VARIoT IoT vulnerabilities database

VAR-202006-1686 | CVE-2020-8674 | Treck IP stacks contain multiple vulnerabilities |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
Out-of-bounds read in DHCPv6 subsystem in Intel(R) AMT and Intel(R)ISM versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64 and 14.0.33 may allow an unauthenticated user to potentially enable information disclosure via network access. Treck IP stack implementations for embedded systems are affected by multiple vulnerabilities. This set of vulnerabilities was researched and reported by JSOF, who calls them Ripple20.CVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 UnknownCVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 Unknown. Intel(R) AMT and ISM Exists in an out-of-bounds read vulnerability.Information may be obtained. Both Intel Active Management Technology (AMT) and Intel Software Manager (ISM) are products of Intel Corporation of the United States. Intel Active Management Technology is a set of hardware-based computer remote active management technology software. Intel Software Manager is a utility for managing Intel software development products. A remote attacker could exploit this vulnerability to obtain information. The following products and versions are affected: Intel AMT before 11.8.77, before 11.12.77, before 11.22.77, before 12.0.64, before 14.0.33; ISM before 11.8.76, before 11.12.77 Version, version before 11.22.77, version before 12.0.64, version before 14.0.33
VAR-202006-0025 | CVE-2020-0595 | Treck IP stacks contain multiple vulnerabilities |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access. Treck IP stack implementations for embedded systems are affected by multiple vulnerabilities. This set of vulnerabilities was researched and reported by JSOF, who calls them Ripple20.CVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 UnknownCVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 Unknown. Intel(R) AMT and ISM Is vulnerable to the use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Both Intel Active Management Technology (AMT) and Intel Software Manager (ISM) are products of Intel Corporation of the United States. Intel Active Management Technology is a set of hardware-based computer remote active management technology software. Intel Software Manager is a utility for managing Intel software development products. A resource management error vulnerability exists in the IPv6 subsystem in Intel AMT and ISM. A remote attacker could exploit this vulnerability to elevate privileges. The following products and versions are affected: Intel AMT before 11.8.77, before 11.12.77, before 11.22.77, before 12.0.64; ISM before 11.8.77, before 11.12.77, before 11.22.77 Version, version before 12.0.64
VAR-202006-0024 | CVE-2020-0594 | Treck IP stacks contain multiple vulnerabilities |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access. Treck IP stack implementations for embedded systems are affected by multiple vulnerabilities. This set of vulnerabilities was researched and reported by JSOF, who calls them Ripple20.CVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 UnknownCVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 Unknown. Intel(R) AMT and ISM Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Both Intel Active Management Technology (AMT) and Intel Software Manager (ISM) are products of Intel Corporation of the United States. Intel Active Management Technology is a set of hardware-based computer remote active management technology software. Intel Software Manager is a utility for managing Intel software development products. There are security vulnerabilities in the IPv6 subsystem in Intel AMT and ISM. A remote attacker could exploit this vulnerability to elevate privileges. The following products and versions are affected: Intel AMT before 11.8.77, before 11.12.77, before 11.22.77, before 12.0.64; ISM before 11.8.77, before 11.12.77, before 11.22.77 Version, version before 12.0.64
VAR-202006-0240 | CVE-2020-0586 | Intel(R) SPS Initialization vulnerability in |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
Improper initialization in subsystem for Intel(R) SPS versions before SPS_E3_04.01.04.109.0 and SPS_E3_04.08.04.070.0 may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access. Intel(R) SPS There is an initialization vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Intel Server Platform Services (SPS) is a server platform service program of Intel Corporation. There is a security vulnerability in Intel SPS versions earlier than SPS_E3_04.01.04.109.0 and SPS_E3_04.08.04.070.0. The vulnerability is caused by the incorrect initialization of the program. A local attacker could exploit this vulnerability to elevate privileges and/or cause a denial of service
VAR-202006-0027 | CVE-2020-0597 | Treck IP stacks contain multiple vulnerabilities |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access. Treck IP stack implementations for embedded systems are affected by multiple vulnerabilities. This set of vulnerabilities was researched and reported by JSOF, who calls them Ripple20.CVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 UnknownCVE-2020-0594 Unknown
CVE-2020-0595 Unknown
CVE-2020-0597 Unknown
CVE-2020-11896 Affected
CVE-2020-11897 Not Affected
CVE-2020-11898 Affected
CVE-2020-11899 Not Affected
CVE-2020-11900 Affected
CVE-2020-11901 Not Affected
CVE-2020-11902 Not Affected
CVE-2020-11903 Not Affected
CVE-2020-11904 Not Affected
CVE-2020-11905 Not Affected
CVE-2020-11906 Affected
CVE-2020-11907 Affected
CVE-2020-11908 Not Affected
CVE-2020-11909 Not Affected
CVE-2020-11910 Not Affected
CVE-2020-11911 Affected
CVE-2020-11912 Affected
CVE-2020-11913 Not Affected
