info[at]nsec.ir
(+۹۸)-۳۱-۳۳۹۱۵۳۳۶

آسیب‌پذیری‌های حیاتی هفته سوم بهمن‌ماه

این هفته نیز چندین آسیب‌پذیری با سطح خطر حیاتی در محصولات پرکاربرد سیسکو شناسایی شدند. همچنین محصولات مهمی مثل OpenSUSE، Fortinet، Foxit و Node.js آسیب‌پذیری‌های مهم و با سطح خطر بالا داشتند و در کرنل لینوکس چندین آسیب‌پذیری از نوع تخریب حافظه شناسایی شده است.

 

 

شناسه آسیب‌پذیری

محصول آسیب‌پذیر

نوع آسیب‌پذیری

CVE-2019-12426

Apache OFBiz Backend

information disclosure

CVE-2019-11481

Apport Configuration File Symlink

privilege escalation

CVE-2019-11483

Apport Crash Dump

information disclosure

CVE-2019-11485

Apport Lock File Crash

Denial of Service

CVE-2019-11482

Apport TOCTOU race condition

unknown vulnerability

CVE-2019-20406

Atlassian Confluence DLL

privilege escalation

CVE-2019-20104

Atlassian Crowd OpenID Client Application XXE

Denial of Service

CVE-2019-20401

Atlassian JIRA

cross site request forgery

CVE-2019-20400

Atlassian JIRA DLL

privilege escalation

CVE-2019-20106

Atlassian JIRA Server/Data Center Access Control

privilege escalation

CVE-2019-20403

Atlassian JIRA Server/Data Center API Key

information disclosure

CVE-2019-20405

Atlassian JIRA Server/Data Center JMX Monitoring

cross site request forgery

CVE-2019-20404

Atlassian JIRA Server/Data Center Project Title

information disclosure

CVE-2019-20402

Atlassian JIRA Server/Data Center ZIP File

weak authentication

CVE-2019-20173

Auth0 wp-auth0 Plugin wp-login.php

cross site scripting

CVE-2019-20174

Auth0 Lock additionalSignUpFields

cross site scripting

CVE-2020-8796

Biscom Secure File Transfer

Remote Code Execution

CVE-2019-16203

Brocade Fabric OS ESRS Credentials

information disclosure

CVE-2019-16204

Brocade Fabric OS Password

information disclosure

CVE-2019-9502

Broadcom wl WiFi Driver Vendor Information wlc_wpa_plumb_gtk

memory corruption

CVE-2019-9501

Broadcom wl WiFi Driver Vendor Information wlc_wpa_sup_eapol

memory corruption

CVE-2019-15253

Cisco Digital Network Architecture Web-based Management Interface Stored

cross site scripting

CVE-2020-3120

Cisco FXOS/IOS XR/NX-OS Discovery Protocol Memory Exhaustion

Denial of Service

CVE-2020-3149

Cisco Identity Services Engine Web-based Management Interface Stored

cross site scripting

CVE-2020-3118

Cisco IOS XR Discovery Protocol Stack-based

memory corruption

CVE-2020-3111

Cisco IP Phone Discovery Protocol

privilege escalation

CVE-2020-3119

Cisco NX-OS Discovery Protocol Stack-based

memory corruption

CVE-2020-3110

Cisco Video Surveillance 8000 Series IP Camera Discovery Protocol

Code Execution

CVE-2020-3110

Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol

Remote Code Execution and

Denial of Service

CVE-2019-15253

Cisco Digital Network Architecture Center Stored

Cross Site Scripting

CVE-2019-16027

Cisco IOS XR Software Intermediate System-to-Intermediate System

Denial of Service

CVE-2020-3117

Cisco Web Security Appliance and Cisco Content Security Management Appliance HTTP Header Injection

