VARIoT IoT vulnerabilities database

VAR-202001-0651 | CVE-2019-13933 | SIEMENS SCALANCE X witches Series Authentication Bypass Vulnerability |
CVSS V2: 7.5 CVSS V3: 8.6 Severity: HIGH |
A vulnerability has been identified in SCALANCE X204RNA (HSR), SCALANCE X204RNA (PRP), SCALANCE X204RNA EEC (HSR), SCALANCE X204RNA EEC (PRP), SCALANCE X204RNA EEC (PRP/HSR), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x 230V), SCALANCE X307-2 EEC (2x 230V, coated), SCALANCE X307-2 EEC (2x 24V), SCALANCE X307-2 EEC (2x 24V, coated), SCALANCE X307-3, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X307-3LD, SCALANCE X308-2, SCALANCE X308-2, SCALANCE X308-2LD, SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310, SCALANCE X310FE, SCALANCE X310FE, SCALANCE X320-1 FE, SCALANCE X320-1-2LD FE, SCALANCE X408-2, SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M TS (24V), SCALANCE XR324-12M TS (24V), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M PoE (230V, ports on front), SCALANCE XR324-4M PoE (230V, ports on rear), SCALANCE XR324-4M PoE (24V, ports on front), SCALANCE XR324-4M PoE (24V, ports on rear), SCALANCE XR324-4M PoE TS (24V, ports on front), SIPLUS NET SCALANCE X308-2. Affected devices contain a vulnerability that allows an unauthenticated attacker to violate access-control rules. The vulnerability can be triggered by sending GET request to specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. An attacker could use the vulnerability to obtain sensitive information or change the device configuration. At the time of advisory publication no public exploitation of this security vulnerability was known. SCALANCE X-200RNA and SCALANCE X-300 The switch family is vulnerable to a lack of authentication for critical functions.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. SCALANCE X witches are used to connect industrial components such as programmable logic controllers (PLCs) or human machine interfaces (HMIs).
The SIEMENS SCALANCE X witches series has an authentication bypass vulnerability. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided
VAR-202001-0600 | CVE-2019-18244 | OSIsoft PI Vision Vulnerabilities in information disclosure from log files |
CVSS V2: 1.9 CVSS V3: 4.7 Severity: MEDIUM |
In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported issue. OSIsoft PI Vision Contains an information disclosure vulnerability in log files.Information may be obtained. OSIsoft PI Vision is a set of commercialized software application platform based on Ckient / Server structure of OSIsoft Company in the United States, which supports data collection, analysis and visualization
VAR-202001-0593 | CVE-2019-18275 | OSIsoft PI Vision Vulnerable to unauthorized authentication |
CVSS V2: 4.0 CVSS V3: 6.5 Severity: MEDIUM |
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference attributes. OSIsoft PI Vision Contains an incorrect authentication vulnerability.Information may be obtained. OSIsoft PI Vision is a set of commercialized software application platform based on Ckient / Server structure of OSIsoft Company in the United States, which supports data collection, analysis and visualization
VAR-202001-0124 | CVE-2020-0605 | .NET Framework and .NET Core Vulnerable to remote code execution |
CVSS V2: 9.3 CVSS V3: 8.8 Severity: HIGH |
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0606
VAR-202001-0591 | CVE-2019-18271 | OSIsoft PI Vision Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site. OSIsoft PI Vision is a set of commercialized software application platform based on Ckient / Server structure of OSIsoft Company in the United States, which supports data collection, analysis and visualization
