VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-202006-0364 CVE-2020-12005 Rockwell Automation Made FactoryTalk Linx Software Multiple vulnerabilities in CVSS V2: 7.8
CVSS V3: 7.5
Severity: Critical
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. A vulnerability exists in the communication function that enables users to upload EDS files by FactoryTalk Linx. This may allow an attacker to upload a file with bad compression, consuming all the available CPU resources, leading to a denial-of-service condition. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility
VAR-202007-1403 CVE-2020-5901 NGINX Controller Cross-site scripting vulnerability in CVSS V2: 9.3
CVSS V3: 9.6
Severity: CRITICAL
In NGINX Controller 3.3.0-3.4.0, undisclosed API endpoints may allow for a reflected Cross Site Scripting (XSS) attack. If the victim user is logged in as admin this could result in a complete compromise of the system. NGINX Controller Exists in a cross-site scripting vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. F5 NGINX Controller is a centralized monitoring and management platform for NGINX from F5 Corporation in the United States. The platform supports managing multiple NGINX instances using a visual interface. An attacker could exploit this vulnerability with a specially crafted URL to run JavaScript in the context of the currently logged-in user, potentially gaining full access to the system if the user is logged in as an administrator
VAR-202007-1402 CVE-2020-5900 NGINX Controller Cross-site request forgery vulnerability in CVSS V2: 6.8
CVSS V3: 8.8
Severity: HIGH
In versions 3.0.0-3.4.0, 2.0.0-2.9.0, and 1.0.1, there is insufficient cross-site request forgery (CSRF) protections for the NGINX Controller user interface. (DoS) It may be put into a state. F5 NGINX Controller is a centralized monitoring and management platform for NGINX from F5 Corporation in the United States. The platform supports managing multiple NGINX instances using a visual interface. An attacker could exploit this vulnerability by enticing a user to click a malicious link to perform arbitrary operations on the user's web interface
VAR-202007-1401 CVE-2020-5899 NGINX Controller Vulnerability related to password management function in CVSS V2: 4.6
CVSS V3: 7.8
Severity: HIGH
In NGINX Controller 3.0.0-3.4.0, recovery code required to change a user's password is transmitted and stored in the database in plain text, which allows an attacker who can intercept the database connection or have read access to the database, to request a password reset using the email address of another registered user then retrieve the recovery code. NGINX Controller Contains a vulnerability related to the password management function.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. F5 NGINX Controller is a centralized monitoring and management platform for NGINX from F5 Corporation in the United States. The platform supports managing multiple NGINX instances using a visual interface. An attacker can exploit this vulnerability to change the user's password. If the user is an administrator user, the attacker can completely control the NGINX Controller system
VAR-202006-0320 CVE-2020-12023 Philips Made IntelliBridge Enterprise (IBE) Vulnerability regarding information leakage from log files in CVSS V2: 2.7
CVSS V3: 4.5
Severity: MEDIUM
Philips IntelliBridge Enterprise (IBE), Versions B.12 and prior, IntelliBridge Enterprise system integration with SureSigns (VS4), EarlyVue (VS30) and IntelliVue Guardian (IGS). Unencrypted user credentials received in the IntelliBridge Enterprise (IBE) are logged within the transaction logs, which are secured behind the login based administrative web portal. The unencrypted user credentials sent from the affected products listed above, for the purpose of handshake or authentication with the Enterprise Systems, are logged as the payload in IntelliBridge Enterprise (IBE) within the transaction logs. An attacker with administrative privileges could exploit this vulnerability to read plain text credentials from log files. Philips Made IntelliBridge Enterprise (IBE) Exists in a vulnerability related to information leakage from log files. Philips IntelliBridge Enterprise (IBE) is a solution from Philips of the Netherlands that provides a single point of contact between EHR (electronic health records) and Philips clinical solutions
VAR-202006-0176 CVE-2020-13702 The Rolling Proximity Identifier Vulnerability regarding information leakage in CVSS V2: 6.4
