VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202102-0421 CVE-2020-35498 openvswitch  Resource Depletion Vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. openvswitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. For the stable distribution (buster), this problem has been fixed in version 2.10.7+ds1-0+deb10u1. We recommend that you upgrade your openvswitch packages. For the detailed security status of openvswitch please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openvswitch Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmAqZqIACgkQEL6Jg/PV nWSxAwf9Fs4AJekINCdGzSqrz3bBP3hpZj5otk9mVDcW6UC2yNcz+BUyxg81YB3m 0Fc8KGCaxp7bm5B3o/j8vzhs9JSBXdI9qZr72/5W7nWL5zqUdtptv4On4bChPq+6 MFn5Akaekkx/Fz25i33J859LHmn/8h9FXk/ADLRUdz+/iMintWG9mne39OXk8D3C 8Tp1zESGtitNbbq8YH7c4DsXA2kercBb22AqcE+2HClCaCGYaFi+xkLxwMpfbIVg E0WjhmeqWFZuLzRAwnKlL+MaQT19IlDMump95VZbJ7wzp4I0FSgWsAJ0JpFPu5xX btwIDA8LaoeZ7tnjYfQ/0bpx8dV9bA== =mPSj -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Open vSwitch: Multiple Vulnerabilities Date: November 26, 2023 Bugs: #765346, #769995, #803107, #887561 ID: 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple denial of service vulnerabilites have been found in Open vSwitch. Background ========= Open vSwitch is a production quality multilayer virtual switch. Affected packages ================ Package Vulnerable Unaffected -------------------- ------------ ------------ net-misc/openvswitch < 2.17.6 >= 2.17.6 Description ========== Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Open vSwitch users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6" References ========= [ 1 ] CVE-2020-27827 https://nvd.nist.gov/vuln/detail/CVE-2020-27827 [ 2 ] CVE-2020-35498 https://nvd.nist.gov/vuln/detail/CVE-2020-35498 [ 3 ] CVE-2021-3905 https://nvd.nist.gov/vuln/detail/CVE-2021-3905 [ 4 ] CVE-2021-36980 https://nvd.nist.gov/vuln/detail/CVE-2021-36980 [ 5 ] CVE-2022-4337 https://nvd.nist.gov/vuln/detail/CVE-2022-4337 [ 6 ] CVE-2022-4338 https://nvd.nist.gov/vuln/detail/CVE-2022-4338 [ 7 ] CVE-2023-1668 https://nvd.nist.gov/vuln/detail/CVE-2023-1668 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202311-16 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: openvswitch2.13 security and bug fix update Advisory ID: RHSA-2021:0497-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2021:0497 Issue date: 2021-02-11 CVE Names: CVE-2020-27827 CVE-2020-35498 ==================================================================== 1. Summary: An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Fast Datapath for Red Hat Enterprise Linux 8 - noarch, ppc64le, s390x, x86_64 3. Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix(es): * openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498) * lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [RFE] Add auto load balance params (BZ#1920121) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Fast Datapath for Red Hat Enterprise Linux 8: Source: openvswitch2.13-2.13.0-79.5.el8fdp.src.rpm noarch: openvswitch2.13-test-2.13.0-79.5.el8fdp.noarch.rpm ppc64le: network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.ppc64le.rpm openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.ppc64le.rpm openvswitch2.13-devel-2.13.0-79.5.el8fdp.ppc64le.rpm openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.ppc64le.rpm python3-openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.ppc64le.rpm s390x: network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.s390x.rpm openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.s390x.rpm openvswitch2.13-devel-2.13.0-79.5.el8fdp.s390x.rpm openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.s390x.rpm python3-openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.s390x.rpm x86_64: network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.x86_64.rpm openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.x86_64.rpm openvswitch2.13-devel-2.13.0-79.5.el8fdp.x86_64.rpm openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.x86_64.rpm python3-openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-27827 https://access.redhat.com/security/cve/CVE-2020-35498 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCVE3tzjgjWX9erEAQjlbRAAh5Slg/QVFTU53ML6CncaA+riK8TrgXRc hAr83XSmT63uLXAvmBS7SJgCDadUSCaDdluKkkGGSsBetQSqbN2SiVBNMiriX5jX M0WWEDkbELosJbryqYCGYi48vfU1QGRZN4pjagfpF4upkC9wS8ikonOBBmw9GpoM YEns5AQcHbL2r3tKe4ViLOQvl7xB41F+B1eXndqmH6tuq3JuRbG1cUk3BTCH/t84 D4vIQZ6WqP9MJi0wxsNtLtT2fTJyOjr82WpphHUiv5oNhD5fMYxyThnRk1Roxbv/ qcdx+pJFrtBNTY+iKooBVBqp7eTanEZeYd1bA5B+h5EuxsAOH4+HnQfDfApp4RSP 