VARIoT IoT vulnerabilities database
| VAR-202101-0119 | CVE-2019-25013 | GNU C Library Buffer error vulnerability |
CVSS V2: 7.1 CVSS V3: 5.9 Severity: MEDIUM |
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read. Description:
Service Telemetry Framework (STF) provides automated collection of
measurements and data from remote clients, such as Red Hat OpenStack
Platform or third-party nodes.
Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally. Bugs fixed (https://bugzilla.redhat.com/):
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
5.
Bug Fix(es):
* WMCO patch pub-key-hash annotation to Linux node (BZ#1945248)
* LoadBalancer Service type with invalid external loadbalancer IP breaks
the datapath (BZ#1952917)
* Telemetry info not completely available to identify windows nodes
(BZ#1955319)
* WMCO incorrectly shows node as ready after a failed configuration
(BZ#1956412)
* kube-proxy service terminated unexpectedly after recreated LB service
(BZ#1963263)
3. Solution:
For Windows Machine Config Operator upgrades, see the following
documentation:
https://docs.openshift.com/container-platform/4.7/windows_containers/window
s-node-upgrades.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1945248 - WMCO patch pub-key-hash annotation to Linux node
1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM
1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath
1955319 - Telemetry info not completely available to identify windows nodes
1956412 - WMCO incorrectly shows node as ready after a failed configuration
1963263 - kube-proxy service terminated unexpectedly after recreated LB service
5. Bugs fixed (https://bugzilla.redhat.com/):
1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve
5. JIRA issues fixed (https://issues.jboss.org/):
TRACING-1725 - Elasticsearch operator reports x509 errors communicating with ElasticSearch in OpenShift Service Mesh project
6. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: glibc: Multiple vulnerabilities
Date: July 06, 2021
Bugs: #764176, #767718, #772425, #792261
ID: 202107-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities in glibc could result in Denial of Service.
Background
==========
glibc is a package that contains the GNU C library.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.33-r1 >= 2.33-r1
Description
===========
Multiple vulnerabilities have been discovered in glibc. Please review
the CVE identifiers referenced below for details.
Impact
======
An attacker could cause a possible Denial of Service condition.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All glibc users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.33-r1"
References
==========
[ 1 ] CVE-2019-25013
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
[ 2 ] CVE-2020-27618
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
[ 3 ] CVE-2021-27645
https://nvd.nist.gov/vuln/detail/CVE-2021-27645
[ 4 ] CVE-2021-3326
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
[ 5 ] CVE-2021-33574
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-07
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.13. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHSA-2021:2122
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html
This update fixes the following bug among others:
* Previously, resources for the ClusterOperator were being created early in
the update process, which led to update failures when the ClusterOperator
had no status condition while Operators were updating. This bug fix changes
the timing of when these resources are created. As a result, updates can
take place without errors. (BZ#1959238)
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index
validation (CVE-2021-3121)
You may download the oc tool and use it to inspect release image metadata
as follows:
(For x86_64 architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-x86_64
The image digest is
sha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4
(For s390x architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-s390x
The image digest is
sha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd
(For ppc64le architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le
The image digest is
sha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
3. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1923268 - [Assisted-4.7] [Staging] Using two both spelling "canceled" "cancelled"
1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go
1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list
1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits
1959238 - CVO creating cloud-controller-manager too early causing upgrade failures
1960103 - SR-IOV obliviously reboot the node
1961941 - Local Storage Operator using LocalVolume CR fails to create PV's when backend storage failure is simulated
1962302 - packageserver clusteroperator does not set reason or message for Available condition
1962312 - Deployment considered unhealthy despite being available and at latest generation
1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone
1963115 - Test verify /run filesystem contents failing
5. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2021:0348-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0348
Issue date: 2021-02-02
CVE Names: CVE-2019-25013 CVE-2020-10029 CVE-2020-29573
====================================================================
1. Summary:
An update for glibc is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
3. Description:
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.