CVE-2020-11914 Affected
CVE-2020-8674 Unknown. Intel(R) AMT and ISM Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Both Intel Active Management Technology (AMT) and Intel Software Manager (ISM) are products of Intel Corporation of the United States. Intel Active Management Technology is a set of hardware-based computer remote active management technology software. Intel Software Manager is a utility for managing Intel software development products. A remote attacker could exploit this vulnerability to cause a denial of service
VAR-202006-1506 | CVE-2020-5589 | Made by multiple Sony Bluetooth In headphones Bluetooth Pairing processing vulnerabilities |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
SONY Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3, WH-CH700N, WH-H900N, WH-XB700, WH-XB900N, WI-1000X, WI-C600N and WI-SP600N with firmware versions prior to 4.5.2 have vulnerability that someone within the Bluetooth range can make the Bluetooth pairing and operate such as changing volume of the product. This vulnerability information is based on the Information Security Early Warning Partnership. IPA Report to JPCERT/CC Coordinated with the developer
VAR-202006-0406 | CVE-2020-12773 | Realtek ADSL/PON Modem SoC Firmware vulnerabilities |
CVSS V2: 6.5 CVSS V3: 8.8 Severity: HIGH |
A security misconfiguration vulnerability exists in the SDK of some Realtek ADSL/PON Modem SoC firmware, which allows attackers using a default password to execute arbitrary commands remotely via the build-in network monitoring tool. Realtek ADSL/PON Modem SoC There is an unspecified vulnerability in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Realtek ADSL/PON Modem SoC is a SoC (system on a chip) product of China Taiwan Realtek Semiconductor (Realtek). A security vulnerability exists in the Linux SDK in Realtek ADSL/PON Modem SoCs
VAR-202006-0471 | CVE-2020-13960 | D-Link DSL 2730-U and DIR-600M Vulnerabilities in devices |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
D-Link DSL 2730-U IN_1.10 and IN_1.11 and DIR-600M 3.04 devices have the domain.name string in the DNS resolver search path by default, which allows remote attackers to provide valid DNS responses (and also offer Internet services such as HTTP) for names that otherwise would have had an NXDOMAIN error, by registering a subdomain of the domain.name domain name. D-Link DSL 2730-U and DIR-600M An unspecified vulnerability exists in the device.Information may be obtained and tampered with. D-Link DIR-600M and D-Link DSL 2730-U are both wireless routers from Taiwan's D-Link Corporation.
D-Link DSL 2730-U IN_1.10 version, IN_1.11 version, and DIR-600M version 3.04 DNS resolver search path has a security vulnerability
VAR-202006-1711 | CVE-2020-9041 | Couchbase Server and Sync Gateway Vulnerability in improper shutdown and release of resources in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow connections. Couchbase Server and Sync Gateway Contains vulnerabilities related to improper shutdown and release of resources.Service operation interruption (DoS) It may be put into a state. Both Couchbase Sync Gateway and Couchbase Server are products of Couchbase Corporation in the United States. Couchbase Sync Gateway is a secure web gateway for data access and data synchronization over the web. Couchbase Server is a distributed open source NoSQL (non-relational) database, which mainly supports functions such as data query, full-text search and active global replication. An attacker could exploit this vulnerability to cause a denial of service
VAR-202006-0391 | CVE-2020-12695 | Universal Plug and Play (UPnP) SUBSCRIBE can be abused to send traffic to arbitrary destinations |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. The Universal Plug and Play (UPnP) protocol in effect prior to April 17, 2020 can be abused to send traffic to arbitrary destinations using the SUBSCRIBE functionality. The UPnP protocol, as specified by the Open Connectivity Foundation (OCF), is designed to provide automatic discovery and interaction with devices on a network. The UPnP protocol is designed to be used in a trusted local area network (LAN) and the protocol does not implement any form of authentication or verification. Many common Internet-connected devices support UPnP, as noted in previous research from Daniel Garcia (VU#357851) and Rapid7. Garcia presented at DEFCON 2019 and published a scanning and portmapping tool. The UPnP Device Protection service was not widely adopted. A vulnerability in the UPnP SUBSCRIBE capability permits an attacker to send large amounts of data to arbitrary destinations accessible over the Internet, which could lead to a Distributed Denial of Service (DDoS), data exfiltration, and other unexpected network behavior. The OCF has updated the UPnP specification to address this issue. This vulnerability has been assigned CVE-2020-12695 and is also known as Call Stranger. Although offering UPnP services on the Internet is generally considered to be a misconfiguration, a number of devices are still available over the Internet according to a recent Shodan scan. A remote, unauthenticated attacker may be able to abuse the UPnP SUBSCRIBE capability to send traffic to arbitrary destinations, leading to amplified DDoS attacks and data exfiltration. In general, making UPnP available over the the Internet can pose further security vulnerabilities than the one described in this vulnerability note. Open Connectivity Foundation UPnP There is a vulnerability in the specification regarding improper default permissions.Information is obtained and service operation is interrupted (DoS) It may be put into a state. A security vulnerability exists in UPnP versions prior to 2020-04-17.
