VARIoT IoT vulnerabilities database
| VAR-202103-1677 | No CVE | Skyworth home gateway smart terminal DT541-csg has a denial of service vulnerability (CNVD-2021-10398) |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national high-tech enterprise focusing on providing comprehensive and systematic digital home solutions and services for global users.
Skyworth home gateway smart terminal DT541-csg has a denial of service vulnerability. Attackers can use this vulnerability to cause a denial of service attack.
| VAR-202103-1678 | No CVE | Skyworth home gateway smart terminal DT541 has a denial of service vulnerability (CNVD-2021-10399) |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national high-tech enterprise focusing on providing comprehensive and systematic digital home solutions and services for global users.
Skyworth home gateway smart terminal DT541 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
| VAR-202103-1679 | No CVE | Skyworth home gateway smart terminal DT521 has a denial of service vulnerability (CNVD-2021-10400) |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national high-tech enterprise focusing on providing comprehensive and systematic digital home solutions and services for global users.
Skyworth home gateway smart terminal DT521 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
| VAR-202103-1680 | No CVE | Skyworth home gateway smart terminal DT720-cs has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national high-tech enterprise focusing on providing comprehensive and systematic digital home solutions and services for global users.
Skyworth home gateway smart terminal DT720-cs has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
| VAR-202103-1681 | No CVE | Huawei HG8346M FTTH has a denial of service vulnerability |
CVSS V2: 3.3 CVSS V3: - Severity: LOW |
HG8346M is a Huawei router.
Huawei HG8346M FTTH has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service attack.
| VAR-202103-1682 | No CVE | MERCURY MR108GP-AC V2.0 has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
MR108GP-AC is an enterprise-level router of Shenzhen Meikexing Communication Technology Co., Ltd.
MERCURY MR108GP-AC V2.0 has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service attack.
| VAR-202103-1683 | No CVE | MERCURY MR100GP-AC V2.0 has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
MR100GP-AC is an enterprise-level router of Shenzhen Meikexing Communication Technology Co., Ltd.
MERCURY MR100GP-AC V2.0 has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service attack.
| VAR-202103-1686 | No CVE | MERCURY X188G has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
X188G is a router.
MERCURY X188G has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service attack.
| VAR-202103-1688 | No CVE | TP-Link TL-R479G has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
TL-R479G is an enterprise VPN router of Prolink Technology Co., Ltd.
TP-Link TL-R479G has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service attack.
| VAR-202103-1689 | No CVE | TP-Link TL-XDR5430 has a denial of service vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
TL-XDR5430 is a router of TP-Link.
TP-Link TL-XDR5430 has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service attack.
| VAR-202103-0226 | CVE-2020-28466 | nats-server Vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
This affects all versions of package github.com/nats-io/nats-server/server. Untrusted accounts are able to crash the server using configs that represent a service export/import cycles. Disclaimer from the maintainers: Running a NATS service which is exposed to untrusted users presents a heightened risk. Any remote execution flaw or equivalent seriousness, or denial-of-service by unauthenticated users, will lead to prompt releases by the NATS maintainers. Fixes for denial of service issues with no threat of remote execution, when limited to account holders, are likely to just be committed to the main development branch with no special attention. Those who are running such services are encouraged to build regularly from git. nats-server Contains an unspecified vulnerability.Denial of service (DoS) It may be put into a state
| VAR-202103-0661 | CVE-2020-5014 | IBM DataPower Gateway Server-side request forgery vulnerability in |