VAR-202001-0592 | CVE-2019-18273 | OSIsoft PI Vision Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable to cross-site scripting, which may allow invalid input to be introduced. OSIsoft PI Vision Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. OSIsoft PI Vision is a set of commercialized software application platform based on Ckient / Server structure of OSIsoft Company in the United States, which supports data collection, analysis and visualization
VAR-202001-1850 | CVE-2019-19278 | SIEMENS SINAMICS PERFECT HARMONY GH180 Access control vulnerability |
CVSS V2: 7.2 CVSS V3: 6.8 Severity: MEDIUM |
A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR32..-.....-.... MLFB 6SR4...-.....-.... MLFB 6SR5...-.....-.... With option A30 (HMIs 12 inches or larger) (All versions), SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR325.-.....-.... (High Availability) (All versions). The affected device contains a vulnerability that could allow an unauthenticated attacker to restore the affected device to a point where predefined application and operating system protection mechanisms are not in place. Successful exploitation requires physical access to the system, but no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentialiy, integrity and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. plural SINAMICS PERFECT HARMONY GH180 The device contains an input validation vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The SINAMICS Perfect Harmony GH180 medium voltage inverter series is used to control medium voltage inverters or inverters in various applications. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided
VAR-202001-0751 | CVE-2019-13524 | plural GE PACSystems RX3i Input validation vulnerabilities in products |
CVSS V2: 7.8 CVSS V3: 7.5 Severity: HIGH |
GE PACSystems RX3i CPE100/115: All versions prior to R9.85,CPE302/305/310/330/400/410: All versions prior to R9.90,CRU/320 All versions(End of Life) may allow an attacker sending specially manipulated packets to cause the module state to change to halt-mode, resulting in a denial-of-service condition. An operator must reboot the CPU module after removing battery or energy pack to recover from halt-mode. plural GE PACSystems RX3i The product contains an input validation vulnerability.Denial of service (DoS) May be in a state. GE PACSystems is a programmable automation controller product from GE
VAR-202001-0420 | CVE-2019-3981 | MikroTik Winbox Input validation vulnerability |
CVSS V2: 4.3 CVSS V3: 3.7 Severity: LOW |
MikroTik Winbox 3.20 and below is vulnerable to man in the middle attacks. A man in the middle can downgrade the client's authentication protocol and recover the user's username and MD5 hashed password. MikroTik Winbox Contains an input validation vulnerability.Information may be obtained. A security vulnerability exists in MikroTik Winbox 3.20 and earlier versions
VAR-202001-0125 | CVE-2020-0606 | .NET Framework and .NET Core Vulnerable to remote code execution |
CVSS V2: 9.3 CVSS V3: 8.8 Severity: HIGH |
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605
VAR-202006-0667 | CVE-2019-6196 | plural Lenovo installation Unreliable search path vulnerabilities in packages |
CVSS V2: 6.9 CVSS V3: 7.3 Severity: HIGH |
A symbolic link vulnerability in some Lenovo installation packages, prior to version 1.2.9.3, could allow privileged file operations during file extraction and installation. plural Lenovo installation The package contains a vulnerability in an unreliable search path.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. There is a code problem vulnerability in the Lenovo installation package before 1.2.9.3. A local attacker could exploit this vulnerability via a specially crafted symbolic link to gain elevated privileges
VAR-202006-0601 | CVE-2019-6173 | plural Lenovo installation Unreliable search path vulnerabilities in packages |
CVSS V2: 6.9 CVSS V3: 6.5 Severity: MEDIUM |
