info[at]nsec.ir
(+۹۸)-۳۱-۳۳۹۱۵۳۳۶

آسیب‌پذیری‌های حیاتی هفته اول اسفندماه

 

این هفته در محصولات بسیار مهم سیسکو چندین آسیب‌پذیری با سطح خطر «حیاتی» و «بالا» شناسایی شد. از آن جا که در دو ماه ابتدایی سالِ ۲۰۲۰ در محصولات سیسکو آسیب‌پذیری‌های بسیاری معرفی و شناسایی شدند؛ بسیاری از تحلیل‌گران امنیتی به کنایه می‌گویند امسال برای سیسکو سال پرنقصی است و فال این شرکت در سال ۲۰۲۰ خوب نبوده است.

همچنین محصولات پرکاربرد شرکت Adobe و Foxit چندین آسیب‌پذیری خطرناک داشتند. ماشین مجازی VMware و محصولات امنیتی ESET و Avira نیز دارای چندین آسیب‌پذیری با سطح خطر «بالا» بودند. به طور کلی بیشتر آسیب‌پذیری‌های این هفته از نوع ارتقاء امتیاز بودند که معمولاً به عنوان گام اوّل در بسیاری از حملات امنیتی استفاده می‌شوند.

شناسه آسیب‌پذیری

محصول آسیب‌پذیر

نوع آسیب‌پذیری

CVE-2020-3765

Adobe After Effects Out-of-Bounds

Memory Corruption

CVE-2020-3764

Adobe Media Encoder Out-of-Bounds

Memory Corruption

CVE-2020-8996

AnyShare Cloud

Directory Traversal

CVE-2020-9015

Arista DCS-7050QX-32S-R TACACS+ Shell

Privilege Escalation

CVE-2020-5525

Aterm WF1200C/WG1200CR/WG2600HS Management Screen OS 

Privilege Escalation

CVE-2020-5524

Aterm WF1200C/WG1200CR/WG2600HS UPnP OS 

Privilege Escalation

CVE-2020-5533

Aterm WG2600HS

Cross Site Scripting

CVE-2020-5534

Aterm WG2600HS OS 

Privilege Escalation

CVE-2020-9320

Avira Antivirus for Endpoint AV Engine

Privilege Escalation

CVE-2020-8010

CA Unified Infrastructure Management ACL Command

Privilege Escalation

CVE-2020-8012

CA Unified Infrastructure Management Robot Controller

Memory Corruption

CVE-2020-8011

CA Unified Infrastructure Management Robot Controller NULL Pointer Dereference

Denial of Service

CVE-2020-3153

Cisco AnyConnect Secure Mobility Client

Privilege Escalation

CVE-2020-3154

Cisco Cloud Web Security Web-based Management Interface

SQL Injection

CVE-2020-3112

Cisco Data Center Network Manager REST API Endpoint

Privilege Escalation

CVE-2020-3114

Cisco Data Center Network Manager Web-based Management Interface

Cross Site Request Forgery

CVE-2020-3113

Cisco Data Center Network Manager Web-based Management Interface

Cross Site Scripting

CVE-2020-3132

Cisco Email Security Appliance Email Message Scanner

Denial of Service

CVE-2020-3138

Cisco Enterprise NFV Infrastructure Software Signature Validation

Privilege Escalation

CVE-2020-3159

Cisco Finesse Web-based Management Interface

Cross Site Scripting

CVE-2020-3156

Cisco Identity Services Engine Log Stored

Cross Site Scripting

CVE-2020-3160

Cisco Meeting Server Extensible Messaging and Presence Protocol Crash

Denial of Service

CVE-2020-3158

Cisco Smart Software Manager On-Prem High Availability Service

Information Disclosure

CVE-2019-1950

Cisco UCS C-Series Rack Servers Signature Validation

Privilege Escalation

CVE-2020-3163

Cisco Unified Contact Center Enterprise Live Data Server

Denial of Service

CVE-2020-7597

codecov-node Incomplete Fix CVE-2020-7596 codecov.js exec

Privilege Escalation

CVE-2020-6062

coTURN Crash

Denial of Service

CVE-2020-6061

coTURN Heap-based

Memory Corruption

CVE-2020-8862

D-Link DAP-2610

Weak Authentication

CVE-2020-8861

D-Link DAP-1330 HNAP Login

Weak Authentication

CVE-2020-6842