CVE-2020-12695
It was discovered that hostapd does not properly handle UPnP
subscribe messages under certain conditions, allowing an attacker to
cause a denial of service.
CVE-2021-0326
It was discovered that wpa_supplicant does not properly process P2P
(Wi-Fi Direct) group information from active group owners. An
attacker within radio range of the device running P2P could take
advantage of this flaw to cause a denial of service or potentially
execute arbitrary code.
CVE-2021-27803
It was discovered that wpa_supplicant does not properly process
P2P (Wi-Fi Direct) provision discovery requests. An attacker
within radio range of the device running P2P could take advantage
of this flaw to cause a denial of service or potentially execute
arbitrary code.
For the stable distribution (buster), these problems have been fixed in
version 2:2.7+git20190128+0c1e29f-6+deb10u3.
We recommend that you upgrade your wpa packages.
For the detailed security status of wpa please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/wpa
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=CU/j
-----END PGP SIGNATURE-----
. In addition minidlna was susceptible to the
"CallStranger" UPnP vulnerability. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: gssdp and gupnp security update
Advisory ID: RHSA-2021:1789-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1789
Issue date: 2021-05-18
CVE Names: CVE-2020-12695
====================================================================
1. Summary:
An update for gssdp and gupnp is now available for Red Hat Enterprise Linux
8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:
GUPnP is an object-oriented open source framework for creating UPnP devices
and control points, written in C using GObject and libsoup. The GUPnP API
is intended to be easy to use, efficient and flexible.
GSSDP implements resource discovery and announcement over SSDP and is part
of gUPnP.
The following packages have been upgraded to a later upstream version:
gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928)
Security Fix(es):
* hostapd: UPnP SUBSCRIBE misbehavior in WPS AP (CVE-2020-12695)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1846006 - CVE-2020-12695 hostapd: UPnP SUBSCRIBE misbehavior in WPS AP
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
gssdp-1.0.5-1.el8.src.rpm
gupnp-1.0.6-1.el8.src.rpm
aarch64:
gssdp-1.0.5-1.el8.aarch64.rpm
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm
gupnp-1.0.6-1.el8.aarch64.rpm
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm
ppc64le:
gssdp-1.0.5-1.el8.ppc64le.rpm
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm
gupnp-1.0.6-1.el8.ppc64le.rpm
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm
s390x:
gssdp-1.0.5-1.el8.s390x.rpm
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm
gssdp-debugsource-1.0.5-1.el8.s390x.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm
gupnp-1.0.6-1.el8.s390x.rpm
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm
gupnp-debugsource-1.0.6-1.el8.s390x.rpm
x86_64:
gssdp-1.0.5-1.el8.i686.rpm
gssdp-1.0.5-1.el8.x86_64.rpm
gssdp-debuginfo-1.0.5-1.el8.i686.rpm
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm
gssdp-debugsource-1.0.5-1.el8.i686.rpm
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm
gupnp-1.0.6-1.el8.i686.rpm
gupnp-1.0.6-1.el8.x86_64.rpm
gupnp-debuginfo-1.0.6-1.el8.i686.rpm
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm
gupnp-debugsource-1.0.6-1.el8.i686.rpm
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm
gssdp-devel-1.0.5-1.el8.aarch64.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm
gupnp-devel-1.0.6-1.el8.aarch64.rpm
noarch:
gssdp-docs-1.0.5-1.el8.noarch.rpm
ppc64le:
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm
gssdp-devel-1.0.5-1.el8.ppc64le.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm
gupnp-devel-1.0.6-1.el8.ppc64le.rpm
s390x:
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm
gssdp-debugsource-1.0.5-1.el8.s390x.rpm
gssdp-devel-1.0.5-1.el8.s390x.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm
gupnp-debugsource-1.0.6-1.el8.s390x.rpm
gupnp-devel-1.0.6-1.el8.s390x.rpm
x86_64:
gssdp-debuginfo-1.0.5-1.el8.i686.rpm
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm
gssdp-debugsource-1.0.5-1.el8.i686.rpm
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm
gssdp-devel-1.0.5-1.el8.i686.rpm
gssdp-devel-1.0.5-1.el8.x86_64.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm
gupnp-debuginfo-1.0.6-1.el8.i686.rpm
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm
gupnp-debugsource-1.0.6-1.el8.i686.rpm
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm
gupnp-devel-1.0.6-1.el8.i686.rpm
gupnp-devel-1.0.6-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-12695
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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2GSN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. =========================================================================
Ubuntu Security Notice USN-4722-1
February 04, 2021
minidlna vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
ReadyMedia (MiniDLNA) could be made to crash if it received specially crafted
input. (CVE-2020-12695)
It was discovered that ReadyMedia (MiniDLNA) allowed remote code execution.