Bug Fix(es):
* glibc: 64bit_strstr_via_64bit_strstr_sse2_unaligned detection fails with
large device and inode numbers (BZ#1883162)
* glibc: Performance regression in ebizzy benchmark (BZ#1889977)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.
5. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
glibc-2.17-322.el7_9.src.rpm
x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
glibc-2.17-322.el7_9.src.rpm
x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
glibc-2.17-322.el7_9.src.rpm
ppc64:
glibc-2.17-322.el7_9.ppc.rpm
glibc-2.17-322.el7_9.ppc64.rpm
glibc-common-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-devel-2.17-322.el7_9.ppc.rpm
glibc-devel-2.17-322.el7_9.ppc64.rpm
glibc-headers-2.17-322.el7_9.ppc64.rpm
glibc-utils-2.17-322.el7_9.ppc64.rpm
nscd-2.17-322.el7_9.ppc64.rpm
ppc64le:
glibc-2.17-322.el7_9.ppc64le.rpm
glibc-common-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-devel-2.17-322.el7_9.ppc64le.rpm
glibc-headers-2.17-322.el7_9.ppc64le.rpm
glibc-utils-2.17-322.el7_9.ppc64le.rpm
nscd-2.17-322.el7_9.ppc64le.rpm
s390x:
glibc-2.17-322.el7_9.s390.rpm
glibc-2.17-322.el7_9.s390x.rpm
glibc-common-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-devel-2.17-322.el7_9.s390.rpm
glibc-devel-2.17-322.el7_9.s390x.rpm
glibc-headers-2.17-322.el7_9.s390x.rpm
glibc-utils-2.17-322.el7_9.s390x.rpm
nscd-2.17-322.el7_9.s390x.rpm
x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-static-2.17-322.el7_9.ppc.rpm
glibc-static-2.17-322.el7_9.ppc64.rpm
ppc64le:
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-static-2.17-322.el7_9.ppc64le.rpm
s390x:
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-static-2.17-322.el7_9.s390.rpm
glibc-static-2.17-322.el7_9.s390x.rpm
x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
glibc-2.17-322.el7_9.src.rpm
x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2019-25013
https://access.redhat.com/security/cve/CVE-2020-10029
https://access.redhat.com/security/cve/CVE-2020-29573
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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7N1F
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
Security Fix(es):
* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic
(CVE-2021-34558)
* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)
* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)
* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a
custom TokenReader (CVE-2021-27918)
* golang: net/http: panic in ReadRequest and ReadResponse when reading a
very large header (CVE-2021-31525)
* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)
It was found that the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196
have been incorrectly mentioned as fixed in RHSA for Serverless client kn
1.16.0. This has been fixed (CVE-2021-3703). Bugs fixed (https://bugzilla.redhat.com/):
1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
1983651 - Release of OpenShift Serverless Serving 1.17.0
1983654 - Release of OpenShift Serverless Eventing 1.17.0
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
1992955 - CVE-2021-3703 serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196
5
| VAR-202108-0713 | CVE-2021-3617 | plural Lenovo Smart Camera Command injection vulnerability in |
CVSS V2: 6.5 CVSS V3: 7.2 Severity: HIGH |
A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as CNVD-2020-68652. (DoS) It may be in a state. Shenzhen Qiaoan Technology Co., Ltd. is a professional R&D and manufacturer of surveillance cameras, specializing in the production of Qiaoan surveillance, Qiaoan surveillance cameras, etc.
Several webcams of Shenzhen Qiaoan Technology Co., Ltd. have information disclosure vulnerabilities, which can be exploited by attackers to obtain sensitive information
| VAR-202101-0595 | CVE-2020-35507 | binutils In NULL Pointer dereference vulnerability |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. binutils Has NULL A pointer dereference vulnerability exists.Denial of service (DoS) It may be put into a state. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.