Code Injection

CVE-2019-15972

Cisco Unified Communications Manager

SQL Injection

CVE-2020-3123

ClamAV Antivirus DLP Out-of-Bounds

Denial of Service

CVE-2020-8632

cloud-init cc_set_passwords.py rand_user_password

weak authentication

CVE-2020-8631

cloud-init Mersenne Twister util.py rand_str

weak encryption

CVE-2019-10789

curling run

command injection

CVE-2019-11516

Cypress Wireless IoT Bluetooth Stack eir_handleRx()‎

memory corruption

CVE-2020-5317

Dell EMC ECS Web Application

cross site scripting

CVE-2020-5319

Dell EMC EMC Unity/Unity XT/UnityVSA SFTP Service

Denial of Service

CVE-2020-5318

Dell EMC Isilon OneFS non-RAN HTTP/WebDAV

information disclosure

CVE-2020-8116

dot-prop

unknown vulnerability

CVE-2020-6754

dotCMS Access Control assets

Directory Traversal

CVE-2020-8592

eG Manager Forgot Password com.eg.LoginHelperServlet

SQL Injection

CVE-2020-8591

eG Manager

weak authentication

CVE-2020-8126

EdgeSwitch CGI Script

command injection

CVE-2020-8656

EyesOfNetwork API api_functions.php

SQL Injection

CVE-2020-8657

EyesOfNetwork API api_functions.php

weak authentication

CVE-2020-8654

EyesOfNetwork AutoDiscovery index.php

privilege escalation

CVE-2020-8655

EyesOfNetwork NSE Script

privilege escalation

CVE-2020-5855

F5 BIG-IP Edge Client Logon

privilege escalation

CVE-2020-5854

F5 BIG-IP TMM Crash

Denial of Service

CVE-2020-5856

F5 BIG-IP TMM Restart

Denial of Service

CVE-2019-16155

Fortinet FortiClient Backup File

privilege escalation

CVE-2019-16152

Fortinet FortiClient Crash

Denial of Service

CVE-2019-15711

Fortinet FortiClient

privilege escalation

CVE-2019-17652

Fortinet FortiClient Stack-based

memory corruption

CVE-2019-17136

CVE-2019-17135

CVE-2019-13334

CVE-2019-13333

Foxit PhantomPDF DXF File

memory corruption

CVE-2019-13163

Fujitsu TLS Library Man-in-the-Middle

weak encryption

CVE-2020-7973

GitLab Community Edition

cross site scripting

CVE-2020-7976

GitLab Enterprise Edition Access Control

privilege escalation

CVE-2020-7968

GitLab Enterprise Edition Access Control

privilege escalation

CVE-2020-7971

GitLab Enterprise Edition

cross site scripting

CVE-2020-7978

GitLab Enterprise Edition

Denial of Service

CVE-2020-7966

GitLab Enterprise Edition

Directory Traversal

CVE-2020-7974

GitLab Enterprise Edition

information disclosure

CVE-2020-7969

GitLab Enterprise Edition

information disclosure

CVE-2020-8114

GitLab Enterprise Edition Permission

privilege escalation

CVE-2020-7979

GitLab Enterprise Edition Permission

privilege escalation

CVE-2020-7977

GitLab Enterprise Edition Permission

privilege escalation

CVE-2020-7972

GitLab Enterprise Edition Permission

privilege escalation

CVE-2020-7967

GitLab Enterprise Edition Permission

privilege escalation

CVE-2020-6833

GitLab Enterprise Edition Workhorse

information disclosure

CVE-2019-4616

IBM Cloud Automation Manager Token

weak encryption

CVE-2019-4613

IBM Planning Analytics

cross site request forgery

CVE-2019-4670

IBM WebSphere Application Server

information disclosure

CVE-2019-4732

IBM SDK Microsoft Windows Client

privilege escalation

CVE-2019-4541

IBM Security Directory Server Blacklist

privilege escalation

CVE-2019-4548

IBM Security Directory Server Clickjacking

privilege escalation

CVE-2019-4550

IBM Security Directory Server Debugging

information disclosure

CVE-2019-4551

IBM Security Directory Server

information disclosure

CVE-2019-4562

IBM Security Directory Server URL

information disclosure

CVE-2019-4540

IBM Security Directory Server

weak encryption

CVE-2019-4675

IBM Security Identity Manager Default Credentials

weak authentication

CVE-2019-4674

IBM Security Identity Manager

Directory Traversal

CVE-2019-4451

IBM Security Identity Manager Web UI

cross site scripting

CVE-2020-4163

IBM WebSphere Application Server File Name

privilege escalation

CVE-2020-8772

InfiniteWP Client Plugin init.php iwp_mmb_set_request

weak authentication

CVE-2020-5208

ipmitool Code Execution

memory corruption

CVE-2019-20447

Jobberbase jobs-in Endpoint

SQL Injection

CVE-2020-8608

libslirp tcp_subr.c snprintf

memory corruption

CVE-2020-8648