A remote attacker could send a malicious UPnP HTTP request to the service
using HTTP chunked encoding and cause a denial of service.
(CVE-2020-28926)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.10:
minidlna 1.2.1+dfsg-2ubuntu0.1
Ubuntu 20.04 LTS:
minidlna 1.2.1+dfsg-1ubuntu0.20.04.1
Ubuntu 18.04 LTS:
minidlna 1.2.1+dfsg-1ubuntu0.18.04.1
Ubuntu 16.04 LTS:
minidlna 1.1.5+dfsg-2ubuntu0.1
In general, a standard system update will make all the necessary changes
VAR-202006-1562 | CVE-2020-9099 | plural Huawei Product authentication vulnerabilities |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. (Vulnerability ID: HWPSIRT-2020-03160)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en
VAR-202006-1930 | No CVE | Arbitrary File Read Vulnerability in Schneider Electric Modicon Quantum |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The Schneider Electric Modicon Quantum is a large programmable logic controller (PLC) for process applications, high availability and safety solutions.
An arbitrary file read vulnerability exists in Schneider Electric Modicon Quantum. A remote attacker can exploit this vulnerability to browse arbitrary resources by constructing HTTP requests.
VAR-202006-1960 | No CVE | DLL Hijacking Vulnerability in Zijinqiao Monitoring Configuration Software 6.5 |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
Zijinqiao monitoring configuration software is an industrial automation monitoring configuration software developed by Daqing Zijinqiao Software Technology Co., Ltd. funded by PetroChina.
Zijinqiao Monitoring Configuration Software 6.5 has a DLL hijacking vulnerability. Attackers can use this vulnerability to execute arbitrary code and increase permissions.
VAR-202006-0508 | CVE-2020-13883 | plural WSO2 In the product XML External entity vulnerabilities |
CVSS V2: 6.5 CVSS V3: 6.7 Severity: MEDIUM |
In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle. (DoS) It may be put into a state. WSO2 API Manager, etc. are all products of the American WSO2 company. WSO2 API Microgateway is a cloud-native and extensible API gateway product. WSO2 IS as Key Manager is a key manager. This vulnerability stems from improper design or implementation problems in the code development process of network systems or products
VAR-202006-1508 | CVE-2020-5591 | XACK DNS Service operation interruption in (DoS) Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
XACK DNS 1.11.0 to 1.11.4, 1.10.0 to 1.10.8, 1.8.0 to 1.8.23, 1.7.0 to 1.7.18, and versions before 1.7.0 allow remote attackers to cause a denial of service condition resulting in degradation of the recursive resolver's performance or compromising the recursive resolver as a reflector in a reflection attack. XACK DNS Is a corporation XACK Provides DNS Software for servers. XACK DNS In general NXNSAttack Service disruption due to a problem called (DoS) There are vulnerabilities that can be attacked. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. IPA Report to JPCERT/CC Coordinated with the developer.The following service operation interruptions by a remote third party (DoS) You may be attacked. -Increases the load of the full resolver and reduces performance. ・ Abuse the full resolver as a stepping stone for reflection attacks
VAR-202006-0499 | CVE-2020-13866 | WinGate Vulnerability regarding improper default permissions in |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
WinGate v9.4.1.5998 has insecure permissions for the installation directory, which allows local users to gain privileges by replacing an executable file with a Trojan horse. WinGate There is a vulnerability in improper default permissions.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Qbik IP Management WinGate is an integrated multi-protocol proxy server for New Zealand Qbik IP Management. The product also supports functions such as e-mail servers and Internet gateways.
Qbik IP Management WinGate version 9.4.1.5998 has a security vulnerability, which is caused by the program assigning unsafe permissions to the installation directory. Local attackers can use this vulnerability to gain permission
VAR-202006-1806 | CVE-2020-12723 | Red Hat Security Advisory 2021-1032-01 |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls. A security vulnerability exists in the regcomp.c file in versions prior to Perl 5.30.3. 7.7) - ppc64, ppc64le, s390x, x86_64
3. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
Security Fix(es):
* Addressed a security issue which can allow a malicious playbook author to
elevate to the awx user from outside the isolated environment:
CVE-2021-20253
* Upgraded to a more recent version of Django to address CVE-2021-3281.
* Upgraded to a more recent version of autobahn to address CVE-2020-35678.
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* Upgraded to the latest oVirt inventory plugin to resolve a number of
inventory syncing issues that can occur on RHEL7.
* Upgraded to the latest theforeman.foreman inventory plugin to resolve a
few bugs and performance regressions.
* Fixed several issues related to how Tower rotates its log files.