Background
==========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2
Description
===========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Binutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"
References
==========
[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-24
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
| VAR-202101-0567 | CVE-2020-35496 | binutils In NULL Pointer dereference vulnerability |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34. binutils Has NULL A pointer dereference vulnerability exists.Denial of service (DoS) It may be put into a state. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.
Background
==========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2
Description
===========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Binutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"
References
==========
[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-24
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
| VAR-202101-0566 | CVE-2020-35495 | binutils In NULL Pointer dereference vulnerability |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34. binutils Has NULL A pointer dereference vulnerability exists.Denial of service (DoS) It may be put into a state. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.
Background
==========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2
Description
===========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Binutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"
References
==========
[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-24
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
| VAR-202101-0564 | CVE-2020-35493 | binutils Input verification vulnerability in |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34. binutils There are input validation vulnerabilities, heap-based buffer overflow vulnerabilities, and out-of-bounds read vulnerabilities.Service operation interruption (DoS) It may be in a state. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.
Background
==========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2
Description
===========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Binutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"
References
==========
[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-24
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
| VAR-202101-0565 | CVE-2020-35494 | binutils Vulnerability in using uninitialized resources in |
CVSS V2: 5.8 CVSS V3: 6.1 Severity: MEDIUM |
There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34. binutils There is a vulnerability in the use of uninitialized resources.Information is obtained and denial of service (DoS) It may be put into a state. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.
Background
==========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2
Description
===========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Binutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"
References
==========
[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-24
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
| VAR-202101-1141 | CVE-2020-5361 | Dell BIOS Vulnerability in password management function |
CVSS V2: 7.2 CVSS V3: 7.6 Severity: HIGH |
Select Dell Client Commercial and Consumer platforms support a BIOS password reset capability that is designed to assist authorized customers who forget their passwords. Dell is aware of unauthorized password generation tools that can generate BIOS recovery passwords. The tools, which are not authorized by Dell, can be used by a physically present attacker to reset BIOS passwords and BIOS-managed Hard Disk Drive (HDD) passwords. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to bypass security restrictions for BIOS Setup configuration, HDD access and BIOS pre-boot authentication. Dell BIOS Contains a vulnerability in the password management function.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Dell Client Commercial and Dell Consumer are a series of workstation equipment from Dell in the United States
| VAR-202101-0521 | CVE-2020-29498 | Dell Wyse Management Suite Open redirect vulnerability |
CVSS V2: 5.8 CVSS V3: 6.1 Severity: MEDIUM |
Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites. DELL Dell Wyse Management Suite is a scalable solution for managing and optimizing Wyse endpoints from Dell (DELL). The offering includes Wyse endpoint centralized management, asset tracking and automatic device discovery
| VAR-202101-0519 | CVE-2020-29496 | Dell Wyse Management Suite Cross-site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. The offering includes Wyse endpoint centralized management, asset tracking and automatic device discovery
| VAR-202101-0520 | CVE-2020-29497 | Dell Wyse Management Suite Cross-site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. The offering includes Wyse endpoint centralized management, asset tracking and automatic device discovery
| VAR-202106-0142 | CVE-2020-11159 | plural Qualcomm Out-of-bounds read vulnerabilities in the product |
CVSS V2: 9.4 CVSS V3: 9.1 Severity: CRITICAL |
Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking. plural Qualcomm The product contains an out-of-bounds read vulnerability.Information is obtained and denial of service (DoS) It may be put into a state
| VAR-202106-0161 | CVE-2020-11261 | plural Qualcomm Open redirect in the product |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables. plural Qualcomm The product has an open redirect.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Qualcomm Graphics是美国高通(Qualcomm)公司的一个用于处理器上的图形支撑固件.