CVSS V3: 10.0
Severity: CRITICAL
The Rolling Proximity Identifier used in the Apple/Google Exposure Notification API beta through 2020-05-29 enables attackers to circumvent Bluetooth Smart Privacy because there is a secondary temporary UID. An attacker with access to Beacon or IoT networks can seamlessly track individual device movement via a Bluetooth LE discovery mechanism. ** Unsettled ** This case has not been confirmed as a vulnerability. The Rolling Proximity Identifier There is an information leakage vulnerability in. Vendors have challenged this vulnerability. For more information, please see below NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2020-13702Information may be obtained
VAR-202006-0241 CVE-2020-0543 Debian Security Advisory 4701-1 CVSS V2: 2.1
CVSS V3: 5.5
Severity: MEDIUM
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Intel 06_3DH and Intel 06_9EH are both a central processing unit (CPU) product of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products. The following products and versions are affected: Intel Celeron 1000M; Celeron 1005M; Celeron 1007U; Celeron 1019Y; Celeron 1020m, etc. The microcode update for HEDT and Xeon CPUs with signature 0x50654 which was reverted in DSA 4565-2 is now included again with a fixed release. The upstream update for Skylake-U/Y (signature 0x406e3) had to be excluded from this update due to reported hangs on boot. For the stable distribution (buster), these problems have been fixed in version 3.20200609.2~deb10u1. We recommend that you upgrade your intel-microcode packages. For the detailed security status of intel-microcode please refer to its security tracker page at: https://security-tracker.debian.org/tracker/intel-microcode Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl7iSvVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0RH6g/9FYOaN5XyFFC8jVEmfdIl0pa8SqEH2+V1s27pAEOMhGAXuLrUms9wDq0J IoM54q/dz3rH3GiSi5nNqQDxLGx40DNSM5CCdCZIC22YvALS3aYsqpSSlDiyQZSb Im7isH8ntWIc3bedPWzfhui4VA19p8gnbFUetts3fp+uPeimd/QfPnJDN8wHUAL1 V2JzHMYD8v9axenbOxuWSArSnbubEtwpmHfhMzIMkE5150qhyofpzPBsKGoASa7q kPrwbUKBC11dGi+sV49rpXTf/ml7KDUDIrsA75sLC9WhckBcMdAkkVPLJyytAZ6A SqaOVJv+j0wVmhTtIqPxjvYCvX0y8i6NyQi+aliqzq7uEiQtaPQV8sWgDhyhTWga kxxiNuLfcuiEKkKToHdrkLLI1JiisqQTcwyRHg6k3X8+sNmKe6vFu3KzVbLo8+MH c3zEDQHP7XHm/euneb5ZFdg7+Rli03KWFm8/LNJQhrDcsFU/Si5268OwnzpGydwc eaIwuHtc8R64q+m5Aujo7X7kKk67zN7XhmX0nbr9Egni7dhG3iVrMtF27BTPMcML Gzz1pjktlYiySJYON64N/ooZchwAoAEhM9F1yPREXNf6PfRQG3lNjX3UeC4Ci0Ay /NuaKQSSlwd3XOy/dajSEfceu8uI/RZQ3RccTZRtWT58qcnwAnE= =cQzh -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update Advisory ID: RHSA-2020:2757-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2757 Issue date: 2020-06-29 CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 ==================================================================== 1. Summary: An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - x86_64 3. Description: Security Fix(es): * hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543) * hw: L1D Cache Eviction Sampling (CVE-2020-0549) * hw: Vector Register Data Sampling (CVE-2020-0548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * Update Intel CPU microcode to microcode-20200609 release: - Addition of 06-4d-08/0x01 (AVN B0/C0) microcode at revision 0x12d; - Addition of 06-55-06/0xbf (CLX-SP B0) microcode at revision 0x4002f01; - Addition of 06-7a-08/0x01 (GLK R0) microcode at revision 0x16; - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f up to 0x621; - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode (in intel-06-2d-07/intel-ucode/06-2d-07) from revision 0x718 up to 0x71a; - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28; - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e up to 0x2f; - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25 up to 0x26; - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c; - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21 up to 0x22; - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd4 up to 0xdc; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000150 up to 0x1000157; - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000064 up to 0x2006906; - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002b up to 0x5002f01; - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd4 up to 0xdc; - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x2e up to 