A DLL search path vulnerability could allow privilege escalation in some Lenovo installation packages, prior to version 1.2.9.3, during installation if an attacker already has administrative privileges. plural Lenovo installation The package contains a vulnerability in an unreliable search path.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. There is a code problem vulnerability in the Lenovo installation package before 1.2.9.3. An attacker could exploit this vulnerability to elevate privileges
VAR-202001-1699 | CVE-2020-5853 | BIG-IP APM portal access Vulnerable to cross-site scripting |
CVSS V2: 3.5 CVSS V3: 5.4 Severity: MEDIUM |
In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, when backend servers serve HTTP pages with special JavaScript code, this can lead to internal portal access name conflict. BIG-IP APM portal access Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. F5 BIG-IP APM is a set of access and security solutions from F5 Corporation of the United States. The product provides unified access to business-critical applications and networks. A cross-site scripting vulnerability exists in F5 BIG-IP APM. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code. The following products and versions are affected: F5 BIG-IP APM 15.0.0 to 15.1.0, 14.0.0 to 14.1.2, 13.1.0 to 13.1.3, 12.1.0 to 12.1. 5 version, 11.5.2 version to 11.6.5 version
VAR-202001-0503 | CVE-2019-16153 | Fortinet FortiSIEM Vulnerable to use of hard-coded credentials |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials. Fortinet FortiSIEM Contains a vulnerability involving the use of hard-coded credentials.Information is acquired, information is falsified, and denial of service (DoS) May be in a state
VAR-202001-0482 | CVE-2019-14596 | Intel(R) Chipset Device Software INF Utility Vulnerable to unauthorized authentication |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
Improper access control in the installer for Intel(R) Chipset Device Software INF Utility before version 10.1.18 may allow an authenticated user to potentially enable denial of service via local access. An attacker could exploit this vulnerability to cause a denial of service
VAR-202001-0472 | CVE-2019-14615 | Intel(R) Processor Graphics Vulnerability regarding information leakage in |
CVSS V2: 1.9 CVSS V3: 5.5 Severity: MEDIUM |
Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access. Intel(R) Processor Graphics There is an information leakage vulnerability in.Information may be obtained. This vulnerability stems from configuration errors in network systems or products during operation. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: Openshift Logging Security Release (5.0.10)
Advisory ID: RHSA-2021:5137-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5137
Issue date: 2021-12-14
CVE Names: CVE-2018-20673 CVE-2018-25009 CVE-2018-25010
CVE-2018-25012 CVE-2018-25013 CVE-2018-25014
CVE-2019-5827 CVE-2019-13750 CVE-2019-13751
CVE-2019-14615 CVE-2019-17594 CVE-2019-17595
CVE-2019-18218 CVE-2019-19603 CVE-2019-20838
CVE-2020-0427 CVE-2020-10001 CVE-2020-12762
CVE-2020-13435 CVE-2020-14145 CVE-2020-14155
CVE-2020-16135 CVE-2020-17541 CVE-2020-24370
CVE-2020-24502 CVE-2020-24503 CVE-2020-24504
CVE-2020-24586 CVE-2020-24587 CVE-2020-24588
CVE-2020-26139 CVE-2020-26140 CVE-2020-26141
CVE-2020-26143 CVE-2020-26144 CVE-2020-26145
CVE-2020-26146 CVE-2020-26147 CVE-2020-27777
CVE-2020-29368 CVE-2020-29660 CVE-2020-35448
CVE-2020-35521 CVE-2020-35522 CVE-2020-35523
CVE-2020-35524 CVE-2020-36158 CVE-2020-36312
CVE-2020-36330 CVE-2020-36331 CVE-2020-36332
CVE-2020-36386 CVE-2021-0129 CVE-2021-3200
CVE-2021-3348 CVE-2021-3426 CVE-2021-3445
CVE-2021-3481 CVE-2021-3487 CVE-2021-3489
CVE-2021-3564 CVE-2021-3572 CVE-2021-3573
CVE-2021-3580 CVE-2021-3600 CVE-2021-3635
CVE-2021-3659 CVE-2021-3679 CVE-2021-3712
CVE-2021-3732 CVE-2021-3778 CVE-2021-3796
CVE-2021-3800 CVE-2021-20194 CVE-2021-20197
CVE-2021-20231 CVE-2021-20232 CVE-2021-20239
CVE-2021-20266 CVE-2021-20284 CVE-2021-22876