Linux Kernel n_tty.c n_tty_receive_buf_common

memory corruption

CVE-2020-8649

Linux Kernel vgacon.c vgacon_invert_region

memory corruption

CVE-2020-8647

Linux Kernel vt.c vc_do_resize

memory corruption

CVE-2020-8641

Lotus Core CMS index.php

Local File Inclusion

CVE-2020-7221

MariaDB Symlink

privilege escalation

CVE-2020-5720

MikroTik Winbox

Directory Traversal

CVE-2020-6060

MiniSNMPD Connection Stack-based

memory corruption

CVE-2020-6059

MiniSNMPD SNMP Packet Out-of-Bounds

information disclosure

CVE-2020-6058

MiniSNMPD SNMP Packet Out-of-Bounds

information disclosure

CVE-2020-5235

Nanopb realloc()‎

memory corruption

CVE-2019-10786

network-manager execSync()‎

privilege escalation

CVE-2019-19356

Netis WF2419 Web Management Page

Code Execution

CVE-2020-8118

Nextcloud Server Calendar Application

Server-Side Request Forgery

CVE-2020-8122

Nextcloud Server Expiration Date

privilege escalation

CVE-2020-8121

Nextcloud Server

information disclosure

CVE-2020-8117

Nextcloud Server Permission

information disclosure

CVE-2020-8119

Nextcloud Server Preview

information disclosure

CVE-2020-8120

Nextcloud Server svg Generation Reflected

cross site scripting

CVE-2019-15606

Node.js HTTP Header

privilege escalation

CVE-2019-15605

Node.js Transfer Encoding Request Smuggling

privilege escalation

CVE-2019-15604

Node.js X.‎509 Certificate

weak authentication

CVE-2019-17268

omniauth-weibo-oauth2 Gem Backdoor

privilege escalation

CVE-2020-1708

openshift-enterprise passwd

privilege escalation

CVE-2020-7216

openSUSE wicked ni_dhcp4_parse_response

Denial of Service

CVE-2020-7954

OpServices OpMon Configuration

privilege escalation

CVE-2020-7953

OpServices OpMon

information disclosure

CVE-2020-8636

OpServices OpMon

Remote Code Execution

CVE-2020-1768

OTRS External Frontend

privilege escalation

CVE-2020-8510

phpABook Login Page

weak authentication

CVE-2020-8547

PHPList Password Hash Collision

weak authentication

CVE-2019-10784

phppgadmin database.php

cross site request forgery

CVE-2020-8644

PlaySMS

unknown vulnerability

CVE-2019-9674

Python ZIP zipfile.py

Denial of Service

CVE-2019-14002

Qualcomm Snapdragon Auto CallEnhancementService

privilege escalation

CVE-2019-14046

Qualcomm Snapdragon Auto Camera

memory corruption

CVE-2019-14057

Qualcomm Snapdragon Auto Codec

memory corruption

CVE-2019-14088

Qualcomm Snapdragon Auto CRM Use-After-Free

memory corruption

CVE-2019-14063

Qualcomm Snapdragon Auto dapm mux Setting Out-of-Bounds

memory corruption

CVE-2019-10590

Qualcomm Snapdragon Auto dts Atom Parser Out-of-Bounds

memory corruption

CVE-2019-10567

Qualcomm Snapdragon Auto GPU Kernel Driver

Code Execution

CVE-2019-14049

Qualcomm Snapdragon Auto ION System

unknown vulnerability

CVE-2019-14041

Qualcomm Snapdragon Auto

memory corruption

CVE-2019-14040

Qualcomm Snapdragon Auto

memory corruption

CVE-2019-14060

Qualcomm Snapdragon Auto Uninitialized Memory

memory corruption

CVE-2019-14055

Qualcomm Snapdragon Auto Use-After-Free

memory corruption

CVE-2019-14051

Qualcomm Snapdragon Industrial IOT Module Loader Integer Overflow

memory corruption

CVE-2019-14044

Qualcomm Snapdragon Consumer IOT/Snapdragon Mobile Uninitialized Memory

memory corruption

CVE-2019-19273

Samsung Mobile Phone Hypervisor EL2

memory corruption

CVE-2020-6760

Schmid ZI 620 V400 VPN 090 SSH Subcommand Menu OS

privilege escalation

CVE-2019-12180

Smartbear ReadyAPI/SoapUI Groovy

privilege escalation

CVE-2020-6854

SOS JobScheduler JOC Cockpit

cross site scripting

CVE-2020-6855

SOS JobScheduler JOC Cockpit Loop

Denial of Service

CVE-2020-6856

SOS JobScheduler

XML External Entity

CVE-2020-8517

Squid Web Proxy NTLM Authentication ext_lm_group_acl

Denial of Service

CVE-2020-8449

Squid Web Proxy

privilege escalation

CVE-2020-8450

Squid Web Proxy Reverse Proxy

memory corruption

CVE-2019-18988

TeamViewer Desktop AES Key

weak encryption

CVE-2020-8771

Time Capsule Plugin

weak authentication

CVE-2020-6174

TUF Signature Validation

weak authentication

CVE-2020-8615

Tutor LMS Plugin

cross site request forgery

CVE-2020-8124

url-parse Security Check

privilege escalation