VARIoT IoT vulnerabilities database
| VAR-202103-1062 | CVE-2021-27647 | Synology DiskStation Manager Out-of-bounds read vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests. Synology DiskStation Manager (DSM) Is vulnerable to an out-of-bounds read.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Synology DS418play. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of the HandleSendMsg parameter sent to StartEngCommPipeServer. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Synology DiskStation Manager (DSM) is an operating system for network storage servers (NAS) developed by Synology, Taiwan. The operating system can manage data, documents, photos, music and other information
| VAR-202103-1061 | CVE-2021-27646 | Synology DiskStation Manager Vulnerabilities in the use of freed memory |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests. Synology DiskStation Manager (DSM) Is vulnerable to the use of freed memory.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within the iscsi_snapshot_comm_core service. The issue results from the lack of proper locking when performing operations on an object, which can cause a pointer to be reused after it has been freed. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute code in the context of the current process. Synology DiskStation Manager (DSM) is an operating system for network storage servers (NAS) developed by Synology, Taiwan. The operating system can manage data, documents, photos, music and other information
| VAR-202103-0628 | CVE-2021-21518 | plural Dell SupportAssist Client Vulnerability in uncontrolled search path elements in the product |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Dell SupportAssist Client for Consumer PCs versions 3.7.x, 3.6.x, 3.4.x, 3.3.x, Dell SupportAssist Client for Business PCs versions 2.0.x, 2.1.x, 2.2.x, and Dell SupportAssist Client ProManage 1.x contain a DLL injection vulnerability in the Costura Fody plugin. A local user with low privileges could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with SYSTEM privileges. plural Dell SupportAssist Client The product contains a vulnerability in an element of an uncontrolled search path.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. DELL Dell SupportAssist Client is a client application of Dell (DELL). The program provides automated, proactive and predictive techniques for troubleshooting and more
| VAR-202103-0443 | CVE-2021-22712 | Interactive Graphical SCADA System Buffer Error Vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to an unchecked pointer address. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) system used by French Schneider Electric (Schneider Electric) to monitor and control industrial processes.
Interactive Graphical SCADA System (IGSS) Definition V15.0.0.21041 and earlier versions have a buffer overflow vulnerability. The vulnerability stems from the program's failure to verify the pointer address correctly. Attackers can use this vulnerability to cause arbitrary reads and writes by importing malicious CGF (configuration group files)
| VAR-202103-0442 | CVE-2021-22711 | Interactive Graphical SCADA System Buffer Error Vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to missing validation of input data. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) system used by French Schneider Electric (Schneider Electric) to monitor and control industrial processes.
Interactive Graphical SCADA System (IGSS) Definition V15.0.0.21041 and earlier versions have a buffer overflow vulnerability. The vulnerability stems from the program's failure to correctly validate the input. Attackers can use this vulnerability to cause arbitrary reads and writes by importing malicious CGF (configuration group files)
| VAR-202103-0440 | CVE-2021-22709 | Interactive Graphical SCADA System Buffer Error Vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) system used by French Schneider Electric (Schneider Electric) to monitor and control industrial processes.
Interactive Graphical SCADA System (IGSS) Definition V15.0.0.21041 and earlier versions have a buffer overflow vulnerability
| VAR-202103-0441 | CVE-2021-22710 | Interactive Graphical SCADA System Buffer Error Vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (data acquisition and monitoring system) system used to monitor and control industrial processes of Schneider Electric in France
| VAR-202103-1796 | No CVE | Xiamen Haiwell Technology Co., Ltd. cloud configuration software Cloud SCADA has an information disclosure vulnerability |
CVSS V2: 3.3 CVSS V3: - Severity: LOW |
Xiamen Haiwei Technology Co., Ltd. is a high-tech enterprise integrating independent research and development, production, sales and service.
Xiamen Haiwell Technology Co., Ltd. cloud configuration software Cloud SCADA has an information disclosure vulnerability. Attackers can use this vulnerability to obtain sensitive information.
| VAR-202103-1749 | No CVE | Ruijie's unified online behavior management and audit system has weak password vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Ruijie Networks Co., Ltd. is a company that uses new technologies such as cloud computing, SDN, mobile internet, big data, and the Internet of Things to provide end-to-end solutions for users in various industries.
Ruijie's unified online behavior management and audit system has weak password vulnerabilities. Attackers can use this vulnerability to log in to the background to obtain sensitive information.
| VAR-202103-1663 | No CVE | Ruijie Networks routers have weak password vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration services; Internet virtual private network services; Internet management services and other projects.
