Century Star Configuration Software is an obstruction software launched by Beijing Century Changqiu Technology Co., Ltd. It is a real-time man-machine interface utility program generator. It consists of CSMaker development system and CSViewer operating system. CSMaker development system is its application Integrated development environment, in which the developer completes the design of the working condition screen, database definition, animation connection, equipment installation, command language writing, etc.
The Century Star configuration software has input verification loopholes. Attackers can use this vulnerability to cause the program to crash.
VAR-202101-1931 | CVE-2020-36182 | FasterXML jackson-databind Untrusted Data Deserialization Vulnerability in |
CVSS V2: 6.8 CVSS V3: 8.1 Severity: HIGH |
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS. FasterXML jackson-databind There is a vulnerability in deserialization of untrusted data.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. FasterXML jackson-databind is a library based on JAVA that can convert data formats such as XML and JSON to JAVA objects. Jackson can easily convert Java objects into json objects and xml documents, as well as convert json and xml into Java objects. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: OpenShift Container Platform 4.6.26 security and extras update
Advisory ID: RHSA-2021:1230-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1230
Issue date: 2021-04-27
CVE Names: CVE-2018-14718 CVE-2018-14719 CVE-2018-14720
CVE-2018-14721 CVE-2018-19360 CVE-2018-19361
CVE-2018-19362 CVE-2019-14379 CVE-2020-24750
CVE-2020-35490 CVE-2020-35491 CVE-2020-35728
CVE-2020-36179 CVE-2020-36180 CVE-2020-36181
CVE-2020-36182 CVE-2020-36183 CVE-2020-36184
CVE-2020-36185 CVE-2020-36186 CVE-2020-36187
CVE-2020-36188 CVE-2020-36189 CVE-2021-3449
CVE-2021-20190
=====================================================================
1. Summary:
Red Hat OpenShift Container Platform release 4.6.26 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container
Platform 4.6.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
3. Solution:
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.26. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2021:1232
All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1859004 - Sometimes the eventrouter couldn't gather event logs. References:
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2020-24750
https://access.redhat.com/security/cve/CVE-2020-35490
https://access.redhat.com/security/cve/CVE-2020-35491
https://access.redhat.com/security/cve/CVE-2020-35728
https://access.redhat.com/security/cve/CVE-2020-36179
https://access.redhat.com/security/cve/CVE-2020-36180
https://access.redhat.com/security/cve/CVE-2020-36181
https://access.redhat.com/security/cve/CVE-2020-36182
https://access.redhat.com/security/cve/CVE-2020-36183
https://access.redhat.com/security/cve/CVE-2020-36184
https://access.redhat.com/security/cve/CVE-2020-36185
https://access.redhat.com/security/cve/CVE-2020-36186
https://access.redhat.com/security/cve/CVE-2020-36187
https://access.redhat.com/security/cve/CVE-2020-36188
https://access.redhat.com/security/cve/CVE-2020-36189
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-20190
https://access.redhat.com/security/updates/classification/#important
6. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBYIfTktzjgjWX9erEAQg+8A//QGo1YBtlmSC7RqagNERfByPYx5YNGlfi
2RIAMqi0QrGUVuvnQxQUs5Zm9sLF559qyH56geUi2q4ICVr+rgAeUhLtsx6GLuJC
xe9w4Gz8ozN6jIvTGKPx9lnTafIvR+ddgUPk389Eqo6PDPWlw7PHvaBlNHa8hGF7
6rUnTdED/G+JnXANJnAkvc+gW0BLeAYaOI+1wTOx1neicwfa+POqC8rCzYl8ESjD
8NlVG3+wu0pZK9zRTBg67TcPi+bsdyh4R6w4Uxg0w1vJkN6IdUHd+CDhqJzNDpNe
pDHqPm5zAwe4iTDrV1+FJQYpx6iy9oeSPiAD/+L/JRGZ51ij5eLHpxbeL8SzpcH6
JtOpYrxVktvihnVydP1ALYlQpQvAUkmY3EcE7flNujebJNlG1MFwctaxHtDarXTL
2m4mlI4ccX2kHPYt/t0GYchRf2e7kA6Ph12SpV3tNC3zCn9JGZva4OXpyyQmvmHi
9PMifX/XTU5k4k6xXZE5ljo0YOnnKlM/4mDGBxGFiNGcsQSZhnhCALI1W6U6oGK0
uef8BrOrEFx9UHENIEqoRYp2T7d6EO3oA/mTfl3H8Ddi1qyg/U1mwJw2aE5hOTVO
xkXaBb1nCb2SxcW6kMbcCeSJX9qSclcNetQI9/HrF3lxC/eCpNk5B4F6Q2AztXbL
zm97KOYD3LQ=
=CKcx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. JIRA issues fixed (https://issues.jboss.org/):
LOG-1224 - Release 5.0 - ClusterLogForwarder namespace-specific log forwarding does not work as expected
LOG-1232 - 5.0 - Bug 1859004 - Sometimes the eventrouter couldn't gather event logs.