CVE-2021-22898 CVE-2021-22925 CVE-2021-23133
CVE-2021-23840 CVE-2021-23841 CVE-2021-27645
CVE-2021-28153 CVE-2021-28950 CVE-2021-28971
CVE-2021-29155 CVE-2021-29646 CVE-2021-29650
CVE-2021-31440 CVE-2021-31535 CVE-2021-31829
CVE-2021-31916 CVE-2021-33033 CVE-2021-33200
CVE-2021-33560 CVE-2021-33574 CVE-2021-35942
CVE-2021-36084 CVE-2021-36085 CVE-2021-36086
CVE-2021-36087 CVE-2021-42574 CVE-2021-43527
CVE-2021-44228
====================================================================
1. Summary:
Openshift Logging Security Release (5.0.10)
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Description:
Openshift Logging Bug Fix Release (5.0.10)
Security Fix(es):
* log4j-core: Remote code execution in Log4j 2.x when logs contain an
attacker-controlled string value (CVE-2021-44228)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
3. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
For Red Hat OpenShift Logging 5.0, see the following instructions to apply
this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html
4. Bugs fixed (https://bugzilla.redhat.com/):
2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
5. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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IMvs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. (CVE-2019-18885)
Update instructions:
The problem can be corrected by updating your livepatches to the following
versions:
| Kernel | Version | flavors |
|--------------------------+----------+--------------------------|
| 4.4.0-168.197 | 62.2 | generic, lowlatency |
| 4.4.0-168.197~14.04.1 | 62.2 | lowlatency, generic |
| 4.4.0-169.198 | 62.2 | generic, lowlatency |
| 4.4.0-169.198~14.04.1 | 62.2 | lowlatency, generic |
| 4.4.0-170.199 | 62.2 | lowlatency, generic |
| 4.4.0-170.199~14.04.1 | 62.2 | lowlatency, generic |
| 4.4.0-171.200 | 62.2 | lowlatency, generic |
| 4.4.0-1098.109 | 62.2 | aws |
| 4.4.0-1099.110 | 62.2 | aws |
| 4.4.0-1100.111 | 62.2 | aws |
| 4.15.0-69.78 | 62.2 | generic, lowlatency |
| 4.15.0-70.79 | 62.2 | lowlatency, generic |
| 4.15.0-72.81 | 62.2 | generic, lowlatency |
| 4.15.0-74.84 | 62.2 | generic, lowlatency |
| 4.15.0-1054.56 | 62.2 | aws |
| 4.15.0-1056.58 | 62.2 | aws |
| 4.15.0-1057.59 | 62.2 | aws |
| 4.15.0-1063.72 | 62.2 | oem |
| 4.15.0-1064.73 | 62.2 | oem |
| 4.15.0-1065.75 | 62.2 | oem |
| 4.15.0-1066.76 | 62.2 | oem |
| 5.0.0-1025.26~18.04.1 | 62.2 | gcp |
| 5.0.0-1025.27~18.04.1 | 62.2 | azure |
| 5.0.0-1026.27~18.04.1 | 62.2 | gcp |
Support Information:
Kernels older than the levels listed below do not receive livepatch
updates. Please upgrade your kernel as soon as possible.
| Series | Version | Flavors |
|------------------+------------------+--------------------------|
| Ubuntu 18.04 LTS | 4.15.0-1054 | aws |
| Ubuntu 16.04 LTS | 4.4.0-1098 | aws |
| Ubuntu 18.04 LTS | 5.0.0-1025 | azure |
| Ubuntu 16.04 LTS | 4.15.0-1063 | azure |
| Ubuntu 18.04 LTS | 4.15.0-69 | generic lowlatency |
| Ubuntu 18.04 LTS | 5.0.0-1025 | gcp |
| Ubuntu 16.04 LTS | 4.15.0-69 | generic lowlatency |
| Ubuntu 14.04 LTS | 4.4.0-168 | generic lowlatency |
| Ubuntu 18.04 LTS | 4.15.0-1063 | oem |
| Ubuntu 16.04 LTS | 4.4.0-168 | generic lowlatency |
References:
CVE-2019-2214, CVE-2019-14615, CVE-2019-14895, CVE-2019-14896,
CVE-2019-14897, CVE-2019-14901, CVE-2019-18885
--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
. ==========================================================================
Ubuntu Security Notice USN-4287-1
February 18, 2020
linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15,
linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-4.15: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
Details:
It was discovered that the Linux kernel did not properly clear data
structures on context switches for certain Intel graphics processors. A
local attacker could use this to expose sensitive information.