CVSS V2: 4.6 CVSS V3: 6.7 Severity: MEDIUM |
IBM DataPower Gateway V10 and V2018 could allow a local attacker with administrative privileges to execute arbitrary code on the system using a server-side requesr forgery attack. IBM X-Force ID: 193247. IBM DataPower Gateway Contains a server-side request forgery vulnerability. Vendor exploits this vulnerability IBM X-Force ID: 193247 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. IBM DataPower Gateway is a security and integration platform specially designed for mobile, cloud, application programming interface (API), network, service-oriented architecture (SOA), B2B and cloud workloads. The platform secures, integrates and optimizes access across channels with a dedicated gateway platform
| VAR-202103-0920 | CVE-2021-27363 | Linux Kernel Vulnerability in |
CVSS V2: 3.6 CVSS V3: 4.4 Severity: MEDIUM |
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. Linux Kernel Contains an unspecified vulnerability.Information is obtained and denial of service (DoS) It may be put into a state. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:1267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1267
Issue date: 2021-04-20
CVE Names: CVE-2020-14351 CVE-2021-27363 CVE-2021-27364
CVE-2021-27365
=====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64
3.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: performance counters race condition use-after-free
(CVE-2020-14351)
* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930932)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
6. Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source:
kernel-3.10.0-693.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source:
kernel-3.10.0-693.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
ppc64le:
kernel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.ppc64le.rpm
perf-3.10.0-693.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source:
kernel-3.10.0-693.84.1.el7.src.rpm
noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBYH7PN9zjgjWX9erEAQj00Q//dwJUA3XoZ8Ferzd26sJ/DcX6mUEUBmHR
ak7tX27vETn/72UdgkHJkB0XRqsn6yjQBdowxXQe7zdcmnPFemMlluDzwNnNw2ME
FqLcIPgWI7qct32+csGDvOfUDz912A+Sc9XB2oekMpXgeMunfxz3FfmocZPVKcqh
OJq9MTkjJcktHOKvwr40xnYKk/0cKUqcjqQxGZbYCr0RZ3u88vHd8JIDZqmBr+dk
tYHIs5lIZ2jICescQf9nwQByB4jm8BX7WDqmdyvV8jrrRzVYhLyFZdDDo9nosDVK
4y++m9pLVqHtkojPscbn2+NBEDHJxUmtFn5JabSLb51Jog0tGu+QC5MEtfqc5jgH
Cn/M47TR6OiB88i8FdQva40HWGsEQanZaLeNWRGEh+AaVZt0WD7zgzAbKghZ8iLY
EypWscF8RYcEN27Q6DNcWwozLyfWGbH3Sex4OMsPL1jqtki0+6HD/ezI6HDmnHy0
4FuCbavgKBRuHHZXG7jX/rN6FHMg/7My4LSHk9fmj2PszaTyZZpFqz0mcBCMJzNX
rbgPNtvbOpjv4sUn22LNNA77lOGw+cKwXIU0FKwDBXx+Ak7riGn2l6OpTReUa3qj
Eck9dxJiZAzSNunG9HN8dBXUprcuo2WYJ4TV+KwxCLQbQbOkrnHD6bSHXRv70bxK
HUMRmNWYCrM=
=INXh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. =========================================================================
Ubuntu Security Notice USN-4887-1
March 23, 2021
linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.3, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe, linux-hwe-5.4, linux-hwe-5.8, linux-kvm, linux-oem-5.10,
linux-oem-5.6, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4, linux-raspi2-5.3 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory) or possibly execute arbitrary
code. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-27365)
Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly compute a speculative execution limit on pointer arithmetic in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2020-27171)
Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly apply speculative execution limits on some pointer types. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-27170)
Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). (CVE-2021-27364)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.10:
linux-image-5.8.0-1019-raspi 5.8.0-1019.22
linux-image-5.8.0-1019-raspi-nolpae 5.8.0-1019.22
linux-image-5.8.0-1022-kvm 5.8.0-1022.24
linux-image-5.8.0-1024-oracle 5.8.0-1024.25
linux-image-5.8.0-1026-azure 5.8.0-1026.28
linux-image-5.8.0-1026-gcp 5.8.0-1026.27
linux-image-5.8.0-1027-aws 5.8.0-1027.29
linux-image-5.8.0-48-generic 5.8.0-48.54
linux-image-5.8.0-48-generic-64k 5.8.0-48.54
linux-image-5.8.0-48-generic-lpae 5.8.0-48.54
linux-image-5.8.0-48-lowlatency 5.8.0-48.54