Ruijie Networks routers have a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
| VAR-202103-0445 | CVE-2021-22714 | plural Schneider Electric Buffer error vulnerability in the product |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION7400, PM8000 and ION9000 (All versions prior to V3.0.0), which could cause the meter to reboot or allow for remote code execution. plural Schneider Electric The product contains a buffer error vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Schneider Electric PowerLogic is an industrial control equipment of French Schneider Electric (Schneider Electric) company. Provide improved power factor to improve power quality, eliminate power failures, thereby protecting the network, devices and operators.
PowerLogic ION7400, PM8000 and ION9000 have a buffer overflow vulnerability, which stems from improper restrictions on operations in the memory buffer
| VAR-202103-0997 | CVE-2021-28144 | D-Link DIR-3060 command injection vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely. D-Link DIR-3060 A command injection vulnerability exists in the device.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-Link DIR-3060 is a router of China D-Link Corporation.
D-Link DIR-3060 has a command injection vulnerability
| VAR-202103-0668 | CVE-2020-4831 | IBM DataPower Gateway Vulnerability in using cryptographic algorithms in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
IBM DataPower Gateway 10.0.0.0 through 10.0.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 189965. Vendor exploits this vulnerability IBM X-Force ID: 189965 Is published as.Information may be obtained. IBM DataPower Gateway is a security and integration platform specially designed for mobile, cloud, application programming interface (API), network, service-oriented architecture (SOA), B2B and cloud workloads. The platform secures, integrates and optimizes access across channels with a dedicated gateway platform
| VAR-202103-0365 | CVE-2016-20009 | Wind River VxWorks Out-of-bounds Vulnerability in Microsoft |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Wind River VxWorks Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Wind River VxWorks is an operating system of Wind River Company in the United States. The industry-leading real-time operating system for building embedded devices and systems. Remote attackers can use this vulnerability to submit special requests, causing the application to crash or execute arbitrary code in the application context
| VAR-202103-0996 | CVE-2021-28143 | D-Link DIR-841 command injection vulnerability |
CVSS V2: 7.7 CVSS V3: 8.0 Severity: HIGH |
/jsonrpc on D-Link DIR-841 3.03 and 3.04 devices allows authenticated command injection via ping, ping6, or traceroute (under System Tools). D-Link DIR-841 A command injection vulnerability exists in the device.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-Link DIR-841 is an AC1200 MU-MIMO Wi-Fi Gigabit router.
There is a command injection vulnerability in /jsonrpc in D-Link DIR-841 3.03 and 3.04
| VAR-202103-0444 | CVE-2021-22713 | PowerLogic Buffer Error Vulnerability |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION8650, ION8800, ION7650, ION7700/73xx, and ION83xx/84xx/85xx/8600 (see security notifcation for affected versions), which could cause the meter to reboot. PowerLogic Is vulnerable to a buffer error.Denial of service (DoS) It may be put into a state
| VAR-202103-1001 | CVE-2021-28153 | GNOME GLib Link interpretation vulnerability in |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.). GNOME Glib is a multi-platform toolkit for creating graphical user interfaces, and is the underlying core library of GTK+ and GNOME projects. The vulnerability is caused by g_file_replace and G_FILE_CREATE_REPLACE_DESTINATION incorrectly creating the target of a symbolic link as an empty file. Bugs fixed (https://bugzilla.redhat.com/):
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
5. JIRA issues fixed (https://issues.jboss.org/):
LOG-1775 - [release-5.2] Syslog output is serializing json incorrectly
LOG-1824 - [release-5.2] Rejected by Elasticsearch and unexpected json-parsing
LOG-1963 - [release-5.2] CLO panic: runtime error: slice bounds out of range [:-1]
LOG-1970 - Applying cluster state is causing elasticsearch to hit an issue and become unusable
6. Relevant releases/architectures:
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.