5ycEbzeCCv3RtFYqGGUUYnqhz6/hEHRQ+JKcC8ABabwENTnUHjPbW5LHNF+n3fEX t1NLKrnegxrvR9l8inSc+ihoRYbOzyFAZaug19fzvGVdF0E3bOniIXAf0hduX5op UogT6xLOr2dkFXOMFXagDw3ZAy9mw+x/PlOyDMxdNXczt/ElUmUfRhO5S4Tn3f4X BrUSULdnJhp0BOP/8ByfQGWAN8q1SzaK3WnN2l7Wlv07ls+6GhelvVAFaNKGJm8j JyjNpBQPcwTKU/WBe48VgFHNEwBsdgjoC8Wz6lOnz4aCIXnCrVMFwMYfKjsEQHla deAmlUbWHbU\xa2Bq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-4729-1 February 10, 2021 openvswitch vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Open vSwitch could be made to crash or perform unexpectedly if it received specially crafted network traffic. Software Description: - openvswitch: Ethernet virtual switch Details: Joakim Hindersson discovered that Open vSwitch incorrectly parsed certain network packets. A remote attacker could use this issue to cause a denial of service, or possibly alter packet classification. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: openvswitch-common 2.13.1-0ubuntu1.3 Ubuntu 20.04 LTS: openvswitch-common 2.13.1-0ubuntu0.20.04.4 Ubuntu 18.04 LTS: openvswitch-common 2.9.8-0ubuntu0.18.04.2 Ubuntu 16.04 LTS: openvswitch-common 2.5.9-0ubuntu0.16.04.3 In general, a standard system update will make all the necessary changes
VAR-202102-1414 CVE-2021-27171 FiberHome HG6245D  Out-of-bounds write vulnerability in device CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to start a Linux telnetd as root on port 26/tcp by using the CLI interface commands of ddd and shell (or tshell). FiberHome HG6245D The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. A buffer overflow vulnerability exists in FiberHome HG6245D devices, which can be exploited by attackers to cause buffer overflow or heap overflow
VAR-202102-1416 CVE-2021-27173 FiberHome HG6245D  Authentication vulnerability in device CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a telnet?enable=0&key=calculated(BR0_MAC) backdoor API, without authentication, provided by the HTTP server. This will remove firewall rules and allow an attacker to reach the telnet server (used for the CLI). FiberHome HG6245D There is an authentication vulnerability in the device.Information may be tampered with. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. An authorization issue vulnerability exists in FiberHome HG6245D devices, and an attacker can use the vulnerability to access the telnet server
VAR-202102-1419 CVE-2021-27176 FiberHome HG6245D  Vulnerability in plaintext storage of important information on devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_5g.cfg has cleartext passwords and 0644 permissions. FiberHome HG6245D A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. HG6245D is a FTTH ONT router launched by FiberHome. The wifictl_5g.cfg in FiberHome HG6245D has a security vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1415 CVE-2021-27172 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. A hardcoded GEPON password for root is defined inside /etc/init.d/system-config.sh. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a hard-coded GEPON password vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1422 CVE-2021-27179 FiberHome HG6245D  Input verification vulnerability in device CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to crash the telnet daemon by sending a certain 0a 65 6e 61 62 6c 65 0a 02 0a 1a 0a string. FiberHome HG6245D The device contains an input verification vulnerability.Denial of service (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a denial of service vulnerability. An attacker can exploit this vulnerability by sending a specific string to cause the telnet daemon to crash
VAR-202102-1417 CVE-2021-27174 FiberHome HG6245D  Vulnerability in plaintext storage of important information on devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifi_custom.cfg has cleartext passwords and 0644 permissions. FiberHome HG6245D A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. HG6245D is a FTTH ONT router launched by FiberHome. The wifi_custom.cfg in FiberHome HG6245D has a security vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1418 CVE-2021-27175 FiberHome HG6245D  Vulnerability in plaintext storage of important information on devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_2g.cfg has cleartext passwords and 0644 permissions. FiberHome HG6245D A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. HG6245D is a FTTH ONT router launched by FiberHome. The wifictl_2g.cfg in FiberHome HG6245D has a security vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1375 CVE-2021-27144 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded f~i!b@e#r$h%o^m*esuperadmin / s(f)u_h+g|u credentials for an ISP. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a hard-coded credential vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1374 CVE-2021-27143 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded user / user1234 credentials for an ISP. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a hard-coded credential vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1396 CVE-2021-27165 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The telnet daemon on port 23/tcp can be abused with the gpon/gpon credentials. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. There is a trust management vulnerability in FiberHome HG6245D devices. Attackers can use this vulnerability to attack the affected components using default passwords or hard-coded passwords, hard-coded certificates, etc
VAR-202102-1373 CVE-2021-27142 FiberHome HG6245D devices trust management issue vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. The web management is done over HTTPS, using a hardcoded private key that has 0777 permissions. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information may be obtained. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. There is a trust management vulnerability in FiberHome HG6245D devices
VAR-202102-1372 CVE-2021-27141 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. Credentials in /fhconf/umconfig.txt are obfuscated via XOR with the hardcoded *j7a(L#yZ98sSd5HfSgGjMj8;Ss;d)(*&^#@$a2s0i3g key. (The webs binary has details on how XOR is used.). FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
VAR-202102-1371 CVE-2021-27140 FiberHome HG6245D  Vulnerability in plaintext storage of important information on devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to find passwords and authentication cookies stored in cleartext in the web.log HTTP logs. FiberHome HG6245D A device contains a vulnerability in the plaintext storage of important information.Information may be obtained
VAR-202102-1370 CVE-2021-27139 FiberHome HG6245D  Vulnerabilities in devices CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to extract information from the device without authentication by disabling JavaScript and visiting /info.asp. FiberHome HG6245D An unspecified vulnerability exists in the device.Information may be obtained
VAR-202102-1411 CVE-2021-27168 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a 6GFJdY4aAuUKJjdtSn7d password for the rdsadmin account. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. There is a trust management vulnerability in FiberHome HG6245D devices. Attackers can use this vulnerability to attack the affected components using default passwords or hard-coded passwords, hard-coded certificates, etc
VAR-202102-1409 CVE-2021-27166 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The password for the enable command is gpon. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function. There is a trust management vulnerability in FiberHome HG6245D devices. Attackers can use this vulnerability to attack the affected components using default passwords or hard-coded passwords, hard-coded certificates, etc
VAR-202102-1413 CVE-2021-27170 FiberHome HG6245D devices default configuration problem vulnerability CVSS V2: 5.0
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. By default, there are no firewall rules for IPv6 connectivity, exposing the internal management interfaces to the Internet. FiberHome HG6245D A device contains a vulnerability in the insecure storage of important information.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. FiberHome HG6245D devices is a router of China FiberHome. Provide network connectivity function
VAR-202102-1380 CVE-2021-27149 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded adminpldt / z6dUABtl270qRxt7a2uGTiw credentials for an ISP. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a hard-coded credential vulnerability. No detailed vulnerability details are currently provided
VAR-202102-1381 CVE-2021-27150 FiberHome HG6245D  Vulnerability in using hard-coded credentials on devices CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded gestiontelebucaramanga / t3l3buc4r4m4ng42013 credentials for an ISP. FiberHome HG6245D A device contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. HG6245D is a FTTH ONT router launched by FiberHome. FiberHome HG6245D has a hard-coded credential vulnerability. No detailed vulnerability details are currently provided