Qualcomm Graphics 存在输入验证错误漏洞,该漏洞源于不正确的检查返回错误而导致的内存损坏。以下产品及版本受到影响:APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096AU, AQT1000, AR8031, AR8035, AR8151, CSRA6620, CSRA6640, CSRB31024, FSM10055, FSM10056, MDM9650, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, PM215, PM3003A, PM4125, PM439, PM456, PM6125, PM6150, PM6150A, PM6150L, PM6250, PM6350, PM640A, PM640L, PM640P, PM660, PM660A, PM660L, PM670, PM670A, PM670L, PM7150A, PM7150L, PM7250, PM7250B, PM7350C, PM8004, PM8005, PM8008, PM8009, PM8150, PM8150A, PM8150B, PM8150C, PM8150L, PM8250, PM8350, PM8350B, PM8350BH, PM8350BHS, PM8350C, PM855, PM855A, PM855B, PM855L, PM855P, PM8909, PM8916, PM8937, PM8940, PM8953, PM8996, PM8998, PMC1000H, PMD9655, PME605, PMI632, PMI8937, PMI8952, PMI8994, PMI8996, PMI8998, PMK7350, PMK8001, PMK8002, PMK8003, PMK8350, PMM6155AU, PMM8155AU, PMM855AU, PMM8996AU, PMR525, PMR735A, PMR735B, PMW3100, PMX20, PMX24, PMX50, PMX55, QAT3514, QAT3516, QAT3518, QAT3519, QAT3522, QAT3550, QAT3555, QAT5515, QAT5516, QAT5522, QAT5533, QAT5568, QBT1000, QBT1500, QBT2000, QCA4020, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8337, QCA9377, QCA9379, QCC1110, QCM2290, QCM4290, QCM6125, QCS2290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QDM2301, QDM2302, QDM2305, QDM2307, QDM2308, QDM2310, QDM3301, QDM3302, QDM4643, QDM4650, QDM5579, QDM5620, QDM5621, QDM5650, QDM5652, QDM5670, QDM5671, QDM5677, QDM5679, QET4100, QET4101, QET5100, QET5100M, QET6100, QET6110, QFE2101, QFE2520, QFE2550, QFE3340, QFE4301, QFE4302, QFE4303, QFE4305, QFE4308, QFE4309, QFE4320, QFE4373FC, QFS2530, QFS2580, QFS2608, QFS2630, QLN1020, QLN1021AQ, QLN1030, QLN1031, QLN1036AQ, QLN4640, QLN4642, QLN4650, QLN5020, QLN5030, QLN5040, QPA2625, QPA4340, QPA4360, QPA4361, QPA5373, QPA5460, QPA5461, QPA5580, QPA5581, QPA6560, QPA8673, QPA8675, QPA8686, QPA8801, QPA8802, QPA8803, QPA8821, QPA8842, QPM2630, QPM4621, QPM4630, QPM4640, QPM4641, QPM4650, QPM5541, QPM5577, QPM5579, QPM5620, QPM5621, QPM5641, QPM5657, QPM5658, QPM5670, QPM5677, QPM5679, QPM5870, QPM5875, QPM6325, QPM6375, QPM6582, QPM6585, QPM6621, QPM6670, QPM8820, QPM8830, QPM8870, QPM8895, QSM7250, QSM8250, QSW6310, QSW8573, QSW8574, QTC410S, QTC800H, QTC800S, QTC800T, QTC801S, QTM525, QTM527, Qualcomm215, RGR7640AU, RSW8577, SA415M, SA515M, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD632, SD660, SD662, SD665, SD670, SD675, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD820, SD821, SD835, SD845, SD855, SD865 5G, SD888 5G, SDA429W, SDM429W, SDM630, SDM830, SDR051, SDR052, SDR425, SDR660, SDR660G, SDR675, SDR735, SDR735G, SDR8150, SDR8250, SDR845, SDR865, SDW2500, SDW3100, SDX20, SDX20M, SDX24, SDX50M, SDX55, SDX55M, SDXR1, SDXR2 5G, SM4125, SM4350, SM6250, SM6250P, SM7250P, SM7350, SMB1350, SMB1351, SMB1354, SMB1355, SMB1357, SMB1358, SMB1360, SMB1380, SMB1381, SMB1390, SMB1394, SMB1395, SMB1396, SMB1398, SMB231, SMB2351, SMR525, SMR526, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6856, WGR7640, WSA8810, WSA8815, WSA8830, WSA8835, WTR2955, WTR2965, WTR3905, WTR3925, WTR3950, WTR4905, WTR5975, WTR6955
| VAR-202106-0153 | CVE-2020-11240 | plural Qualcomm Product buffer size calculation error vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Memory corruption due to ioctl command size was incorrectly set to the size of a pointer and not enough storage is allocated for the copy of the user argument in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables. plural Qualcomm The product contains a vulnerability related to an error in the calculation of the buffer size.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
| VAR-202106-0155 | CVE-2020-11250 | plural Qualcomm Product Free Memory Usage Vulnerability |
CVSS V2: 6.9 CVSS V3: 7.0 Severity: HIGH |
Use after free due to race condition when reopening the device driver repeatedly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking. plural Qualcomm The product contains a vulnerability related to the use of freed memory and a vulnerability related to race conditions.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Qualcomm Dsp Service是美国高通(Qualcomm)公司的一个满足移动平台对多媒体和调制解调器功能、深层嵌入式处理需求的数字信号处理器.