(CVE-2019-14615)
It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly validate device metadata. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15099)
It was discovered that the HSA Linux kernel driver for AMD GPU devices did
not properly check for errors in certain situations, leading to a NULL
pointer dereference. A local attacker could possibly use this to cause a
denial of service. (CVE-2019-16229)
It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)
It was discovered that a race condition existed in the Virtual Video Test
Driver in the Linux kernel. An attacker with write access to /dev/video0 on
a system with the vivid module loaded could possibly use this to gain
administrative privileges. (CVE-2019-18683)
It was discovered that the Renesas Digital Radio Interface (DRIF) driver in
the Linux kernel did not properly initialize data. A local attacker could
possibly use this to expose sensitive information (kernel memory).
(CVE-2019-18786)
It was discovered that the Afatech AF9005 DVB-T USB device driver in the
Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-18809)
It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An
attacker could use this to specially craft a file system image that, when
mounted, could cause a denial of service (system crash). (CVE-2019-18885)
It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex
Driver for the Linux kernel. A local attacker could possibly use this to
cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)
It was discovered that the crypto subsystem in the Linux kernel did not
properly deallocate memory in certain error conditions. A local attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2019-19062)
It was discovered that the Realtek rtlwifi USB device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A
local attacker could possibly use this to cause a denial of service (kernel
memory exhaustion). (CVE-2019-19063)
It was discovered that the RSI 91x WLAN device driver in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19071)
It was discovered that the Atheros 802.11ac wireless USB device driver in
the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19078)
It was discovered that the AMD GPU device drivers in the Linux kernel did
not properly deallocate memory in certain error conditions. A local
attacker could use this to possibly cause a denial of service (kernel
memory exhaustion). (CVE-2019-19082)
Dan Carpenter discovered that the AppleTalk networking subsystem of the
Linux kernel did not properly handle certain error conditions, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service (system crash). (CVE-2019-19227)
It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly handle ioctl requests to get emulated CPUID
features. An attacker with access to /dev/kvm could use this to cause a
denial of service (system crash). (CVE-2019-19332)
It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle certain conditions. An attacker could use
this to specially craft an ext4 file system that, when mounted, could cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2019-19767)
Gao Chuan discovered that the SAS Class driver in the Linux kernel
contained a race condition that could lead to a NULL pointer dereference. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2019-19965)
It was discovered that the Datagram Congestion Control Protocol (DCCP)
implementation in the Linux kernel did not properly deallocate memory in
certain error conditions. An attacker could possibly use this to cause a
denial of service (kernel memory exhaustion). (CVE-2019-20096)
Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel
when used as an access point would send IAPP location updates for stations
before client authentication had completed. A physically proximate attacker
could use this to cause a denial of service. (CVE-2019-5108)
It was discovered that a race condition can lead to a use-after-free while
destroying GEM contexts in the i915 driver for the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-7053)
It was discovered that the B2C2 FlexCop USB device driver in the Linux
kernel did not properly validate device metadata. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2019-15291)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36
linux-image-4.15.0-1052-gke 4.15.0-1052.55
linux-image-4.15.0-1053-kvm 4.15.0-1053.53
linux-image-4.15.0-1055-raspi2 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62
linux-image-4.15.0-1072-snapdragon 4.15.0-1072.79
linux-image-4.15.0-88-generic 4.15.0-88.88
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88
linux-image-4.15.0-88-lowlatency 4.15.0-88.88
linux-image-aws 4.15.0.1060.61
linux-image-aws-lts-18.04 4.15.0.1060.61
linux-image-generic 4.15.0.88.80
linux-image-generic-lpae 4.15.0.88.80
linux-image-gke 4.15.0.1052.56
linux-image-gke-4.15 4.15.0.1052.56