* Fixed a bug which can prevent Tower from installing on RHEL8 with certain
non-en_US.UTF-8 locales.
* Fixed a bug which can cause unanticipated delays in certain playbook
output.
* Fixed a bug which can cause job runs to fail for playbooks that print
certain types of raw binary data.
* Fixed a bug which can cause unnecessary records in the Activity Stream
when Automation Analytics data is collected.
* Fixed a bug which can cause Tower PostgreSQL backups to fail when a
non-default PostgreSQL username is specified.
* Fixed a bug which can intermittently cause access to encrypted Tower
settings to fail, resulting in failed job launches.
* Fixed a bug which can cause certain long-running jobs running on isolated
nodes to unexpectedly fail. Solution:
For information on upgrading Ansible Tower, reference the Ansible Tower
Upgrade and Migration Guide:
https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1911314 - CVE-2020-35678 python-autobahn: allows redirect header injection
1919969 - CVE-2021-3281 django: Potential directory-traversal via archive.extract()
1928847 - CVE-2021-20253 ansible-tower: Privilege escalation via job isolation escape
5. 7.4) - noarch, x86_64
3. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: perl security update
Advisory ID: RHSA-2021:0343-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0343
Issue date: 2021-02-02
CVE Names: CVE-2020-10543 CVE-2020-10878 CVE-2020-12723
====================================================================
1. Summary:
An update for perl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
3. Description:
Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
perl-5.16.3-299.el7_9.src.rpm
noarch:
perl-CPAN-1.9800-299.el7_9.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-299.el7_9.noarch.rpm
perl-ExtUtils-Embed-1.30-299.el7_9.noarch.rpm
perl-ExtUtils-Install-1.58-299.el7_9.noarch.rpm
perl-IO-Zlib-1.10-299.el7_9.noarch.rpm
perl-Locale-Maketext-Simple-0.21-299.el7_9.noarch.rpm
perl-Module-CoreList-2.76.02-299.el7_9.noarch.rpm
perl-Module-Loaded-0.08-299.el7_9.noarch.rpm
perl-Object-Accessor-0.42-299.el7_9.noarch.rpm
perl-Package-Constants-0.02-299.el7_9.noarch.rpm
perl-Pod-Escapes-1.04-299.el7_9.noarch.rpm
x86_64:
perl-5.16.3-299.el7_9.x86_64.rpm
perl-Time-Piece-1.20.1-299.el7_9.x86_64.rpm
perl-core-5.16.3-299.el7_9.x86_64.rpm
perl-debuginfo-5.16.3-299.el7_9.i686.rpm
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-devel-5.16.3-299.el7_9.i686.rpm
perl-devel-5.16.3-299.el7_9.x86_64.rpm
perl-libs-5.16.3-299.el7_9.i686.rpm
perl-libs-5.16.3-299.el7_9.x86_64.rpm
perl-macros-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-tests-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
perl-5.16.3-299.el7_9.src.rpm
noarch:
perl-CPAN-1.9800-299.el7_9.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-299.el7_9.noarch.rpm
perl-ExtUtils-Embed-1.30-299.el7_9.noarch.rpm
perl-ExtUtils-Install-1.58-299.el7_9.noarch.rpm
perl-IO-Zlib-1.10-299.el7_9.noarch.rpm
perl-Locale-Maketext-Simple-0.21-299.el7_9.noarch.rpm
perl-Module-CoreList-2.76.02-299.el7_9.noarch.rpm
perl-Module-Loaded-0.08-299.el7_9.noarch.rpm
perl-Object-Accessor-0.42-299.el7_9.noarch.rpm
perl-Package-Constants-0.02-299.el7_9.noarch.rpm
perl-Pod-Escapes-1.04-299.el7_9.noarch.rpm
x86_64:
perl-5.16.3-299.el7_9.x86_64.rpm
perl-Time-Piece-1.20.1-299.el7_9.x86_64.rpm
perl-core-5.16.3-299.el7_9.x86_64.rpm
perl-debuginfo-5.16.3-299.el7_9.i686.rpm
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-devel-5.16.3-299.el7_9.i686.rpm
perl-devel-5.16.3-299.el7_9.x86_64.rpm
perl-libs-5.16.3-299.el7_9.i686.rpm
perl-libs-5.16.3-299.el7_9.x86_64.rpm
perl-macros-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-tests-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
perl-5.16.3-299.el7_9.src.rpm
noarch:
perl-CPAN-1.9800-299.el7_9.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-299.el7_9.noarch.rpm
perl-ExtUtils-Embed-1.30-299.el7_9.noarch.rpm
perl-ExtUtils-Install-1.58-299.el7_9.noarch.rpm
perl-IO-Zlib-1.10-299.el7_9.noarch.rpm
perl-Locale-Maketext-Simple-0.21-299.el7_9.noarch.rpm
perl-Module-CoreList-2.76.02-299.el7_9.noarch.rpm
perl-Module-Loaded-0.08-299.el7_9.noarch.rpm
perl-Object-Accessor-0.42-299.el7_9.noarch.rpm
perl-Package-Constants-0.02-299.el7_9.noarch.rpm
perl-Pod-Escapes-1.04-299.el7_9.noarch.rpm
ppc64:
perl-5.16.3-299.el7_9.ppc64.rpm
perl-Time-Piece-1.20.1-299.el7_9.ppc64.rpm
perl-core-5.16.3-299.el7_9.ppc64.rpm
perl-debuginfo-5.16.3-299.el7_9.ppc.rpm
perl-debuginfo-5.16.3-299.el7_9.ppc64.rpm
perl-devel-5.16.3-299.el7_9.ppc.rpm
perl-devel-5.16.3-299.el7_9.ppc64.rpm
perl-libs-5.16.3-299.el7_9.ppc.rpm
perl-libs-5.16.3-299.el7_9.ppc64.rpm
perl-macros-5.16.3-299.el7_9.ppc64.rpm
ppc64le:
perl-5.16.3-299.el7_9.ppc64le.rpm
perl-Time-Piece-1.20.1-299.el7_9.ppc64le.rpm
perl-core-5.16.3-299.el7_9.ppc64le.rpm
perl-debuginfo-5.16.3-299.el7_9.ppc64le.rpm
perl-devel-5.16.3-299.el7_9.ppc64le.rpm
perl-libs-5.16.3-299.el7_9.ppc64le.rpm
perl-macros-5.16.3-299.el7_9.ppc64le.rpm
s390x:
perl-5.16.3-299.el7_9.s390x.rpm
perl-Time-Piece-1.20.1-299.el7_9.s390x.rpm
perl-core-5.16.3-299.el7_9.s390x.rpm
perl-debuginfo-5.16.3-299.el7_9.s390.rpm
perl-debuginfo-5.16.3-299.el7_9.s390x.rpm
perl-devel-5.16.3-299.el7_9.s390.rpm
perl-devel-5.16.3-299.el7_9.s390x.rpm
perl-libs-5.16.3-299.el7_9.s390.rpm
perl-libs-5.16.3-299.el7_9.s390x.rpm
perl-macros-5.16.3-299.el7_9.s390x.rpm
x86_64:
perl-5.16.3-299.el7_9.x86_64.rpm
perl-Time-Piece-1.20.1-299.el7_9.x86_64.rpm
perl-core-5.16.3-299.el7_9.x86_64.rpm
perl-debuginfo-5.16.3-299.el7_9.i686.rpm
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-devel-5.16.3-299.el7_9.i686.rpm
perl-devel-5.16.3-299.el7_9.x86_64.rpm
perl-libs-5.16.3-299.el7_9.i686.rpm
perl-libs-5.16.3-299.el7_9.x86_64.rpm
perl-macros-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
perl-debuginfo-5.16.3-299.el7_9.ppc64.rpm
perl-tests-5.16.3-299.el7_9.ppc64.rpm
ppc64le:
perl-debuginfo-5.16.3-299.el7_9.ppc64le.rpm
perl-tests-5.16.3-299.el7_9.ppc64le.rpm
s390x:
perl-debuginfo-5.16.3-299.el7_9.s390x.rpm
perl-tests-5.16.3-299.el7_9.s390x.rpm
x86_64:
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-tests-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
perl-5.16.3-299.el7_9.src.rpm
noarch:
perl-CPAN-1.9800-299.el7_9.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-299.el7_9.noarch.rpm
perl-ExtUtils-Embed-1.30-299.el7_9.noarch.rpm
perl-ExtUtils-Install-1.58-299.el7_9.noarch.rpm
perl-IO-Zlib-1.10-299.el7_9.noarch.rpm
perl-Locale-Maketext-Simple-0.21-299.el7_9.noarch.rpm
perl-Module-CoreList-2.76.02-299.el7_9.noarch.rpm
perl-Module-Loaded-0.08-299.el7_9.noarch.rpm
perl-Object-Accessor-0.42-299.el7_9.noarch.rpm
perl-Package-Constants-0.02-299.el7_9.noarch.rpm
perl-Pod-Escapes-1.04-299.el7_9.noarch.rpm
x86_64:
perl-5.16.3-299.el7_9.x86_64.rpm
perl-Time-Piece-1.20.1-299.el7_9.x86_64.rpm
perl-core-5.16.3-299.el7_9.x86_64.rpm
perl-debuginfo-5.16.3-299.el7_9.i686.rpm
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-devel-5.16.3-299.el7_9.i686.rpm
perl-devel-5.16.3-299.el7_9.x86_64.rpm
perl-libs-5.16.3-299.el7_9.i686.rpm
perl-libs-5.16.3-299.el7_9.x86_64.rpm
perl-macros-5.16.3-299.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
perl-debuginfo-5.16.3-299.el7_9.x86_64.rpm
perl-tests-5.16.3-299.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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Oj1P
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
. ==========================================================================
Ubuntu Security Notice USN-4602-1
October 26, 2020
perl vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Perl.