0x32; - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46 up to 0x78; - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xc6 up to 0xd6; - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xc6 up to 0xd6; - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xc6 up to 0xd6; - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xc6 up to 0xd6; - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode from revision 0xc6 up to 0xd6; - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision 0xc6 up to 0xd6; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xc6 up to 0xd6; - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xc6 up to 0xd6; - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xae up to 0xd6; - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xc6 up to 0xd6. - Update of 06-a6-00/0x80 (CML-U 6+2 A0) from revision 0xc6 up to 0xca. * Do not update 06-4e-03 (SKL-U/Y) and 06-5e-03 (SKL-H/S/Xeon E3 v5) to revision 0xdc, use 0xd6 by default. * Enable 06-2d-07 (SNB-E/EN/EP) caveat by default. * Add 06-55-04 (SKL-X/W) caveat, enable it by default. * Update stale posttrans dependency, add triggers for proper handling of the debug kernel flavour along with kernel-rt. * Avoid find being SIGPIPE'd on early "grep -q" exit in the dracut script. * Re-generate initramfs not only for the currently running kernel, but for several recently installed kernels as well. * Change the URL to point to the GitHub repository since the microcode download section at Intel Download Center does not exist anymore. * Avoid temporary file creation, used for here-documents in check_caveats. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1788786 - CVE-2020-0548 hw: Vector Register Data Sampling 1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling 1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS) 1848438 - [rhel-8.0.0] skylake (06-4e-03) microcode update hangs 1848501 - [rhel-8.0.0] Package microcode-20200609 release 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.0): Source: microcode_ctl-20180807a-2.20200609.1.el8_0.src.rpm x86_64: microcode_ctl-20180807a-2.20200609.1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXvmchtzjgjWX9erEAQhpSg/+ID0RjbWf8T2Y73wrULmADARhxV4taH3B AS27Psqo6eBLEDyCFWFdARN+yWJT551sN4LHHqc4ixa0fCVtAbk7ZeugNOqtHIgx nhwmr/T9/TQi+AjvNhcQWnExOnDLPb+xyqQtQl4+nDHMljnxPuxzeu7yKigXgRX1 szUP0PdzC8uzJvZZ+IplGBPcgiEUdnTFMBbbdttaDzzdCeBy5J+myzQ6wdBJBTgM 03nWspMPWObgFwm1QBoBphTkL21X+vUSTy116TwAgCp1laZ0cd3giG/dEKzzGFKQ ZOvcmnDKRN5WNNJBlb4CnJBkU4MRV6WC4iEU+ur4EIsMnJmTcjTj/oH6bltjVbur eD05wgeejS7gUBdIMNpr158QkMTgORyfOk3EesNlDdG4gpKoUG+Ckfs0KhcjFM+z LHlk8PAM0GjcUKDYlZ+07mOi8e0yHFAG9KQOOwBWDNTXJ7U++UcxvrGFAbNatnnJ OfTm6C3dUbsTzeebyTvM1kHqcYexD9CYLMI2A0nsifDzLjqwqj3xYqMDqKFTcsx/ 3SLUhXC6isrmNJeWvxUU4/VFUPhddAfE3Q1zJBzM4oDCcGdVvq+7KEFzxj1rVydX xU5XRD4M8YWFmhMJxH+dH5mgsErdGT80Rw5fgv21oPbNpsqrsvZUHg83Nd+IqjEu D/8HdxJn3Pw\xd815 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description: The microcode_ctl packages provide microcode updates for Intel. ========================================================================== Ubuntu Security Notice USN-5617-1 September 19, 2022 xen vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS Summary: Several security issues were fixed in Xen. Software Description: - xen: Public headers and libs for Xen Details: It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. (CVE-2020-0543) Julien Grall discovered that Xen incorrectly handled memory barriers on ARM-based systems. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information or escalate privileges. (CVE-2020-11739) Ilja Van Sprundel discovered that Xen incorrectly handled profiling of guests. An unprivileged attacker could use this issue to obtain sensitive information from other guests, cause a denial of service or possibly gain privileges. (CVE-2020-11740, CVE-2020-11741) It was discovered that Xen incorrectly handled grant tables. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-11742, CVE-2020-11743) Jan Beulich discovered that Xen incorrectly handled certain code paths. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15563) Julien Grall discovered that Xen incorrectly verified memory addresses provided by the guest on ARM-based systems. A malicious guest administrator could possibly use this issue to cause a denial of service. (CVE-2020-15564) Roger Pau Monn\xe9 discovered that Xen incorrectly handled caching on x86 Intel systems. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15565) It was discovered that Xen incorrectly handled error in event-channel port allocation. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-15566) Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended Page Tables). An attacker could possibly use this issue to cause a denial of service, data corruption or privilege escalation. (CVE-2020-15567) Andrew Cooper discovered that Xen incorrectly handled PCI passthrough. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25595) Andrew Cooper discovered that Xen incorrectly sanitized path injections. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25596) Jan Beulich discovered that Xen incorrectly handled validation of event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25597) Julien Grall and Jan Beulich discovered that Xen incorrectly handled resetting event channels. An attacker could possibly use this issue to cause a denial of service or obtain sensitive information. (CVE-2020-25599) Julien Grall discovered that Xen incorrectly handled event channels memory allocation on 32-bits domains. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25600) Jan Beulich discovered that Xen incorrectly handled resetting or cleaning up event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25601) Andrew Cooper discovered that Xen incorrectly handled certain Intel specific MSR (Model Specific Registers). An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25602) Julien Grall discovered that Xen incorrectly handled accessing/allocating event channels. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information of privilege escalation. (CVE-2020-25603) Igor Druzhinin discovered that Xen incorrectly handled locks. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25604) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: libxendevicemodel1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxenevtchn1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxengnttab1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxenmisc4.11 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-amd64 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-arm64 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-armhf 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-utils-4.11 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-utils-common 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xenstore-utils 4.11.3+24-g14b62ab3e5-1ubuntu2.3 After a standard system update you need to reboot your computer to make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5617-1 CVE-2020-0543, CVE-2020-11739, CVE-2020-11740, CVE-2020-11741, CVE-2020-11742, CVE-2020-11743, CVE-2020-15563, CVE-2020-15564, CVE-2020-15565, CVE-2020-15566, CVE-2020-15567, CVE-2020-25595, CVE-2020-25596, CVE-2020-25597, CVE-2020-25599, CVE-2020-25600, CVE-2020-25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604 Package Information: https://launchpad.net/ubuntu/+source/xen/4.11.3+24-g14b62ab3e5-1ubuntu2.3 . Unfortunately, that update prevented certain processors in the Intel Skylake family (06_4EH) from booting successfully. Additonally, on Ubuntu 20.04 LTS, late loading of microcode was enabled, which could lead to system instability. Please note that the 'dis_ucode_ldr' kernel command line option can be added in the boot menu to disable microcode loading for system recovery. We apologize for the inconvenience. (CVE-2020-0548) It was discovered that on some Intel processors, data from the most recently evicted modified L1 data cache (L1D) line may be propagated into an unused (invalid) L1D fill buffer. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems Details: It was discovered that the F2FS file system implementation in the Linux kernel did not properly perform bounds checking on xattrs in some situations. (CVE-2020-0543) Piotr Krysiuk discovered that race conditions existed in the file system implementation in the Linux kernel. (CVE-2020-12114) It was discovered that the USB susbsystem's scatter-gather implementation in the Linux kernel did not properly take data references in some situations, leading to a use-after-free. (CVE-2020-12464) Bui Quang Minh discovered that the XDP socket implementation in the Linux kernel did not properly validate meta-data passed from user space, leading to an out-of-bounds write vulnerability. (CVE-2020-12659) Dmitry Vyukov discovered that the SELinux netlink security hook in the Linux kernel did not validate messages in some situations. The kernel update for this issue provides the ability to disable the mitigation and to report vulnerability status. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well