Security Fix(es):
* glib2: Possible privilege escalation thourgh pkexec and aliases
(CVE-2021-3800)
* glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates
empty target for dangling symlink (CVE-2021-28153)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1938284 - CVE-2021-3800 glib2: Possible privilege escalation thourgh pkexec and aliases
1938291 - CVE-2021-28153 glib: g_file_replace() with G_FILE_CREATE_REPLACE_DESTINATION creates empty target for dangling symlink
1948988 - Refcounting issue causes crashes and slow workarounds
1971533 - MD5 HMAC computation should not cause glib to segfault in FIPS mode
6. Package List:
Red Hat Enterprise Linux BaseOS (v. 8):
Source:
glib2-2.56.4-156.el8.src.rpm
aarch64:
glib2-2.56.4-156.el8.aarch64.rpm
glib2-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-debugsource-2.56.4-156.el8.aarch64.rpm
glib2-devel-2.56.4-156.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-fam-2.56.4-156.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.aarch64.rpm
glib2-tests-2.56.4-156.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.aarch64.rpm
ppc64le:
glib2-2.56.4-156.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-debugsource-2.56.4-156.el8.ppc64le.rpm
glib2-devel-2.56.4-156.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-fam-2.56.4-156.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-156.el8.ppc64le.rpm
glib2-tests-2.56.4-156.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-156.el8.ppc64le.rpm
s390x:
glib2-2.56.4-156.el8.s390x.rpm
glib2-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-debugsource-2.56.4-156.el8.s390x.rpm
glib2-devel-2.56.4-156.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-fam-2.56.4-156.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-156.el8.s390x.rpm
glib2-tests-2.56.4-156.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-156.el8.s390x.rpm
x86_64:
glib2-2.56.4-156.el8.i686.rpm
glib2-2.56.4-156.el8.x86_64.rpm
glib2-debuginfo-2.56.4-156.el8.i686.rpm
glib2-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-debugsource-2.56.4-156.el8.i686.rpm
glib2-debugsource-2.56.4-156.el8.x86_64.rpm
glib2-devel-2.56.4-156.el8.i686.rpm
glib2-devel-2.56.4-156.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-156.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-fam-2.56.4-156.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-156.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-156.el8.x86_64.rpm
glib2-tests-2.56.4-156.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-156.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-156.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. Solution:
OSP 16.2.z Release - OSP Director Operator Containers
4. Bugs fixed (https://bugzilla.redhat.com/):
2025995 - Rebase tech preview on latest upstream v1.2.x branch
2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache
2036784 - osp controller (fencing enabled) in downed state after system manual crash test
5. Bugs fixed (https://bugzilla.redhat.com/):
1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic
5. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: ACS 3.67 security and enhancement update
Advisory ID: RHSA-2021:4902-01
Product: RHACS
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4902
Issue date: 2021-12-01
CVE Names: CVE-2018-20673 CVE-2019-5827 CVE-2019-13750
CVE-2019-13751 CVE-2019-17594 CVE-2019-17595
CVE-2019-18218 CVE-2019-19603 CVE-2019-20838
CVE-2020-12762 CVE-2020-13435 CVE-2020-14155
CVE-2020-16135 CVE-2020-24370 CVE-2020-27304
CVE-2021-3200 CVE-2021-3445 CVE-2021-3580
CVE-2021-3749 CVE-2021-3800 CVE-2021-3801
CVE-2021-20231 CVE-2021-20232 CVE-2021-20266
CVE-2021-22876 CVE-2021-22898 CVE-2021-22925
CVE-2021-23343 CVE-2021-23840 CVE-2021-23841
CVE-2021-27645 CVE-2021-28153 CVE-2021-29923
CVE-2021-32690 CVE-2021-33560 CVE-2021-33574
CVE-2021-35942 CVE-2021-36084 CVE-2021-36085
CVE-2021-36086 CVE-2021-36087 CVE-2021-39293
=====================================================================
1. Summary:
Updated images are now available for Red Hat Advanced Cluster Security for
Kubernetes (RHACS).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Description:
The release of RHACS 3.67 provides the following new features, bug fixes,
security patches and system changes:
OpenShift Dedicated support
RHACS 3.67 is thoroughly tested and supported on OpenShift Dedicated on
Amazon Web Services and Google Cloud Platform.
1. Use OpenShift OAuth server as an identity provider
If you are using RHACS with OpenShift, you can now configure the built-in
OpenShift OAuth server as an identity provider for RHACS.
2. Enhancements for CI outputs
Red Hat has improved the usability of RHACS CI integrations. CI outputs now
show additional detailed information about the vulnerabilities and the
security policies responsible for broken builds.
3. Runtime Class policy criteria
Users can now use RHACS to define the container runtime configuration that
may be used to run a pod’s containers using the Runtime Class policy
criteria.