Software Description:
- perl: Practical Extraction and Report Language
Details:
ManhND discovered that Perl incorrectly handled certain regular
expressions. In environments where untrusted regular expressions are
evaluated, a remote attacker could possibly use this issue to cause Perl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-10543)
Hugo van der Sanden and Slaven Rezic discovered that Perl incorrectly
handled certain regular expressions. In environments where untrusted
regular expressions are evaluated, a remote attacker could possibly use
this issue to cause Perl to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2020-10878)
Sergey Aleynikov discovered that Perl incorrectly handled certain regular
expressions. In environments where untrusted regular expressions are
evaluated, a remote attacker could possibly use this issue to cause Perl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-12723)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
perl 5.30.0-9ubuntu0.2
Ubuntu 18.04 LTS:
perl 5.26.1-6ubuntu0.5
Ubuntu 16.04 LTS:
perl 5.22.1-9ubuntu0.9
In general, a standard system update will make all the necessary changes. 7) - aarch64, ppc64le, s390x
3
VAR-202006-1838 | CVE-2020-10543 | Perl Out-of-bounds write vulnerability in |
CVSS V2: 6.4 CVSS V3: 8.2 Severity: HIGH |
Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow. Perl Is vulnerable to out-of-bounds writes.Information is tampered with and service operation is interrupted (DoS) It may be put into a state. An attacker could exploit this vulnerability to cause a denial of service. 8) - aarch64, noarch, ppc64le, s390x, x86_64
3.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section. Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.13. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHSA-2021:2122
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html
This update fixes the following bug among others:
* Previously, resources for the ClusterOperator were being created early in
the update process, which led to update failures when the ClusterOperator
had no status condition while Operators were updating. This bug fix changes
the timing of when these resources are created. As a result, updates can
take place without errors. (BZ#1959238)
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index
validation (CVE-2021-3121)
You may download the oc tool and use it to inspect release image metadata
as follows:
(For x86_64 architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-x86_64
The image digest is
sha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4
(For s390x architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-s390x
The image digest is
sha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd
(For ppc64le architecture)
$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le
The image digest is
sha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- -minor
3. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- -cli.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1923268 - [Assisted-4.7] [Staging] Using two both spelling "canceled" "cancelled"
1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go
1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list
1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits
1959238 - CVO creating cloud-controller-manager too early causing upgrade failures
1960103 - SR-IOV obliviously reboot the node
1961941 - Local Storage Operator using LocalVolume CR fails to create PV's when backend storage failure is simulated
1962302 - packageserver clusteroperator does not set reason or message for Available condition
1962312 - Deployment considered unhealthy despite being available and at latest generation
1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone
1963115 - Test verify /run filesystem contents failing
5. =========================================================================
Ubuntu Security Notice USN-4602-2
October 27, 2020
perl vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in Perl.
Software Description:
- perl: Practical Extraction and Report Language
Details:
USN-4602-1 fixed several vulnerabilities in Perl. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
ManhND discovered that Perl incorrectly handled certain regular
expressions. In environments where untrusted regular expressions are
evaluated, a remote attacker could possibly use this issue to cause Perl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-10543)
Hugo van der Sanden and Slaven Rezic discovered that Perl incorrectly
handled certain regular expressions. In environments where untrusted
regular expressions are evaluated, a remote attacker could possibly use
this issue to cause Perl to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2020-10878)
Sergey Aleynikov discovered that Perl incorrectly handled certain regular
expressions. In environments where untrusted regular expressions are
evaluated, a remote attacker could possibly use this issue to cause Perl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-12723)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 ESM:
perl 5.18.2-2ubuntu1.7+esm3
Ubuntu 12.04 ESM:
perl 5.14.2-6ubuntu2.11
In general, a standard system update will make all the necessary changes. Description:
Security Fix(es):
* Addressed a security issue which can allow a malicious playbook author to
elevate to the awx user from outside the isolated environment:
CVE-2021-20253
* Upgraded to a more recent version of Django to address CVE-2021-3281.
* Upgraded to a more recent version of autobahn to address CVE-2020-35678.
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* Upgraded to the latest oVirt inventory plugin to resolve a number of
inventory syncing issues that can occur on RHEL7.
* Upgraded to the latest theforeman.foreman inventory plugin to resolve a
few bugs and performance regressions.
* Fixed several issues related to how Tower rotates its log files.
* Fixed a bug which can prevent Tower from installing on RHEL8 with certain
non-en_US.UTF-8 locales.
* Fixed a bug which can cause unanticipated delays in certain playbook
output.