VAR-202006-0250 CVE-2020-0535 Intel(R) AMT Input verification vulnerability in CVSS V2: 5.0
CVSS V3: 5.3
Severity: MEDIUM
Improper input validation in Intel(R) AMT versions before 11.8.76, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access. Intel(R) AMT There is an input verification vulnerability in.Information may be obtained. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. A remote attacker could exploit this vulnerability to obtain information. The following products and versions are affected: Intel AMT versions prior to 11.8.76, versions prior to 11.12.77, versions prior to 11.22.77, and versions prior to 12.0.64
VAR-202006-1891 No CVE Unauthorized access vulnerability exists in Changyuan Shenrui PRS-7910 data gateway CVSS V2: 6.4
CVSS V3: -
Severity: MEDIUM
Changyuan Shenrui PRS-7910 Data Gateway is an Ethernet-based data gateway launched by Changyuan Shenrui Automation Automation Co., Ltd. An unauthorized access vulnerability exists in the Changyuan Shenrui PRS-7910 data gateway machine, which can be used by attackers to obtain sensitive information.
VAR-202006-1573 CVE-2020-5362 Select Dell Client Consumer and Commercial Vulnerability in lack of authentication on platform CVSS V2: 2.1
CVSS V3: 4.4
Severity: MEDIUM
Dell Client Consumer and Commercial platforms include an improper authorization vulnerability in the Dell Manageability interface for which an unauthorized actor, with local system access with OS administrator privileges, could bypass the BIOS Administrator authentication to restore BIOS Setup configuration to default values. Select Dell Client Consumer and Commercial The platform is vulnerable to lack of authentication.Information may be tampered with
VAR-202006-1717 CVE-2020-9076 plural Huawei Authentication vulnerabilities in smartphone products CVSS V2: 4.0
CVSS V3: 6.8
Severity: MEDIUM
HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly verified, an attacker can exploit this vulnerability through man-in-the-middle attack to induce user to access malicious URL. HUAWEI P30 , P30 Pro , Tony-AL00B There is an authentication vulnerability in.Information may be obtained and tampered with. Huawei P30, etc. are all smart phones of China's Huawei (Huawei) company
VAR-202006-1596 CVE-2020-7670 agoo In HTTP Request Smagling Vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
agoo prior to 2.14.0 allows request smuggling attacks where agoo is used as a backend and a frontend proxy also being vulnerable. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Content-Length and Transfer encoding header parsing. It is possible to conduct HTTP request smuggling attacks where `agoo` is used as part of a chain of backend servers due to insufficient `Content-Length` and `Transfer Encoding` parsing. agoo To HTTP There is a vulnerability related to Request Smagling.Information may be tampered with. agoo is a Ruby-based HTTP server by Peter Ohler software developer. There is an environmental issue vulnerability in agoo 2.12.3 and earlier versions
VAR-202006-1778 CVE-2020-6090 WAGO PFC 200 Vulnerability related to authority management in CVSS V2: 9.0
CVSS V3: 7.2
Severity: HIGH
An exploitable code execution vulnerability exists in the Web-Based Management (WBM) functionality of WAGO PFC 200 03.03.10(15). A specially crafted series of HTTP requests can cause code execution resulting in remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. WAGO PFC 200 Exists in a privilege management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. WAGO PFC 200 is a programmable logic controller (PLC) made by WAGO in Germany
VAR-202006-1716 CVE-2020-9075 Huawei Secospace USG6300 and USG6300E Vulnerability regarding information leakage in CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. Successful exploitation of this vulnerability may lead to information leakage
VAR-202006-0247 CVE-2020-0532 Intel(R) AMT Input verification vulnerability in CVSS V2: 4.8
CVSS V3: 7.1
Severity: HIGH
Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access. Intel(R) AMT There is an input verification vulnerability in.Information is obtained and service operation is interrupted (DoS) It may be put into a state. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. An attacker could exploit this vulnerability to cause a denial of service or information disclosure. The following products and versions are affected: Intel AMT versions prior to 11.8.77, versions prior to 11.12.77, versions prior to 11.22.77, and versions prior to 12.0.64