Qualcomm DSP Services 存在资源管理错误漏洞,该漏洞源于重复重新打开设备驱动程序,竞态条件导致Use after free。以下产品及版本受到影响:APQ8009W, APQ8017, APQ8053, AQT1000, AR8031, AR8035, CSR8811, CSRA6620, CSRA6640, FSM10055, FSM10056, IPQ6010, IPQ6018, IPQ6028, IPQ8074A, IPQ8076A, IPQ8174, MSM8909W, MSM8917, MSM8953, PM215, PM3003A, PM4125, PM439, PM456, PM6125, PM6150, PM6150A, PM6150L, PM6250, PM6350, PM640A, PM640L, PM640P, PM660, PM660A, PM660L, PM7150A, PM7150L, PM7250, PM7250B, PM7350C, PM8004, PM8005, PM8008, PM8009, PM8150, PM8150A, PM8150B, PM8150C, PM8150L, PM8250, PM8350, PM8350B, PM8350BH, PM8350BHS, PM8350C, PM855, PM855B, PM855L, PM855P, PM8909, PM8937, PM8953, PM8998, PMC1000H, PMD9655, PMI632, PMI8937, PMI8952, PMI8998, PMK7350, PMK8002, PMK8003, PMK8350, PMM6155AU, PMM8155AU, PMM855AU, PMP8074, PMR525, PMR735A, PMR735B, PMW3100, PMX50, PMX55, QAT3514, QAT3516, QAT3518, QAT3519, QAT3522, QAT3550, QAT3555, QAT5515, QAT5516, QAT5522, QAT5533, QAT5568, QBT1500, QBT2000, QCA4024, QCA6175A, QCA6310, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8072, QCA8075, QCA8081, QCA8337, QCC1110, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5124, QCN5154, QCN9000, QCN9022, QCN9024, QCN9074, QCS405, QCS410, QCS610, QDM2301, QDM2302, QDM2305, QDM2307, QDM2308, QDM2310, QDM3301, QDM3302, QDM4643, QDM4650, QDM5579, QDM5620, QDM5621, QDM5650, QDM5652, QDM5670, QDM5671, QDM5677, QDM5679, QET4100, QET4101, QET4200AQ, QET5100, QET5100M, QET6100, QET6110, QFE2101, QFE2520, QFE2550, QFE3340, QFE4301, QFE4302, QFE4303, QFE4305, QFE4308, QFE4309, QFE4320, QFE4373FC, QFS2530, QFS2580, QFS2608, QFS2630, QLN1020, QLN1021AQ, QLN1030, QLN1031, QLN1036AQ, QLN4640, QLN4642, QLN4650, QLN5020, QLN5030, QLN5040, QPA2625, QPA4340, QPA4360, QPA4361, QPA5373, QPA5461, QPA5580, QPA5581, QPA6560, QPA8673, QPA8675, QPA8686, QPA8801, QPA8802, QPA8803, QPA8821, QPA8842, QPM2630, QPM4621, QPM4630, QPM4640, QPM4641, QPM4650, QPM5541, QPM5577, QPM5579, QPM5620, QPM5621, QPM5641, QPM5657, QPM5658, QPM5670, QPM5677, QPM5679, QPM5870, QPM5875, QPM6325, QPM6375, QPM6582, QPM6585, QPM6621, QPM6670, QPM8820, QPM8830, QPM8870, QPM8895, QSM7250, QSM8250, QSW6310, QSW8573, QSW8574, QTC410S, QTC800H, QTC800S, QTC801S, QTM525, QTM527, Qualcomm215, RSW8577, SA515M, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD460, SD632, SD660, SD662, SD665, SD670, SD675, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD845, SD855, SD865 5G, SD888 