* Fixed a bug which can cause job runs to fail for playbooks that print
certain types of raw binary data.
* Fixed a bug which can cause unnecessary records in the Activity Stream
when Automation Analytics data is collected.
* Fixed a bug which can cause Tower PostgreSQL backups to fail when a
non-default PostgreSQL username is specified.
* Fixed a bug which can intermittently cause access to encrypted Tower
settings to fail, resulting in failed job launches.
* Fixed a bug which can cause certain long-running jobs running on isolated
nodes to unexpectedly fail. Solution:
For information on upgrading Ansible Tower, reference the Ansible Tower
Upgrade and Migration Guide:
https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html
4. Bugs fixed (https://bugzilla.redhat.com/):
1911314 - CVE-2020-35678 python-autobahn: allows redirect header injection
1919969 - CVE-2021-3281 django: Potential directory-traversal via archive.extract()
1928847 - CVE-2021-20253 ansible-tower: Privilege escalation via job isolation escape
5. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Moderate: perl security update
Advisory ID: RHSA-2021:1266-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1266
Issue date: 2021-04-20
CVE Names: CVE-2020-10543 CVE-2020-10878 CVE-2020-12723
=====================================================================
1. Summary:
An update for perl is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64
3. Description:
Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.
Security Fix(es):
* perl: heap-based buffer overflow in regular expression compiler leads to
DoS (CVE-2020-10543)
* perl: corruption of intermediate language state of compiled regular
expression due to integer overflow leads to DoS (CVE-2020-10878)
* perl: corruption of intermediate language state of compiled regular
expression due to recursive S_study_chunk() calls leads to DoS
(CVE-2020-12723)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source:
perl-5.16.3-292.el7_4.2.src.rpm
noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm
x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source:
perl-5.16.3-292.el7_4.2.src.rpm
noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm
ppc64le:
perl-5.16.3-292.el7_4.2.ppc64le.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.ppc64le.rpm
perl-core-5.16.3-292.el7_4.2.ppc64le.rpm
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm
perl-devel-5.16.3-292.el7_4.2.ppc64le.rpm
perl-libs-5.16.3-292.el7_4.2.ppc64le.rpm
perl-macros-5.16.3-292.el7_4.2.ppc64le.rpm
x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source:
perl-5.16.3-292.el7_4.2.src.rpm
noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm
x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le:
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm
perl-tests-5.16.3-292.el7_4.2.ppc64le.rpm
x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBYH7PTtzjgjWX9erEAQg5Rg//XzoyzGoFRn5v3JT/1ZxNTBxZ+2SbVWnf
MVMm5qt1Lkk8s/0DQnvJPKQaHc5yISwGIZChNZe4FxaxSfsn7nvH88d38Xpwht8q
QsmKGPEyYmb9qvMbCpjFV6+T1ggaMvfikeFTCe49Kx3H/dDMKPXYvZqL9VtjbKKc
Bf0G2fJkhCaEFeFksHZShu2tofoVaHeN/RkwoQrK2HWqb8emlEY5aTtdx3znzSwV
Vg3l3sGJ4eDKLz8sWvUJtkkljM/uTM0klbbseyl6duBdFzzSegnn6dMcWLsntADr
PgmyL5WMI7lLfJoBwK0m7D45HfCaVMVMp9dQdr5RE+IO+DXUQf9plEhKCIuPBiii
aMugog1BamqQUHSYBwyhUOGjyT51SJHg+uVbvYzrQRM8v9YFDgYyliCiqJQmlik7
kq6Jmytn3AkrGQWCJy5TALvNnM59TDTM9IiBNHZ2iA3g59U2a6KZvYFgyT6JZ7rJ
FEdgxtMdCLGXIS/aAeq9kiU+Jg4a3RN8gPhGiE39WACtvQ8QWs3GrYDVxlSF6eXg
rzXOA6UYyTICfhT4JKb54bkH1MzR7hRaMX0UqnAF4gsPgduEmMdwSpB+5e1q/XIr
tRH/FrGPdB/aTo19Pk6u3SQxgpYXQf+SpFiSpxvwsVaSNKGgm3eh3soNuXCCKfpf
qTMMs3KSLLM=
=1/yn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
VAR-202006-0031 | CVE-2020-10068 | zephyrproject-rtos zephyr Input verification vulnerability in |
CVSS V2: 3.3 CVSS V3: 6.5 Severity: MEDIUM |
In the Zephyr project Bluetooth subsystem, certain duplicate and back-to-back packets can cause incorrect behavior, resulting in a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions. zephyrproject-rtos zephyr There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state
VAR-202006-0028 | CVE-2020-10061 | zephyrproject-rtos zephyr Buffer error vulnerability in |
CVSS V2: 5.8 CVSS V3: 8.8 Severity: HIGH |
Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions, and version 1.14.0 and later versions. zephyrproject-rtos zephyr Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state