D-Link DCH-M225 Media Renderer Name OS 

Privilege Escalation

CVE-2020-6841

D-Link DCH-M225 spotifyConnect.php

Privilege Escalation

CVE-2020-5324

Dell Client Consumer and Commercial Platform Firmware Update Utility

Privilege Escalation

CVE-2020-5326

Dell Client Platform BIOS Setup

Weak Authentication

CVE-2019-10793

dot-object Prototype

Privilege Escalation

CVE-2020-5530

Easy Property Listings

Cross Site Request Forgery

CVE-2020-9027

Eltex NTP-RG-1402G 1v10 Ping ping.cmd

Privilege Escalation

CVE-2020-9026

Eltex NTP-RG-1402G 1v10 Ping ping.cmd

Privilege Escalation

CVE-2020-6970

Emerson OpenEnterprise SCADA Server Modbus Heap-based

Memory Corruption

CVE-2020-9264

ESET Smart Security Premium Archive Support Module

Privilege Escalation

CVE-2020-8845

Foxit PhantomPDF AcroForms

Privilege Escalation

CVE-2020-8855

Foxit PhantomPDF fxhtml2pdf.exe

Privilege Escalation

CVE-2020-8853

Foxit PhantomPDF HTML Converter

Privilege Escalation

CVE-2020-8854

Foxit PhantomPDF JPEG File

Privilege Escalation

CVE-2020-8846

Foxit PhantomPDF

Privilege Escalation

CVE-2020-8856

Foxit PhantomPDF Watermark

Privilege Escalation

CVE-2020-8857

Foxit Reader AcroForms

Privilege Escalation

CVE-2020-8844

Foxit Reader CovertToPDF Integer Overflow

Memory Corruption

CVE-2020-8852

Foxit Reader JPEG2000 File

Information Disclosure

CVE-2020-8850

Foxit Reader JPEG2000 File

Privilege Escalation

CVE-2020-8849

Foxit Reader JPEG2000 File

Privilege Escalation

CVE-2020-8847

Foxit Reader JPEG2000 File

Privilege Escalation

CVE-2020-8851

Foxit Reader JPG2000 Image

Privilege Escalation

CVE-2020-8848

Foxit Reader JPG2000 Image

Privilege Escalation

CVE-2019-15875

FreeBSD Core Dump File

Information Disclosure

CVE-2019-5613

FreeBSD IPsec Packet Processor

Privilege Escalation

CVE-2020-7450

FreeBSD libfetch Heap-based

Memory Corruption

CVE-2020-1790

GaussDB 200

Command Injection

CVE-2020-1811

GaussDB 200

Command Injection

CVE-2020-1790

GaussDB 200

Command Injection

CVE-2020-1811

GaussDB 200

Command Injection

CVE-2020-1853

GaussDB 200 Download

Directory Traversal

CVE-2020-1853

GaussDB 200 Download

Directory Traversal

CVE-2020-6977

GE Voluson S8 Kiosk Mode

Privilege Escalation

CVE-2019-12825

GitLab Enterprise Edition Container Registry

Information Disclosure

CVE-2020-8795

GitLab Enterprise Edition Group

Privilege Escalation

CVE-2020-6968

Honeywell INNCOM INNControl Configuration File

Privilege Escalation

CVE-2020-8518

Horde Groupware Webmail Edition CSV Data

Remote Code Execution

CVE-2020-1841

Huawei CloudLink Board/DP300/TE60

Information Disclosure

CVE-2020-1855

Huawei HEGE-560

Privilege Escalation

CVE-2020-1843

Huawei HEGE-560/OSCA-550/OSCA-550A/OSCA-550AX/OSCA-550X

Privilege Escalation

CVE-2020-1842

Huawei HEGE-560/OSCA-550AX/OSCA-550X

Weak Authentication

CVE-2020-1791

Huawei Mate 20 ADB Mode

Privilege Escalation

CVE-2020-1882

Huawei Mate 20 RS/Mate 20 X/Honor Magic 2 Authorization

Privilege Escalation

CVE-2020-1858

Huawei NIP6800/Secospace USG6600/Secospace USG9500

Denial of Service

CVE-2020-1857

Huawei NIP6800/Secospace USG6600/Secospace USG9500

Information Disclosure

CVE-2020-1827

Huawei NIP6800/Secospace USG6600/Secospace USG9500