5G, SDA429W, SDR051, SDR052, SDR425, SDR660, SDR660G, SDR675, SDR735, SDR735G, SDR8150, SDR8250, SDR865, SDW3100, SDX50M, SDX55, SDX55M, SDXR1, SDXR2 5G, SM4125, SM4350, SM6250, SM6250P, SM7250P, SM7350, SMB1351, SMB1354, SMB1355, SMB1358, SMB1380, SMB1381, SMB1390, SMB1394, SMB1395, SMB1396, SMB1398, SMB2351, SMR525, SMR526, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6856, WGR7640, WSA8810, WSA8815, WSA8830, WSA8835, WTR2955, WTR2965, WTR3925, WTR4905, WTR5975, WTR6955
| VAR-202106-0154 | CVE-2020-11241 | plural Qualcomm Out-of-bounds read vulnerabilities in the product |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
Out of bound read will happen if EAPOL Key length is less than expected while processing NAN shared key descriptor attribute in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking. plural Qualcomm The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state
| VAR-202106-0150 | CVE-2020-11235 | plural Qualcomm Integer overflow vulnerability in product |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking. plural Qualcomm The product is vulnerable to integer overflow.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
| VAR-202106-0144 | CVE-2020-11161 | plural Qualcomm Out-of-bounds read vulnerabilities in the product |
CVSS V2: 3.6 CVSS V3: 7.1 Severity: HIGH |
Out-of-bounds memory access can occur while calculating alignment requirements for a negative width from external components in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music. plural Qualcomm The product contains an out-of-bounds read vulnerability.Information is obtained and denial of service (DoS) It may be put into a state
| VAR-202106-0162 | CVE-2020-11262 | plural Qualcomm Product Race Condition Vulnerabilities |
CVSS V2: 4.4 CVSS V3: 7.0 Severity: HIGH |
A race between command submission and destroying the context can cause an invalid context being added to the list leads to use after free issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables. plural Qualcomm The product contains a race condition vulnerability and a free memory usage vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
| VAR-202106-0152 | CVE-2020-11239 | plural Qualcomm Product Free Memory Usage Vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables. plural Qualcomm The product contains a vulnerability related to the use of freed memory.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Qualcomm Graphics是美国高通(Qualcomm)公司的一个用于处理器上的图形支撑固件.