linux-image-kvm 4.15.0.1053.53
linux-image-lowlatency 4.15.0.88.80
linux-image-oracle 4.15.0.1033.38
linux-image-oracle-lts-18.04 4.15.0.1033.38
linux-image-powerpc-e500mc 4.15.0.88.80
linux-image-powerpc-smp 4.15.0.88.80
linux-image-powerpc64-emb 4.15.0.88.80
linux-image-powerpc64-smp 4.15.0.88.80
linux-image-raspi2 4.15.0.1055.53
linux-image-snapdragon 4.15.0.1072.75
linux-image-virtual 4.15.0.88.80
Ubuntu 16.04 LTS:
linux-image-4.15.0-1033-oracle 4.15.0-1033.36~16.04.1
linux-image-4.15.0-1055-gcp 4.15.0-1055.59
linux-image-4.15.0-1060-aws 4.15.0-1060.62~16.04.1
linux-image-4.15.0-1071-azure 4.15.0-1071.76
linux-image-4.15.0-88-generic 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-generic-lpae 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-lowlatency 4.15.0-88.88~16.04.1
linux-image-aws-hwe 4.15.0.1060.60
linux-image-azure 4.15.0.1071.74
linux-image-gcp 4.15.0.1055.69
linux-image-generic-hwe-16.04 4.15.0.88.98
linux-image-generic-lpae-hwe-16.04 4.15.0.88.98
linux-image-gke 4.15.0.1055.69
linux-image-lowlatency-hwe-16.04 4.15.0.88.98
linux-image-oem 4.15.0.88.98
linux-image-oracle 4.15.0.1033.26
linux-image-virtual-hwe-16.04 4.15.0.88.98
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://usn.ubuntu.com/4287-1
CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,
CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809,
CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,
CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227,
CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096,
CVE-2019-5108, CVE-2020-7053
Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-88.88
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1060.62
https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1052.55
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1053.53
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1072.79
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1060.62~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1071.76
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-88.88~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36~16.04.1
VAR-202001-1697 | CVE-2020-5851 | plural BIG-IP Product vulnerabilities |
CVSS V2: 2.1 CVSS V3: 4.6 Severity: MEDIUM |
On impacted versions and platforms the Trusted Platform Module (TPM) system integrity check cannot detect modifications to specific system components. This issue only impacts specific engineering hotfixes and platforms. NOTE: This vulnerability does not affect any of the BIG-IP major, minor or maintenance releases you obtained from downloads.f5.com. The affected Engineering Hotfix builds are as follows: Hotfix-BIGIP-14.1.0.2.0.45.4-ENG Hotfix-BIGIP-14.1.0.2.0.62.4-ENG. plural BIG-IP The product contains unspecified vulnerabilities.Information may be altered
VAR-202001-1989 | No CVE | Beijing Gateway Technology Co., Ltd. Smart Gateway Has Unauthorized Access Vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
Smart Gateway is a multi-service converged gateway that integrates wireless controller (AC), router and firewall features independently developed by Beijing BiLian Technology Co., Ltd.
There is an unauthorized access vulnerability in the Smart Gateway of Beijing Brilliant Technology Co., Ltd. Attackers can use this vulnerability to perform unauthorized operations, such as viewing and modifying other accounts.
VAR-202001-1966 | No CVE | Logical Defect Vulnerability in Beijing Gateway Technology Co., Ltd. Smart Gateway |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Smart Gateway is a multi-service converged gateway that integrates wireless controller (AC), router and firewall features independently developed by Beijing BiLian Technology Co., Ltd.
There is a logic flaw in the Smart Gateway of Beijing Bilin Technology Co., Ltd. Attackers forge cookie identity information through a browser and log on to the system.
VAR-202001-1602 | CVE-2020-5195 | Cerberus FTP Server Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
Reflected XSS through an IMG element in Cerberus FTP Server prior to versions 11.0.1 and 10.0.17 allows a remote attacker to execute arbitrary JavaScript or HTML via a crafted public folder URL. This occurs because of the folder_up.png IMG element not properly sanitizing user-inserted directory paths. The path modification must be done on a publicly shared folder for a remote attacker to insert arbitrary JavaScript or HTML. The vulnerability impacts anyone who clicks the malicious link crafted by the attacker. Cerberus FTP Server Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. Cerberus FTP Server is a multi-channel Windows FTP server. In addition to the regular FTP functions, it also provides users with file access and management permissions, and can perform connection restrictions, time, IP access, and multipath priority settings