linux-image-aws 5.8.0.1027.29
linux-image-azure 5.8.0.1026.26
linux-image-gcp 5.8.0.1026.26
linux-image-generic 5.8.0.48.53
linux-image-generic-64k 5.8.0.48.53
linux-image-generic-lpae 5.8.0.48.53
linux-image-gke 5.8.0.1026.26
linux-image-kvm 5.8.0.1022.24
linux-image-lowlatency 5.8.0.48.53
linux-image-oem-20.04 5.8.0.48.53
linux-image-oracle 5.8.0.1024.23
linux-image-raspi 5.8.0.1019.22
linux-image-raspi-nolpae 5.8.0.1019.22
linux-image-virtual 5.8.0.48.53
Ubuntu 20.04 LTS:
linux-image-5.10.0-1019-oem 5.10.0-1019.20
linux-image-5.4.0-1012-gkeop 5.4.0-1012.13
linux-image-5.4.0-1032-raspi 5.4.0-1032.35
linux-image-5.4.0-1036-kvm 5.4.0-1036.37
linux-image-5.4.0-1040-gcp 5.4.0-1040.43
linux-image-5.4.0-1041-aws 5.4.0-1041.43
linux-image-5.4.0-1041-oracle 5.4.0-1041.44
linux-image-5.4.0-1043-azure 5.4.0-1043.45
linux-image-5.4.0-70-generic 5.4.0-70.78
linux-image-5.4.0-70-generic-lpae 5.4.0-70.78
linux-image-5.4.0-70-lowlatency 5.4.0-70.78
linux-image-5.6.0-1052-oem 5.6.0-1052.56
linux-image-5.8.0-48-generic 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-generic-64k 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-generic-lpae 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-lowlatency 5.8.0-48.54~20.04.1
linux-image-aws 5.4.0.1041.42
linux-image-azure 5.4.0.1043.41
linux-image-gcp 5.4.0.1040.49
linux-image-generic 5.4.0.70.73
linux-image-generic-64k-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-generic-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-generic-lpae 5.4.0.70.73
linux-image-generic-lpae-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-gkeop 5.4.0.1012.15
linux-image-gkeop-5.4 5.4.0.1012.15
linux-image-kvm 5.4.0.1036.34
linux-image-lowlatency 5.4.0.70.73
linux-image-lowlatency-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-oem 5.4.0.70.73
linux-image-oem-20.04 5.6.0.1052.48
linux-image-oem-20.04b 5.10.0.1019.20
linux-image-oem-osp1 5.4.0.70.73
linux-image-oracle 5.4.0.1041.38
linux-image-raspi 5.4.0.1032.67
linux-image-raspi2 5.4.0.1032.67
linux-image-virtual 5.4.0.70.73
linux-image-virtual-hwe-20.04 5.8.0.48.54~20.04.32
Ubuntu 18.04 LTS:
linux-image-5.3.0-1038-raspi2 5.3.0-1038.40
linux-image-5.3.0-1041-gke 5.3.0-1041.44
linux-image-5.3.0-72-generic 5.3.0-72.68
linux-image-5.3.0-72-lowlatency 5.3.0-72.68
linux-image-5.4.0-1012-gkeop 5.4.0-1012.13~18.04.1
linux-image-5.4.0-1032-raspi 5.4.0-1032.35~18.04.1
linux-image-5.4.0-1039-gke 5.4.0-1039.41~18.04.1
linux-image-5.4.0-1040-gcp 5.4.0-1040.43~18.04.1
linux-image-5.4.0-1041-aws 5.4.0-1041.43~18.04.1
linux-image-5.4.0-1041-oracle 5.4.0-1041.44~18.04.1
linux-image-5.4.0-1043-azure 5.4.0-1043.45~18.04.1
linux-image-5.4.0-70-generic 5.4.0-70.78~18.04.1
linux-image-5.4.0-70-generic-lpae 5.4.0-70.78~18.04.1
linux-image-5.4.0-70-lowlatency 5.4.0-70.78~18.04.1
linux-image-aws 5.4.0.1041.24
linux-image-azure 5.4.0.1043.23
linux-image-gcp 5.4.0.1040.27
linux-image-generic-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-generic-lpae-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-gke-5.3 5.3.0.1041.24
linux-image-gke-5.4 5.4.0.1039.41~18.04.6
linux-image-gkeop-5.3 5.3.0.72.129
linux-image-gkeop-5.4 5.4.0.1012.13~18.04.13
linux-image-lowlatency-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-oem 5.4.0.70.78~18.04.63
linux-image-oem-osp1 5.4.0.70.78~18.04.63
linux-image-oracle 5.4.0.1041.44~18.04.23
linux-image-raspi-hwe-18.04 5.4.0.1032.34
linux-image-raspi2-hwe-18.04 5.3.0.1038.27
linux-image-snapdragon-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-virtual-hwe-18.04 5.4.0.70.78~18.04.63
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well. 8.2) - x86_64
3. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2021:1427
All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
3. Solution:
For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster
- -cli.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
1941768 - Reports that has specified a retention should not be requeued in the sync handler
1954163 - Placeholder bug for OCP 4.6.0 extras release
5. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
* RHEL7.9 Realtime crashes due to a blocked task detection. The blocked
task is stuck in unregister_shrinker() where multiple tasks have taken the
shrinker_rwsem and are fighting on a dentry's d_lockref lock rt_mutex.