Qualcomm Graphics 存在安全漏洞,该漏洞源于附件没有被正确清理。以下产品及版本受到影响:APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8076, APQ8096AU, AQT1000, AR8031, AR8035, AR8151, CSRA6620, CSRA6640, CSRB31024, FSM10055, FSM10056, MDM9206, MDM9250, MDM9650, MDM9655, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, PM215, PM3003A, PM4125, PM439, PM456, PM6125, PM6150, PM6150A, PM6150L, PM6250, PM6350, PM640A, PM640L, PM640P, PM660, PM660A, PM660L, PM670, PM670A, PM670L, PM7150A, PM7150L, PM7250, PM7250B, PM7350C, PM8004, PM8005, PM8008, PM8009, PM8150, PM8150A, PM8150B, PM8150C, PM8150L, PM8250, PM8350, PM8350B, PM8350BH, PM8350BHS, PM8350C, PM855, PM855A, PM855B, PM855L, PM855P, PM8909, PM8916, PM8937, PM8940, PM8952, PM8953, PM8956, PM8996, PM8998, PMC1000H, PMD9607, PMD9655, PME605, PMI632, PMI8937, PMI8952, PMI8994, PMI8996, PMI8998, PMK7350, PMK8001, PMK8002, PMK8003, PMK8350, PMM6155AU, PMM8155AU, PMM855AU, PMM8996AU, PMR525, PMR735A, PMR735B, PMW3100, PMX20, PMX24, PMX50, PMX55, QAT3514, QAT3516, QAT3518, QAT3519, QAT3522, QAT3550, QAT3555, QAT5515, QAT5516, QAT5522, QAT5533, QAT5568, QBT1000, QBT1500, QBT2000, QCA4020, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8337, QCA9367, QCA9377, QCA9379, QCC1110, QCM6125, QCS405, QCS410, QCS603, QCS605, QCS610, QCS6125, QDM2301, QDM2302, QDM2305, QDM2307, QDM2308, QDM2310, QDM3301, QDM3302, QDM4643, QDM4650, QDM5579, QDM5620, QDM5621, QDM5650, QDM5652, QDM5670, QDM5671, QDM5677, QDM5679, QET4100, QET4101, QET4200AQ, QET5100, QET5100M, QET6100, QET6110, QFE2101, QFE2520, QFE2550, QFE3340, QFE4301, QFE4302, QFE4303, QFE4305, QFE4308, QFE4309, QFE4320, QFE4373FC, QFS2530, QFS2580, QFS2608, QFS2630, QLN1020, QLN1021AQ, QLN1030, QLN1031, QLN1036AQ, QLN4640, QLN4642, QLN4650, QLN5020, QLN5030, QLN5040, QPA2625, QPA4340, QPA4360, QPA4361, QPA5373, QPA5460, QPA5461, QPA5580, QPA5581, QPA6560, QPA8673, QPA8675, QPA8686, QPA8801, QPA8802, QPA8803, QPA8821, QPA8842, QPM2630, QPM4621, QPM4630, QPM4640, QPM4641, QPM4650, QPM5541, QPM5577, QPM5579, QPM5620, QPM5621, QPM5641, QPM5657, QPM5658, QPM5670, QPM5677, QPM5679, QPM5870, QPM5875, QPM6325, QPM6375, QPM6582, QPM6585, QPM6621, QPM6670, QPM8820, QPM8830, QPM8870, QPM8895, QSM7250, QSM8250, QSW6310, QSW8573, QSW8574, QTC410S, QTC800H, QTC800S, QTC800T, QTC801S, QTM525, QTM527, Qualcomm215, RGR7640AU, RSW8577, SA415M, SA515M, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD632, SD660, SD662, SD665, SD670, SD675, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD820, SD821, SD835, SD845, SD855, SD865 5G, SD888 5G, SDA429W, SDM429W, SDM630, SDM830, SDR051, SDR052, SDR425, SDR660, SDR660G, SDR675, SDR735, SDR735G, SDR8150, SDR8250, SDR845, SDR865, SDW2500, SDW3100, SDX20, SDX20M, SDX24, SDX50M, SDX55, SDX55M, SDXR1, SDXR2 5G, SM4125, SM4350, SM6250, SM6250P, SM7250P, SM7350, SMB1350, SMB1351, SMB1354, SMB1355, SMB1357, SMB1358, SMB1360, SMB1380, SMB1381, SMB1390, SMB1394, SMB1395, SMB1396, SMB1398, SMB231, SMB2351, SMR525, SMR526, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6856, WGR7640, WSA8810, WSA8815, WSA8830, WSA8835, WTR2955, WTR2965, WTR3905, WTR3925, WTR3950, WTR4905, WTR5975, WTR6955