Security Fix(es):
* civetweb: directory traversal when using the built-in example HTTP
form-based file upload mechanism via the mg_handle_form_request API
(CVE-2020-27304)
* nodejs-axios: Regular expression denial of service in trim function
(CVE-2021-3749)
* nodejs-prismjs: ReDoS vulnerability (CVE-2021-3801)
* golang: net: incorrect parsing of extraneous zero characters at the
beginning of an IP address octet (CVE-2021-29923)
* helm: information disclosure vulnerability (CVE-2021-32690)
* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fixes
The release of RHACS 3.67 includes the following bug fixes:
1. Previously, when using RHACS with the Compliance Operator integration,
RHACS did not respect or populate Compliance Operator TailoredProfiles.
This has been fixed.
2. Previously, the Alpine Linux package manager (APK) in Image policy
looked for the presence of apk package in the image rather than the
apk-tools package. This issue has been fixed.
System changes
The release of RHACS 3.67 includes the following system changes:
1. Scanner now identifies vulnerabilities in Ubuntu 21.10 images.
2. The Port exposure method policy criteria now include route as an
exposure method.
3. The OpenShift: Kubeadmin Secret Accessed security policy now allows the
OpenShift Compliance Operator to check for the existence of the Kubeadmin
secret without creating a violation.
4. The OpenShift Compliance Operator integration now supports using
TailoredProfiles.
5. The RHACS Jenkins plugin now provides additional security information.
6. When you enable the environment variable ROX_NETWORK_ACCESS_LOG for
Central, the logs contain the Request URI and X-Forwarded-For header
values.
7. The default uid:gid pair for the Scanner image is now 65534:65534.
8. RHACS adds a new default Scope Manager role that includes minimum
permissions to create and modify access scopes.
9. If microdnf is part of an image or shows up in process execution, RHACS
reports it as a security violation for the Red Hat Package Manager in Image
or the Red Hat Package Manager Execution security policies.
10. In addition to manually uploading vulnerability definitions in offline
mode, you can now upload definitions in online mode.
11. You can now format the output of the following roxctl CLI commands in
table, csv, or JSON format: image scan, image check & deployment check
12. You can now use a regular expression for the deployment name while
specifying policy exclusions
3. Solution:
To take advantage of these new features, fixes and changes, please upgrade
Red Hat Advanced Cluster Security for Kubernetes to version 3.67.
4. Bugs fixed (https://bugzilla.redhat.com/):
1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1978144 - CVE-2021-32690 helm: information disclosure vulnerability
1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
1999784 - CVE-2021-3749 nodejs-axios: Regular expression denial of service in trim function
2005445 - CVE-2021-3801 nodejs-prismjs: ReDoS vulnerability
2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
2016640 - CVE-2020-27304 civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API
5. JIRA issues fixed (https://issues.jboss.org/):
RHACS-65 - Release RHACS 3.67.0
6. References:
https://access.redhat.com/security/cve/CVE-2018-20673
https://access.redhat.com/security/cve/CVE-2019-5827
https://access.redhat.com/security/cve/CVE-2019-13750
https://access.redhat.com/security/cve/CVE-2019-13751
https://access.redhat.com/security/cve/CVE-2019-17594
https://access.redhat.com/security/cve/CVE-2019-17595
https://access.redhat.com/security/cve/CVE-2019-18218
https://access.redhat.com/security/cve/CVE-2019-19603
https://access.redhat.com/security/cve/CVE-2019-20838
https://access.redhat.com/security/cve/CVE-2020-12762
https://access.redhat.com/security/cve/CVE-2020-13435
https://access.redhat.com/security/cve/CVE-2020-14155
https://access.redhat.com/security/cve/CVE-2020-16135
https://access.redhat.com/security/cve/CVE-2020-24370
https://access.redhat.com/security/cve/CVE-2020-27304
https://access.redhat.com/security/cve/CVE-2021-3200
https://access.redhat.com/security/cve/CVE-2021-3445
https://access.redhat.com/security/cve/CVE-2021-3580
https://access.redhat.com/security/cve/CVE-2021-3749
https://access.redhat.com/security/cve/CVE-2021-3800
https://access.redhat.com/security/cve/CVE-2021-3801
https://access.redhat.com/security/cve/CVE-2021-20231
https://access.redhat.com/security/cve/CVE-2021-20232
https://access.redhat.com/security/cve/CVE-2021-20266
https://access.redhat.com/security/cve/CVE-2021-22876
https://access.redhat.com/security/cve/CVE-2021-22898
https://access.redhat.com/security/cve/CVE-2021-22925
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-23840