[kernel-rt] (BZ#1935557)
* kernel-rt: update to the latest RHEL7.9.z5 source tree (BZ#1939220)
4. 7.7) - ppc64, ppc64le, x86_64
3.
Bug Fix(es):
* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can
lead to corruption (BZ#1931899)
* [infiniband] Backport Request to fix Multicast Sendonly joins
(BZ#1937819)
* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4
(BZ#1939791)
4. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.1.6 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
Bug fixes:
* RHACM 2.1.6 images (BZ#1940581)
* When generating the import cluster string, it can include unescaped
characters (BZ#1934184)
3. Solution:
Before applying this update, make sure all previously released errata
relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1929338 - CVE-2020-35149 mquery: Code injection via merge or clone operation
1934184 - When generating the import cluster string, it can include unescaped characters
1940581 - RHACM 2.1.6 images
5
| VAR-202103-1684 | No CVE | Huawei-China Telecom GPON/EPON routers have arbitrary file download vulnerabilities |
CVSS V2: 1.4 CVSS V3: - Severity: LOW |
Founded in 1987, Huawei is a provider of ICT (information and communications) infrastructure and smart terminals.
The Huawei-China Telecom GPON/EPON router integrated machine has arbitrary file download vulnerabilities. Attackers can use vulnerabilities to obtain sensitive information.
| VAR-202103-1685 | No CVE | Multiple LB-LINK routers have logic vulnerabilities |
CVSS V2: 6.1 CVSS V3: - Severity: MEDIUM |
BL-X22, BL-X16 and BL-X12 are all wireless routers of Shenzhen Bilian Electronics Co., Ltd.
Many LB-LINK routers have logic loopholes. Attackers can use vulnerabilities to modify user passwords, wifi passwords and other information.
| VAR-202103-1687 | No CVE | Excitel SY-GPON-1110-WADONT has an information disclosure vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
SY-GPON-1110-WADONT is a router.
Excitel SY-GPON-1110-WADONT has an information disclosure vulnerability, which can be exploited by attackers to obtain sensitive information.
| VAR-202103-1690 | No CVE | Suraaj Computer RL801GW has an information disclosure vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
RL801GW is a network device.
Suraaj Computer RL801GW has an information disclosure vulnerability, which can be exploited by attackers to obtain sensitive information.
| VAR-202103-1691 | No CVE | Inhantong InRouter900 industrial router has an arbitrary file deletion vulnerability (CNVD-2021-10443) |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Inhantong InRouter900 series industrial routers are 4G industrial routers.
Inhantong InRouter900 industrial router has an arbitrary file deletion vulnerability. The vulnerability is caused by the program's failure to correctly verify user data. Remote attackers can use malicious HTTP requests to use this vulnerability to delete arbitrary files.
| VAR-202103-1692 | No CVE | Inhantong InRouter900 industrial router has a command execution vulnerability (CNVD-2021-10446) |
CVSS V2: 9.0 CVSS V3: - Severity: HIGH |
Inhantong InRouter900 series industrial routers are 4G industrial routers.
Inhantong InRouter900 industrial router has a command execution vulnerability. The vulnerability is caused by the program's failure to correctly verify user data. Remote attackers can use malicious HTTP requests to use this vulnerability to execute arbitrary commands on the system.
| VAR-202103-1693 | No CVE | Inhantong InRouter900 industrial router has an arbitrary file deletion vulnerability (CNVD-2021-10444) |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Inhantong InRouter900 series industrial routers are 4G industrial routers.
Inhantong InRouter900 industrial router has an arbitrary file deletion vulnerability. The vulnerability is caused by the program's failure to correctly verify user data. Remote attackers can use malicious HTTP requests to use this vulnerability to delete arbitrary files.