LOG-1234 - CVE-2020-15586 CVE-2020-16845 openshift-eventrouter: various flaws [openshift-4]
LOG-1299 - Release 5.0 Forwarding logs to Kafka using Chained certificates fails with error "state=error: certificate verify failed (unable to get local issuer certificate)"
5
VAR-202101-1946 | CVE-2020-36189 | FasterXML jackson-databind Untrusted Data Deserialization Vulnerability in |
CVSS V2: 6.8 CVSS V3: 8.1 Severity: HIGH |
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource. FasterXML jackson-databind There is a vulnerability in deserialization of untrusted data.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. FasterXML jackson-databind is a library based on JAVA that can convert data formats such as XML and JSON to JAVA objects. Jackson can easily convert Java objects into json objects and xml documents, as well as convert json and xml into Java objects. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: OpenShift Container Platform 4.6.26 security and extras update
Advisory ID: RHSA-2021:1230-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1230
Issue date: 2021-04-27
CVE Names: CVE-2018-14718 CVE-2018-14719 CVE-2018-14720
CVE-2018-14721 CVE-2018-19360 CVE-2018-19361
CVE-2018-19362 CVE-2019-14379 CVE-2020-24750
CVE-2020-35490 CVE-2020-35491 CVE-2020-35728
CVE-2020-36179 CVE-2020-36180 CVE-2020-36181
CVE-2020-36182 CVE-2020-36183 CVE-2020-36184
CVE-2020-36185 CVE-2020-36186 CVE-2020-36187
CVE-2020-36188 CVE-2020-36189 CVE-2021-3449
CVE-2021-20190
=====================================================================
1. Summary:
Red Hat OpenShift Container Platform release 4.6.26 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container
Platform 4.6.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
3. Solution:
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.26. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2021:1232
All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1859004 - Sometimes the eventrouter couldn't gather event logs. References:
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2020-24750
https://access.redhat.com/security/cve/CVE-2020-35490
https://access.redhat.com/security/cve/CVE-2020-35491
https://access.redhat.com/security/cve/CVE-2020-35728
https://access.redhat.com/security/cve/CVE-2020-36179
https://access.redhat.com/security/cve/CVE-2020-36180
https://access.redhat.com/security/cve/CVE-2020-36181
https://access.redhat.com/security/cve/CVE-2020-36182
https://access.redhat.com/security/cve/CVE-2020-36183
https://access.redhat.com/security/cve/CVE-2020-36184
https://access.redhat.com/security/cve/CVE-2020-36185
https://access.redhat.com/security/cve/CVE-2020-36186
https://access.redhat.com/security/cve/CVE-2020-36187
https://access.redhat.com/security/cve/CVE-2020-36188
https://access.redhat.com/security/cve/CVE-2020-36189
https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-20190
https://access.redhat.com/security/updates/classification/#important
6. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=CKcx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. JIRA issues fixed (https://issues.jboss.org/):
LOG-1224 - Release 5.0 - ClusterLogForwarder namespace-specific log forwarding does not work as expected
LOG-1232 - 5.0 - Bug 1859004 - Sometimes the eventrouter couldn't gather event logs.
LOG-1234 - CVE-2020-15586 CVE-2020-16845 openshift-eventrouter: various flaws [openshift-4]
LOG-1299 - Release 5.0 Forwarding logs to Kafka using Chained certificates fails with error "state=error: certificate verify failed (unable to get local issuer certificate)"
5