https://access.redhat.com/security/cve/CVE-2021-23841
https://access.redhat.com/security/cve/CVE-2021-27645
https://access.redhat.com/security/cve/CVE-2021-28153
https://access.redhat.com/security/cve/CVE-2021-29923
https://access.redhat.com/security/cve/CVE-2021-32690
https://access.redhat.com/security/cve/CVE-2021-33560
https://access.redhat.com/security/cve/CVE-2021-33574
https://access.redhat.com/security/cve/CVE-2021-35942
https://access.redhat.com/security/cve/CVE-2021-36084
https://access.redhat.com/security/cve/CVE-2021-36085
https://access.redhat.com/security/cve/CVE-2021-36086
https://access.redhat.com/security/cve/CVE-2021-36087
https://access.redhat.com/security/cve/CVE-2021-39293
https://access.redhat.com/security/updates/classification/#moderate
7. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=ux5P
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. Summary:
The Migration Toolkit for Containers (MTC) 1.5.2 is now available. Description:
The Migration Toolkit for Containers (MTC) enables you to migrate
Kubernetes resources, persistent volume data, and internal container images
between OpenShift Container Platform clusters, using the MTC web console or
the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):
2000734 - CVE-2021-3757 nodejs-immer: prototype pollution may lead to DoS or remote code execution
2005438 - Combining Rsync and Stunnel in a single pod can degrade performance (1.5 backport)
2006842 - MigCluster CR remains in "unready" state and source registry is inaccessible after temporary shutdown of source cluster
2007429 - "oc describe" and "oc log" commands on "Migration resources" tree cannot be copied after failed migration
2022017 - CVE-2021-3948 mig-controller: incorrect namespaces handling may lead to not authorized usage of Migration Toolkit for Containers (MTC)
5.
Red Hat OpenShift Container Storage is highly scalable, production-grade
persistent storage for stateful applications running in the Red Hat
OpenShift Container Platform. In addition to persistent storage, Red Hat
OpenShift Container Storage provides a multicloud data management service
with an S3 compatible API.
Bug Fix(es):
* Previously, when the namespace store target was deleted, no alert was
sent to the namespace bucket because of an issue in calculating the
namespace bucket health. With this update, the issue in calculating the
namespace bucket health is fixed and alerts are triggered as expected.
(BZ#1993873)
* Previously, the Multicloud Object Gateway (MCG) components performed
slowly and there was a lot of pressure on the MCG components due to
non-optimized database queries. With this update the non-optimized
database queries are fixed which reduces the compute resources and time
taken for queries. Bugs fixed (https://bugzilla.redhat.com/):
1993873 - [4.8.z clone] Alert NooBaaNamespaceBucketErrorState is not triggered when namespacestore's target bucket is deleted
2006958 - CVE-2020-26301 nodejs-ssh2: Command injection by calling vulnerable method with untrusted input
5
| VAR-202103-0822 | CVE-2021-23006 | BIG-IQ Cross-site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
On all 7.x and 6.x versions (fixed in 8.0.0), undisclosed BIG-IQ pages have a reflected cross-site scripting vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IQ Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. F5 BIG-IQ is a set of software-based cloud management solutions from F5 Corporation of the United States. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. BIG-IQ has a cross-site scripting vulnerability that could be exploited by an attacker using a specially crafted URL to reflect cross-site scripting in an unpublished page of the BIG-IQ user interface
| VAR-202103-0821 | CVE-2021-23005 | BIG-IQ Vulnerability in |
CVSS V2: 6.4 CVSS V3: 9.1 Severity: CRITICAL |
On all 7.x and 6.x versions (fixed in 8.0.0), when using a Quorum device for BIG-IQ high availability (HA) for automatic failover, BIG-IQ does not make use of Transport Layer Security (TLS) with the Corosync protocol. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IQ Contains an unspecified vulnerability.Information may be obtained and information may be tampered with. F5 BIG-IQ is a set of software-based cloud management solutions from F5 Corporation of the United States. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments
| VAR-202103-0817 | CVE-2021-22997 | BIG-IQ Authentication vulnerabilities in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IQ Contains an authentication vulnerability.Information may be obtained. F5 BIG-IQ is a set of software-based cloud management solutions from F5 Corporation of the United States. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments