VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202007-1284 CVE-2020-5373 Dell EMC OpenManage Integration for Microsoft System Center for SCCM  and  SCVMM  Vulnerability regarding lack of authentication for critical features in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Dell EMC OpenManage Integration for Microsoft System Center (OMIMSSC) for SCCM and SCVMM versions prior to 7.2.1 contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to retrieve the system inventory data of the managed device. The vulnerability is caused by the program not properly authenticating users
VAR-202007-0396 CVE-2020-14499 Advantech iView  Vulnerability regarding inadequate protection of credentials in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Advantech iView, versions 5.6 and prior, has an improper access control vulnerability. Successful exploitation of this vulnerability may allow an attacker to obtain all user accounts credentials. Advantech iView Exists in an inadequate protection of credentials.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the UserServlet class
VAR-202007-1133 CVE-2020-6514 Google Chrome Security hole CVSS V2: 4.3
CVSS V3: 6.5
Severity: MEDIUM
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome is a web browser developed by Google (Google). WebRTC is one of the components that supports browsers for real-time voice or video conversations. A security vulnerability exists in WebRTC in versions prior to Google Chrome 84.0.4147.89. An attacker could exploit this vulnerability to bypass security restrictions. For the stable distribution (buster), these problems have been fixed in version 68.11.0esr-1~deb10u1. We recommend that you upgrade your firefox-esr packages. For the detailed security status of firefox-esr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/firefox-esr Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl8huUkACgkQEMKTtsN8 TjZrWRAAmJKPn+TnXVDcxt9OC/ko2aovs7IotOScCOvjO9Aez+l64cUEOAj4Zxc1 gd/CC/fW/LNudbmLrMKjGft3bFwi/78htATpgcJE5diEjEVlyvgMJiwvwoN+zOO2 1u4hgN6sYiBVnEKBOtS3wA0VGa19tW5mWXWZgtfmEMfuNpz3bUQ8ApQ48M47VdUO JjZbtTP92N8h99Mko3k2Z2xUDimRZ0xvVYXmEQ9lUzQnNpz0yKwSuo/GsjnH3l1n 2Y8ih+m9pCuYfcpXvWtLlQc70koS84MaAzdqYsp1xMpXLHzejDM/e0oDEJppBjwP 0U4qHSbirlwMHn1PSILFsDjYfTwSmFUqvmPb9mcPMnz60xuh6IT+2RUKXekBo263 1uhlHgqd5+hWYuWxQz7FgssJVUzfH2ZzaIoTRTYtTQVJmHeYViWf54AEGP36D6++ I8tNyCVTbDW+114dWjAmkuQ+yVjt0eSb4rqLqwcKxvNT6cCzRRJp2/tSsQCAvFdB dzExvQQMD/t4o+0BUYxani0jJf9DR9N7BoUBQdI0eZNV/mJ1BmDWXJqEpExhilfb 9QlI6oRu/Cw05BpkD1FKeXR+MgMKpi/jubhsYkZQcV9t7C0D/L13DEAqxr4zi4te eLLP/BQ3bl+h71ZHBCYCpbCc+joreguC3Z09IaDYFafewmOACHs= =QMwo -----END PGP SIGNATURE----- . WebRTC: usrsctp is called with pointer as network address When usrsctp is used with a custom transport, an address must be provided to usrsctp_conninput be used as the source and destination address of the incoming packet. WebRTC uses the address of the SctpTransport instance for this value. Unfortunately, this value is often transmitted to the peer, for example to validate signing of the cookie. This could allow an attacker access to the location in memory of the SctpTransport of a peer, bypassing ASLR. To reproduce, place the following code on line 9529 of sctp_output.c. This will output the peer's address to the log: struct sctp_state_cookie cookie2; struct sctp_state_cookie* cookie3; cookie3 = sctp_get_next_param(cookie, 4, &cookie2, sizeof(struct sctp_state_cookie)); LOGE(\"COOKIE INITACK ADDRESS %llx laddress %llx\", *((long long*)cookie3->address), *((long long*)cookie3->address)); Or, view the SCTP packets sent by WebRTC before they are sent to the encryption layer. They are full of pointers. This bug is subject to a 90 day disclosure deadline. After 90 days elapse, the bug report will become visible to the public. The scheduled disclosure date is 2020-Jul-28. Disclosure at an earlier date is possible if agreed upon by all parties. Related CVE Numbers: CVE-2020-6514. Found by: deadbeef@chromium.org . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202101-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Qt WebEngine: Multiple vulnerabilities Date: January 26, 2021 Bugs: #734600, #754852 ID: 202101-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in Qt WebEngine, the worst of which could result in the arbitrary execution of code. Background ========= Library for rendering dynamic web content in Qt5 C++ and QML applications. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-qt/qtwebengine < 5.15.2 >= 5.15.2 Description ========== Multiple vulnerabilities have been discovered in Qt WebEngine. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Qt WebEngine users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">\xdev-qt/qtwebengine-5.15.2" References ========= [ 1 ] CVE-2020-15959 https://nvd.nist.gov/vuln/detail/CVE-2020-15959 [ 2 ] CVE-2020-15959 https://nvd.nist.gov/vuln/detail/CVE-2020-15959 [ 3 ] CVE-2020-15960 https://nvd.nist.gov/vuln/detail/CVE-2020-15960 [ 4 ] CVE-2020-15960 https://nvd.nist.gov/vuln/detail/CVE-2020-15960 [ 5 ] CVE-2020-15961 https://nvd.nist.gov/vuln/detail/CVE-2020-15961 [ 6 ] CVE-2020-15961 https://nvd.nist.gov/vuln/detail/CVE-2020-15961 [ 7 ] CVE-2020-15962 https://nvd.nist.gov/vuln/detail/CVE-2020-15962 [ 8 ] CVE-2020-15962 https://nvd.nist.gov/vuln/detail/CVE-2020-15962 [ 9 ] CVE-2020-15963 https://nvd.nist.gov/vuln/detail/CVE-2020-15963 [ 10 ] CVE-2020-15963 https://nvd.nist.gov/vuln/detail/CVE-2020-15963 [ 11 ] CVE-2020-15964 https://nvd.nist.gov/vuln/detail/CVE-2020-15964 [ 12 ] CVE-2020-15964 https://nvd.nist.gov/vuln/detail/CVE-2020-15964 [ 13 ] CVE-2020-15965 https://nvd.nist.gov/vuln/detail/CVE-2020-15965 [ 14 ] CVE-2020-15965 https://nvd.nist.gov/vuln/detail/CVE-2020-15965 [ 15 ] CVE-2020-15966 https://nvd.nist.gov/vuln/detail/CVE-2020-15966 [ 16 ] CVE-2020-15966 https://nvd.nist.gov/vuln/detail/CVE-2020-15966 [ 17 ] CVE-2020-15968 https://nvd.nist.gov/vuln/detail/CVE-2020-15968 [ 18 ] CVE-2020-15968 https://nvd.nist.gov/vuln/detail/CVE-2020-15968 [ 19 ] CVE-2020-15969 https://nvd.nist.gov/vuln/detail/CVE-2020-15969 [ 20 ] CVE-2020-15969 https://nvd.nist.gov/vuln/detail/CVE-2020-15969 [ 21 ] CVE-2020-15972 https://nvd.nist.gov/vuln/detail/CVE-2020-15972 [ 22 ] CVE-2020-15972 https://nvd.nist.gov/vuln/detail/CVE-2020-15972 [ 23 ] CVE-2020-15974 https://nvd.nist.gov/vuln/detail/CVE-2020-15974 [ 24 ] CVE-2020-15974 https://nvd.nist.gov/vuln/detail/CVE-2020-15974 [ 25 ] CVE-2020-15976 https://nvd.nist.gov/vuln/detail/CVE-2020-15976 [ 26 ] CVE-2020-15976 https://nvd.nist.gov/vuln/detail/CVE-2020-15976 [ 27 ] CVE-2020-15977 https://nvd.nist.gov/vuln/detail/CVE-2020-15977 [ 28 ] CVE-2020-15977 https://nvd.nist.gov/vuln/detail/CVE-2020-15977 [ 29 ] CVE-2020-15978 https://nvd.nist.gov/vuln/detail/CVE-2020-15978 [ 30 ] CVE-2020-15978 https://nvd.nist.gov/vuln/detail/CVE-2020-15978 [ 31 ] CVE-2020-15979 https://nvd.nist.gov/vuln/detail/CVE-2020-15979 [ 32 ] CVE-2020-15979 https://nvd.nist.gov/vuln/detail/CVE-2020-15979 [ 33 ] CVE-2020-15985 https://nvd.nist.gov/vuln/detail/CVE-2020-15985 [ 34 ] CVE-2020-15985 https://nvd.nist.gov/vuln/detail/CVE-2020-15985 [ 35 ] CVE-2020-15987 https://nvd.nist.gov/vuln/detail/CVE-2020-15987 [ 36 ] CVE-2020-15987 https://nvd.nist.gov/vuln/detail/CVE-2020-15987 [ 37 ] CVE-2020-15989 https://nvd.nist.gov/vuln/detail/CVE-2020-15989 [ 38 ] CVE-2020-15989 https://nvd.nist.gov/vuln/detail/CVE-2020-15989 [ 39 ] CVE-2020-15992 https://nvd.nist.gov/vuln/detail/CVE-2020-15992 [ 40 ] CVE-2020-15992 https://nvd.nist.gov/vuln/detail/CVE-2020-15992 [ 41 ] CVE-2020-16001 https://nvd.nist.gov/vuln/detail/CVE-2020-16001 [ 42 ] CVE-2020-16001 https://nvd.nist.gov/vuln/detail/CVE-2020-16001 [ 43 ] CVE-2020-16002 https://nvd.nist.gov/vuln/detail/CVE-2020-16002 [ 44 ] CVE-2020-16002 https://nvd.nist.gov/vuln/detail/CVE-2020-16002 [ 45 ] CVE-2020-16003 https://nvd.nist.gov/vuln/detail/CVE-2020-16003 [ 46 ] CVE-2020-16003 https://nvd.nist.gov/vuln/detail/CVE-2020-16003 [ 47 ] CVE-2020-6467 https://nvd.nist.gov/vuln/detail/CVE-2020-6467 [ 48 ] CVE-2020-6467 https://nvd.nist.gov/vuln/detail/CVE-2020-6467 [ 49 ] CVE-2020-6470 https://nvd.nist.gov/vuln/detail/CVE-2020-6470 [ 50 ] CVE-2020-6470 https://nvd.nist.gov/vuln/detail/CVE-2020-6470 [ 51 ] CVE-2020-6471 https://nvd.nist.gov/vuln/detail/CVE-2020-6471 [ 52 ] CVE-2020-6471 https://nvd.nist.gov/vuln/detail/CVE-2020-6471 [ 53 ] CVE-2020-6472 https://nvd.nist.gov/vuln/detail/CVE-2020-6472 [ 54 ] CVE-2020-6473 https://nvd.nist.gov/vuln/detail/CVE-2020-6473 [ 55 ] CVE-2020-6474 https://nvd.nist.gov/vuln/detail/CVE-2020-6474 [ 56 ] CVE-2020-6475 https://nvd.nist.gov/vuln/detail/CVE-2020-6475 [ 57 ] CVE-2020-6476 https://nvd.nist.gov/vuln/detail/CVE-2020-6476 [ 58 ] CVE-2020-6480 https://nvd.nist.gov/vuln/detail/CVE-2020-6480 [ 59 ] CVE-2020-6481 https://nvd.nist.gov/vuln/detail/CVE-2020-6481 [ 60 ] CVE-2020-6482 https://nvd.nist.gov/vuln/detail/CVE-2020-6482 [ 61 ] CVE-2020-6483 https://nvd.nist.gov/vuln/detail/CVE-2020-6483 [ 62 ] CVE-2020-6486 https://nvd.nist.gov/vuln/detail/CVE-2020-6486 [ 63 ] CVE-2020-6487 https://nvd.nist.gov/vuln/detail/CVE-2020-6487 [ 64 ] CVE-2020-6489 https://nvd.nist.gov/vuln/detail/CVE-2020-6489 [ 65 ] CVE-2020-6490 https://nvd.nist.gov/vuln/detail/CVE-2020-6490 [ 66 ] CVE-2020-6506 https://nvd.nist.gov/vuln/detail/CVE-2020-6506 [ 67 ] CVE-2020-6510 https://nvd.nist.gov/vuln/detail/CVE-2020-6510 [ 68 ] CVE-2020-6511 https://nvd.nist.gov/vuln/detail/CVE-2020-6511 [ 69 ] CVE-2020-6512 https://nvd.nist.gov/vuln/detail/CVE-2020-6512 [ 70 ] CVE-2020-6513 https://nvd.nist.gov/vuln/detail/CVE-2020-6513 [ 71 ] CVE-2020-6514 https://nvd.nist.gov/vuln/detail/CVE-2020-6514 [ 72 ] CVE-2020-6518 https://nvd.nist.gov/vuln/detail/CVE-2020-6518 [ 73 ] CVE-2020-6523 https://nvd.nist.gov/vuln/detail/CVE-2020-6523 [ 74 ] CVE-2020-6524 https://nvd.nist.gov/vuln/detail/CVE-2020-6524 [ 75 ] CVE-2020-6526 https://nvd.nist.gov/vuln/detail/CVE-2020-6526 [ 76 ] CVE-2020-6529 https://nvd.nist.gov/vuln/detail/CVE-2020-6529 [ 77 ] CVE-2020-6530 https://nvd.nist.gov/vuln/detail/CVE-2020-6530 [ 78 ] CVE-2020-6531 https://nvd.nist.gov/vuln/detail/CVE-2020-6531 [ 79 ] CVE-2020-6532 https://nvd.nist.gov/vuln/detail/CVE-2020-6532 [ 80 ] CVE-2020-6533 https://nvd.nist.gov/vuln/detail/CVE-2020-6533 [ 81 ] CVE-2020-6534 https://nvd.nist.gov/vuln/detail/CVE-2020-6534 [ 82 ] CVE-2020-6535 https://nvd.nist.gov/vuln/detail/CVE-2020-6535 [ 83 ] CVE-2020-6540 https://nvd.nist.gov/vuln/detail/CVE-2020-6540 [ 84 ] CVE-2020-6541 https://nvd.nist.gov/vuln/detail/CVE-2020-6541 [ 85 ] CVE-2020-6542 https://nvd.nist.gov/vuln/detail/CVE-2020-6542 [ 86 ] CVE-2020-6543 https://nvd.nist.gov/vuln/detail/CVE-2020-6543 [ 87 ] CVE-2020-6544 https://nvd.nist.gov/vuln/detail/CVE-2020-6544 [ 88 ] CVE-2020-6545 https://nvd.nist.gov/vuln/detail/CVE-2020-6545 [ 89 ] CVE-2020-6548 https://nvd.nist.gov/vuln/detail/CVE-2020-6548 [ 90 ] CVE-2020-6549 https://nvd.nist.gov/vuln/detail/CVE-2020-6549 [ 91 ] CVE-2020-6550 https://nvd.nist.gov/vuln/detail/CVE-2020-6550 [ 92 ] CVE-2020-6551 https://nvd.nist.gov/vuln/detail/CVE-2020-6551 [ 93 ] CVE-2020-6555 https://nvd.nist.gov/vuln/detail/CVE-2020-6555 [ 94 ] CVE-2020-6557 https://nvd.nist.gov/vuln/detail/CVE-2020-6557 [ 95 ] CVE-2020-6559 https://nvd.nist.gov/vuln/detail/CVE-2020-6559 [ 96 ] CVE-2020-6561 https://nvd.nist.gov/vuln/detail/CVE-2020-6561 [ 97 ] CVE-2020-6562 https://nvd.nist.gov/vuln/detail/CVE-2020-6562 [ 98 ] CVE-2020-6569 https://nvd.nist.gov/vuln/detail/CVE-2020-6569 [ 99 ] CVE-2020-6570 https://nvd.nist.gov/vuln/detail/CVE-2020-6570 [ 100 ] CVE-2020-6571 https://nvd.nist.gov/vuln/detail/CVE-2020-6571 [ 101 ] CVE-2020-6573 https://nvd.nist.gov/vuln/detail/CVE-2020-6573 [ 102 ] CVE-2020-6575 https://nvd.nist.gov/vuln/detail/CVE-2020-6575 [ 103 ] CVE-2020-6576 https://nvd.nist.gov/vuln/detail/CVE-2020-6576 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202101-30 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . 8.1) - ppc64le, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:3345-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3345 Issue date: 2020-08-06 CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652 CVE-2020-15659 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Security Fix(es): * chromium-browser: Use after free in ANGLE (CVE-2020-6463) * chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514) * Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652) * Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE 1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC 1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker 1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-68.11.0-1.el6_10.src.rpm i386: thunderbird-68.11.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm x86_64: thunderbird-68.11.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-68.11.0-1.el6_10.src.rpm i386: thunderbird-68.11.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm ppc64: thunderbird-68.11.0-1.el6_10.ppc64.rpm thunderbird-debuginfo-68.11.0-1.el6_10.ppc64.rpm s390x: thunderbird-68.11.0-1.el6_10.s390x.rpm thunderbird-debuginfo-68.11.0-1.el6_10.s390x.rpm x86_64: thunderbird-68.11.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-68.11.0-1.el6_10.src.rpm i386: thunderbird-68.11.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm x86_64: thunderbird-68.11.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6463 https://access.redhat.com/security/cve/CVE-2020-6514 https://access.redhat.com/security/cve/CVE-2020-15652 https://access.redhat.com/security/cve/CVE-2020-15659 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXyvRqdzjgjWX9erEAQi6yBAAmpPI3ei7YVCzkppVmO6lhuEQ7ekkZd9D HW86ZmanNw9NgzWiQdXyEKBIexRybfGmAR+hVuPAc/HyHyGP73Mrl9I9ueT6Mn0D su5Q7k4rWE955brUN+SkRv4sTSw7atPXz/M+hhMkFuonnzcrBE2VjH6Bu2wtub/w VAlGKQlGktLyEUtpKq+NPDH5FV33vTwaprrhzBwCTHx35TNVt71YsmS0UP+w/ERU V2VIsbLiqfX29tbUr9PqLD86kwrv9oiKFAAlkpIEyulMk0B9G04+/mI0B9zrS2Il NV/jFU3t+gizbwCkRXg46Vo+3PWiBSe95iROULfDUw+F88fPJMDN3ZHpPyGNGLjo Bg592YWct3IC8U4Pk86/Njy3oZGz+dxPTibwLn6OXY0d2D2nGKl+Joo5gvvNIAfy c65OPXKM+b5DF2vLq24348G4oFKv3z0EWNEnHhpNx0u7WCDsPAevapmQQBRe7PMF OZUHgQptH/ONpE7/V+CoX/oT9Q9EpyBcaDultXklzf8Jzbwi0ak19RydEzv88Zbf Y2JTNW01LvqmfQsQM0WNUcMXjcSU3dzPgRJekCuW6vzXWEqekYTc0rSJlRglbXoE BZ7sJrDwuGlI4QbzvBpsGRv/9ltFA059MQhrWj+feMnEWhWWAhAIcIpDZ/AitROb UOB9OxPc8jQ=Zj/d -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability
VAR-202007-1472 No CVE UFIDA Network Technology Co., Ltd. UFIDA NC Cloud has unauthorized access vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
NC Cloud is a new generation of cloud ERP products developed by UFIDA's IoT, big data, artificial intelligence and other technologies. Yonyou Network Technology Co., Ltd. Yonyou NC Cloud has an unauthorized access vulnerability, which can be exploited by attackers to cause data information leakage.
VAR-202007-1495 No CVE Proficy Machine Edition has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Proficy Machine Edition is a PLC programming software developed by Emerson Trading (Shanghai) Co., Ltd. Proficy Machine Edition has a denial of service vulnerability, which can be exploited by an attacker to cause a denial of service.
VAR-202007-0063 CVE-2020-10986 Tenda AC15 AC1900 cross-site request forgery vulnerability CVSS V2: 7.1
CVSS V3: 6.5
Severity: MEDIUM
A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page. Tenda AC15 AC1900 Exists in a cross-site request forgery vulnerability.Service operation interruption (DoS) It may be put into a state. Tenda AC15 AC1900 is a wireless router of China Tenda (Tenda) company
VAR-202007-0064 CVE-2020-10987 Tenda AC15 AC1900 Injection vulnerabilities in CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter. Tenda AC15 AC1900 There is an injection vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC15 AC1900 is a wireless router of China Tenda (Tenda) company
VAR-202007-0066 CVE-2020-10989 Tenda AC15 AC1900 cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter. Tenda AC15 AC1900 Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. Tenda AC15 AC1900 is a wireless router of China Tenda (Tenda) company
VAR-202007-0065 CVE-2020-10988 Tenda AC15 AC1900 trust management issue vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
A hard-coded telnet credential in the tenda_login binary of Tenda AC15 AC1900 version 15.03.05.19 allows unauthenticated remote attackers to start a telnetd service on the device. Tenda AC15 AC1900 Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC15 AC1900 is a wireless router of China Tenda (Tenda) company
VAR-202007-1512 No CVE LTE digital cellular mobile communication network MME equipment has a denial of service vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
LTE digital cellular mobile communication network MME equipment is an important network element of the LTE core network and is responsible for processing signaling. LTE digital cellular mobile communication network MME equipment has a denial of service vulnerability. An attacker can exploit the vulnerability to cause a denial of service attack.
VAR-202007-1503 No CVE Delta ISPSoft isp project file has memory corruption vulnerability (CNVD-2020-33323) CVSS V2: 4.9
CVSS V3: -
Severity: MEDIUM
ISPSoft is a new generation of Delta PLC programming software. Delta ISPSoft has a memory corruption vulnerability when processing isp project files. An attacker can trick a user who installs ISPSoft to open a malicious isp file, thereby triggering a vulnerability and causing the program to deny service.
VAR-202007-1476 No CVE Dahua network keyboard and face integrated host have information disclosure vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
DH-NHB5000 is a new generation full touch network keyboard independently designed and developed by Dahua. Dahua network keyboard and face integrated host have information leakage vulnerability. Attackers can use vulnerabilities to bypass authentication and obtain sensitive information.
VAR-202007-1488 No CVE TPEditor has a memory corruption vulnerability CVSS V2: 4.9
CVSS V3: -
Severity: MEDIUM
TPEditor is the programming software used by Delta Electronic Programmable Display Series in WINDOWS environment. TPEditor has a memory corruption vulnerability. An attacker can trick a user who installs TPEditor to open a malicious tpe file, thereby triggering a vulnerability and causing the program to deny service.
VAR-202007-0916 CVE-2020-15504 Sophos XG Firewall In SQL Injection vulnerabilities CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix. (DoS) It may be put into a state. Sophos XG Firewall is a next-generation endpoint protection and enterprise-class firewall product from Sophos, UK. A remote attacker could exploit this vulnerability to execute arbitrary code
VAR-202007-0192 CVE-2020-12025 Rockwell Automation Made Logix Designer Studio 5000 To XML Improper restriction vulnerability in external entity reference CVSS V2: 4.3
CVSS V3: 3.3
Severity: LOW
Rockwell Automation Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02 vulnerable to an xml external entity (XXE) vulnerability, which may allow an attacker to view hostnames or other resources from the program. Rockwell Automation Provides Logix Designer Studio 5000 Is management software for control systems for industrial equipment. For the product XML Improper restriction vulnerability in external entity reference (CWE-611) Exists.If an unauthenticated third party creates and loads a specially crafted file, the system host name and resources may be leaked from the product. Authentication is not required to exploit this vulnerability.The specific flaw exists within the parsing of AML files. An attacker can leverage this vulnerability to disclose information in the context of the current process. The vulnerability stems from the program not properly restricting references to XML external entities. Attackers can use the vulnerability to view host names or other resources
VAR-202007-0756 CVE-2020-15001 Yubico YubiKey 5 NFC Information Disclosure Vulnerability CVSS V2: 2.9
CVSS V3: 5.3
Severity: MEDIUM
An information leak was discovered on Yubico YubiKey 5 NFC devices 5.0.0 to 5.2.6 and 5.3.0 to 5.3.1. The OTP application allows a user to set optional access codes on OTP slots. This access code is intended to prevent unauthorized changes to OTP configurations. The access code is not checked when updating NFC specific components of the OTP configurations. This may allow an attacker to access configured OTPs and passwords stored in slots that were not configured by the user to be read over NFC, despite a user having set an access code. (Users who have not set an access code, or who have not configured the OTP slots, are not impacted by this issue.). Yubico YubiKey 5 NFC is a multi-protocol secret key device supporting NFC (Near Field Communication) function from Yubico, Sweden
VAR-202007-0755 CVE-2020-15000 Yubico YubiKey 5  Vulnerabilities in devices CVSS V2: 4.3
CVSS V3: 5.9
Severity: MEDIUM
A PIN management problem was discovered on Yubico YubiKey 5 devices 5.2.0 to 5.2.6. OpenPGP has three passwords: Admin PIN, Reset Code, and User PIN. The Reset Code is used to reset the User PIN, but it is disabled by default. A flaw in the implementation of OpenPGP sets the Reset Code to a known value upon initialization. If the retry counter for the Reset Code is set to non-zero without changing the Reset Code, this known value can be used to reset the User PIN. To set the retry counters, the Admin PIN is required. Yubico YubiKey 5 An unspecified vulnerability exists in the device.Information may be tampered with. Yubico YubiKey 5 is a multi-protocol security key device from Yubico, Sweden. The OpenPGP implementation in Yubico YubiKey 5 5.2.0 to 5.2.6 has an access control error vulnerability. The vulnerability stems from the network system or product improperly restricting access to resources from unauthorized roles
VAR-202007-1255 CVE-2020-9376 D-Link DIR-610 information disclosure vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. ** Not supported ** This issue is a vulnerability in an unsupported version. D-Link DIR-610 The device contains a vulnerability related to information leakage.Information may be obtained. D-Link DIR-610 is a wireless router made by D-Link in Taiwan. There is an information disclosure vulnerability in D-Link DIR-610, which is caused by a configuration error in the network system or product during operation. Attackers can use it by sending SERVICES=DEVICE.ACCOUNT\%0AAUTHORIZED_GROUP=1 to the getcfg.php file This vulnerability leads to information disclosure
VAR-202007-1256 CVE-2020-9377 D-Link DIR-610 Code injection vulnerability in device CVSS V2: 6.5
CVSS V3: 8.8
Severity: HIGH
D-Link DIR-610 devices allow Remote Command Execution via the cmd parameter to command.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. ** Not supported ** This issue is a vulnerability in an unsupported version. D-Link DIR-610 A code injection vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. D-Link DIR-610 is a wireless router made by D-Link in Taiwan. There is a remote code execution vulnerability in D-Link DIR-610. The vulnerability stems from the fact that the network system or product fails to properly filter the special elements in the process of constructing code segments with external input data. The attacker can send it to the command.php file. The'cmd' parameter uses this vulnerability to execute code
VAR-202007-1427 CVE-2020-1646 Juniper Networks Junos OS and Junos OS Evolved Input verification vulnerabilities in devices CVSS V2: 4.3
CVSS V3: 7.5
Severity: HIGH
On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific UPDATE for an EBGP peer can lead to a routing process daemon (RPD) crash and restart. This issue occurs only when the device is receiving and processing the BGP UPDATE for an EBGP peer. This issue does not occur when the device is receiving and processing the BGP UPDATE for an IBGP peer. However, the offending BGP UPDATE can originally come from an EBGP peer, propagates through the network via IBGP peers without causing crash, then it causes RPD crash when it is processed for a BGP UPDATE towards an EBGP peer. Repeated receipt and processing of the same specific BGP UPDATE can result in an extended Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS: 17.3R3-S6, 17.4R2-S7, and 18.1R3-S7. Juniper Networks Junos OS Evolved 19.2R2-EVO and later versions, prior to 19.3R1-EVO. Other Junos OS releases are not affected. The operating system provides a secure programming interface and Junos SDK