VAR-202006-0249 CVE-2020-0534 Intel(R) CSME Input verification vulnerability in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an unauthenticated user to potentially enable denial of service via network access. Intel(R) CSME There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state. Intel Converged Security and Management Engine (CSME) is a security management engine of Intel Corporation. An input validation error vulnerability exists in the DAL subsystem in Intel CSME. An attacker could exploit this vulnerability to cause a denial of service. The following products and versions are affected: Intel CSME versions prior to 12.0.64, versions prior to 13.0.32, versions prior to 14.0.33, and versions prior to 14.5.12
VAR-202006-0251 CVE-2020-0536 Intel(R) CSME and TXE Input verification vulnerability in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel(R) TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network access. Intel(R) CSME and TXE There is an input verification vulnerability in.Information may be obtained. Both Intel Converged Security and Management Engine (CSME) and Intel TXE are products of Intel Corporation of the United States. Intel Converged Security and Management Engine is a security management engine. Intel TXE is a trusted execution engine with hardware authentication function used in CPU (Central Processing Unit). An input validation error vulnerability exists in the DAL subsystem in Intel CSME and TXE. An attacker could exploit this vulnerability to obtain sensitive information. The following products and versions are affected: Intel CSME before 11.8.77, before 11.12.77, before 11.22.77, before 12.0.64, before 13.0.32, before 14.0.33; before Intel TXE3.1.75 Version, version before 4.0.25
VAR-202006-0252 CVE-2020-0537 Intel(R) AMT Input verification vulnerability in CVSS V2: 4.0
CVSS V3: 4.9
Severity: MEDIUM
Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow a privileged user to potentially enable denial of service via network access. Intel(R) AMT There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. An attacker could exploit this vulnerability to cause a denial of service. The following products and versions are affected: Intel AMT versions prior to 11.8.77, versions prior to 11.12.77, versions prior to 11.22.77, and versions prior to 12.0.64
VAR-202006-0254 CVE-2020-0539 Intel(R) CSME and TXE Past Traversal Vulnerability in CVSS V2: 2.1
CVSS V3: 5.5
Severity: MEDIUM
Path traversal in subsystem for Intel(R) DAL software for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33 and Intel(R) TXE versions before 3.1.75, 4.0.25 may allow an unprivileged user to potentially enable denial of service via local access. Intel(R) CSME and TXE Exists in a past traversal vulnerability.Service operation interruption (DoS) It may be put into a state. Both Intel Converged Security and Management Engine (CSME) and Intel TXE are products of Intel Corporation of the United States. Intel Converged Security and Management Engine is a security management engine. Intel TXE is a trusted execution engine with hardware authentication function used in CPU (Central Processing Unit). A path traversal vulnerability exists in the subsystems of Intel TXE and CSME (Intel DAL software). An attacker could exploit this vulnerability to cause a denial of service. The following products and versions are affected: Intel CSME before 11.8.77, before 11.12.77, before 11.22.77, before 12.0.64, before 13.0.32, before 14.0.33; Intel TXE 3.1.75 Previous versions, versions before 4.0.25
VAR-202006-0255 CVE-2020-0540 Intel(R) AMT Vulnerability regarding inadequate protection of credentials in CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
Insufficiently protected credentials in Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access. Intel(R) AMT Exists in an inadequate protection of credentials.Information may be obtained. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. A remote attacker could exploit this vulnerability to obtain information. The following products and versions are affected: Intel AMT versions prior to 11.8.77, versions prior to 11.12.77, versions prior to 11.22.77, and versions prior to 12.0.64