Information Disclosure

CVE-2020-1829

Huawei NIP6800/Secospace USG6600/Secospace USG9500 IPsec Module Double-Free

Memory Corruption

CVE-2020-1830

Huawei NIP6800/Secospace USG6600/Secospace USG9500 IPsec Module Out-of-Bounds

Information Disclosure

CVE-2020-1828

Huawei NIP6800/Secospace USG6600/Secospace USG9500 IPsec Module Out-of-Bounds

Information Disclosure

CVE-2020-1816

Huawei NIP6800/Secospace USG6600/Secospace USG9500 IPsec Packet

Denial of Service

CVE-2020-1815

Huawei NIP6800/Secospace USG6600/Secospace USG9500 Memory Leak

Denial of Service

CVE-2020-1814

Huawei NIP6800/Secospace USG6600/Secospace USG9500 Pointer Dereference

Denial of Service

CVE-2020-1789

Huawei OSCA-550/OSCA-550A/OSCA-550AX/OSCA-550X

Weak Authentication

CVE-2020-1872

Huawei P10 Plus Digital Balance Mode

Privilege Escalation

CVE-2020-1812

Huawei P30

Privilege Escalation

CVE-2020-1856

Huawei Secospace USG9500

Information Disclosure

CVE-2020-4200

IBM DB2 Command

Denial of Service

CVE-2020-4161

IBM DB2 Command

Denial of Service

CVE-2020-4230

IBM DB2 Command

Privilege Escalation

CVE-2020-4204

IBM DB2

Memory Corruption

CVE-2020-4135

IBM DB2 Memory Exhaustion

Denial of Service

CVE-2019-4752

IBM Emptoris Spend Analysis Back-End Database

SQL Injection

CVE-2019-4457

IBM Jazz Foundation

Information Disclosure

CVE-2019-4583

IBM Maximo Asset Management

Information Disclosure

CVE-2019-4429

IBM Maximo Asset Management Web UI

Cross Site Scripting

CVE-2019-4640

IBM Security Secret Server Update

Weak Authentication

CVE-2020-9270

ICE Hrm Password Reset service.php

Cross Site Request Forgery

CVE-2020-9271

ICE Hrm User Creation service.php

Cross Site Request Forgery

CVE-2020-8843

Istio Mixer Policy

Privilege Escalation

CVE-2020-9023

Iteris Vantage Velocity Field Unit Default Credentials

Weak Authentication

CVE-2020-9024

Iteris Vantage Velocity Field Unit Permission cleardata.pl

Privilege Escalation

CVE-2020-9025

Iteris Vantage Velocity Field Unit Start Data Viewer loaddata.py

Cross Site Scripting

CVE-2020-9020

Iteris Vantage Velocity Field Unit timeconfig.py

Privilege Escalation

CVE-2020-8441

Jyaml load()‎

Privilege Escalation

CVE-2020-8427

Kaseya Traverse API OS

Privilege Escalation

CVE-2020-9308

libarchive RAR5 File archive_read_support_format_rar5.c

Memory Corruption

CVE-2020-7252

McAfee Data eXchange Layer Framework DXL Broker

Privilege Escalation

CVE-2020-5531

Mitsubishi Electric MELSEC C Controller Module

Privilege Escalation

CVE-2019-20479

mod_auth_openidc

Open Redirect

CVE-2020-1692

Moodle

Information Disclosure

CVE-2020-8858

Moxa MGate 5105-MB-EIP MainPing.asp

Privilege Escalation

CVE-2019-16300

ONOS Access Control Application

Code Execution

CVE-2019-11189

ONOS ARP Reply

Weak Authentication

CVE-2019-16302

ONOS Ethernet VPN Application

Code Execution

CVE-2019-16297

ONOS Event

Code Execution

CVE-2019-16299

ONOS Mobility Application

Code Execution

CVE-2019-16298

ONOS Virtual Broadband Network Gateway application

Code Execution

CVE-2019-16301

ONOS Virtual Tenant Network Application

Code Execution

CVE-2020-5242

openHAB REST

Privilege Escalation

CVE-2020-1704

Openshift ServiceMesh passwd

Privilege Escalation

CVE-2018-16994

Phoenix Contact AXL F BK PN/AXL F BK ETH/AXL F BK ETH XC

Privilege Escalation

CVE-2020-8768

Phoenix Contact Emalytics Controller ILC 2050 BI

Privilege Escalation

CVE-2019-18352

Phoenix Contact FL NAT 2208/ FL NAT 2304-2GC-2SFP Access Control

Privilege Escalation

CVE-2020-9265

phpMyChat-Plus deluser.php

SQL Injection

CVE-2020-9006

Popup Builder Plugin Administrator Account sg_popup_ajax.php sgImportPopups

SQL Injection

CVE-2020-9272

ProFTPD mod_cap cap_text.c cap_to_text

Memory Corruption

CVE-2020-9273

ProFTPD pool.c alloc_pool

Memory Corruption

CVE-2019-20477

PyYAML load_all

Privilege Escalation

CVE-2020-9318

Red Gate SQL Monitor SNMP Alert

SQL Injection

CVE-2019-20478

ruamel.yaml

Code Execution

CVE-2019-12437

SilverStripe GraphQL

Cross Site Request Forgery

CVE-2019-19325

SilverStripe Login Form/Custom Form Reflected

Cross Site Scripting

CVE-2019-12246

SilverStripe URL Tools

Denial of Service

CVE-2020-9269

Soplanning export_ical.php

SQL Injection

CVE-2020-9268

Soplanning

SQL Injection

CVE-2020-9267

Soplanning xajax_server.php

Cross Site Request Forgery

CVE-2020-9266

Soplanning xajax_server.php

Cross Site Request Forgery

CVE-2020-9033

Symmetricom SyncServer S350 authlog.php

Directory Traversal

CVE-2020-9031

Symmetricom SyncServer S350 daemonlog.php

Directory Traversal

CVE-2020-9032

Symmetricom SyncServer S350 kernlog.php

Directory Traversal

CVE-2020-9029

Symmetricom SyncServer S350 messagelog.php

Directory Traversal

CVE-2020-9034

Symmetricom SyncServer S350 Session

Weak Authentication

CVE-2020-9030

Symmetricom SyncServer S350 syslog.php

Directory Traversal

CVE-2020-9028

Symmetricom SyncServer S350 User Creation Stored

Cross Site Scripting

CVE-2020-8633

Synacor Zimbra Collaboration Suite Shared Calendar

Privilege Escalation

CVE-2020-7796

Synacor Zimbra Collaboration Suite WebEx Zimlet

Server-Side Request Forgery

CVE-2019-17333

TIBCO EBX Web Server Stored

Cross Site Scripting

CVE-2019-14688

Trend Micro Installer DLL

Privilege Escalation

CVE-2019-19694

Trend Micro Security 2019 Malware Protection

Denial of Service

CVE-2020-8601

Trend Micro Vulnerability Protection DLL

Privilege Escalation

CVE-2020-5243

UAP-Core Regular Expression ReDoS

Denial of Service

CVE-2019-10795

undefsafe Prototype

Privilege Escalation

CVE-2019-10795

undefsafe Prototype

Privilege Escalation

CVE-2020-3945

VMware vRealize Operations

Information Disclosure

CVE-2020-3943

VMware vRealize Operations JMX RMI Service

Privilege Escalation

CVE-2020-3944

VMware vRealize Operations Trust Store

Weak Authentication

CVE-2020-8990

Western Digital My Cloud Home/ibi Session Fixation

Weak Authentication

CVE-2020-8960

Western Digital mycloud.com

Cross Site Scripting

CVE-2020-8959

Western Digital WesternDigitalSSDDashboardSetup.exe DLL

Privilege Escalation

CVE-2020-9043

wpCentral Plugin Connection Key

Information Disclosure

CVE-2020-9283

x-crypto Signature Verification

Weak Authentication

CVE-2020-9022

Xirrus XR520/XR620/XR2436/XH2-120 ViewPage.cgi

Cross Site Scripting

CVE-2019-20474

Zoho ManageEngine Remote Access Plus Mail Server Test

Server-Side Request Forgery