info[at]nsec.ir
(+۹۸)-۳۱-۳۳۹۱۵۳۳۶

آسیب‌پذیری‌های حیاتی هفته سوم مرداد‌ماه

این هفته آسیب‌پذیری‌های «حیاتی» و «پرخطر» بسیاری در محصولات Apache گزارش شد. همچنین در  محصولات شرکت‌های IBM، TP-Link، Advantech، BitDefender، Delta Electronics، OpenSuSE و McAfee چندین آسیب‌پذیری «حیاتی» و «پرخطر» وجود داشت که وصله‌ها و به‌روزرسانی‌هایی به منظور رفع آن‌ها ارائه شده است.

لیست این آسیب‌پذیری‌ها به همراه لینک وصله‌ها و به‌روزرسانی‌های ارائه‌شده در جدول زیر آمده است.

شناسه آسیب‌پذیری

امتیاز مبنا

محصول آسیب‌پذیر

نوع آسیب‌پذیری

ارزش روز صفر

رفع آسیب‌پذیری

CVE-2020-15956

۷.۵

ACTi NVR3 Standard Server ActiveMediaServer.exe

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16217

۳.۵

Advantech WebAccess HMI Designer Double-Free

DoS

$۰-$۵k

Not Defined

CVE-2020-16207

۵.۵

Advantech WebAccess HMI Designer Heap-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16213

۵.۵

Advantech WebAccess HMI Designer

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16211

۵.۵

Advantech WebAccess HMI Designer Out-of-Bounds

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16215

۵.۵

Advantech WebAccess HMI Designer Stack-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16229

۵.۵

Advantech WebAccess HMI Designer Type Confusion

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-9490

۵.۳

Apache HTTP Server HTTP2 Request Crash

DoS

$۵k-$25k

Official Fix

CVE-2020-11993

۷.۵

Apache HTTP Server mod_http2

Unknown Vulnerability

$۲۵k-$100k

Official Fix

CVE-2020-11984

۹.۸

Apache HTTP Server mod_proxy_uwsgi

Privilege Escalation

$۲۵k-$100k

Official Fix

CVE-2020-11985

۷.۳

Apache HTTP Server mod_remoteip/mod_rewrite IP Address spoofing

Spoofing

$۵k-$25k

Official Fix

CVE-2020-13921

۹.۸

Apache SkyWalking H2/MySQL/TiDB

SQL Injection

$۵k-$25k

Official Fix

CVE-2020-15701

۵.۵

Apport report.py check_ignored()‎ Crash

DoS

$۰-$۵k

Official Fix

CVE-2020-15702

۷.۰

Apport TOCTOU

Race Condition

$۰-$۵k

Official Fix

CVE-2020-13404

۵.۵

ATOS-Sips Community Module

Command Injection

$۰-$۵k

Not Defined

CVE-2019-7005

۵.۹

Avaya IP Office Web Interface

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-8108

۸.۸

BitDefender Endpoint Security

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-5615

۸.۸

Calendar01/Calendar02

CSRF

$۰-$۵k

Not Defined

CVE-2020-7357

۹.۶

Cayin CMS system.cgi OS

Privilege Escalation

Command Injection

$۰-$۵k

Not Defined

CVE-2020-7356

۱۰.۰

Cayin xPost wayfinder_meeting_input.jsp

SQL Injection

$۰-$۵k

Not Defined

CVE-2020-16254

۶.۱

Chartkick Gem CSS Injection

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-15467

۸.۸

Cohesive Networks VNS3:vpn Administrative Interface

Remote Code Execution

$۰-$۵k

Official Fix

CVE-2020-15127

۷.۵

Contour Service Port 8090 shutdown

DoS

$۰-$۵k

Official Fix

CVE-2020-7823

۷.۸

DaviewIndy Image File Daview.exe Code Execution

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-7822

۷.۸

DaviewIndy Image File Daview.exe Heap-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16223

۷.۸

Delta Electronics TPEditor Heap-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16219

۷.۸

Delta Electronics TPEditor Out-of-Bounds

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16227

۷.۸

Delta Electronics TPEditor

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-16225

۷.۸

Delta Electronics TPEditor

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-16221

۷.۸

Delta Electronics TPEditor Stack-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16201

۳.۳

Delta Industrial Automation CNCSoft ScreenEditor Project File Out-of-Bounds

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16199

۷.۸

Delta Industrial Automation CNCSoft ScreenEditor Project File Stack-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16203

۷.۸

Delta Industrial Automation CNCSoft ScreenEditor Project File Uninitialized Memory

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-15065

۶.۵

DIGITUS DA-70254

DoS

$۰-$۵k

Not Defined

CVE-2020-15064

۴.۳

DIGITUS DA-70254 Server Name Persistent

XSS

$۰-$۵k

Not Defined

CVE-2020-15062

۸.۸

DIGITUS DA-70254 UDP Traffic Password

Weak Encryption

$۰-$۵k

Not Defined

CVE-2020-15063

۸.۸

DIGITUS DA-70254 Web Admin

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-7361

۹.۶

EasyCorp ZenTao Pro repo-create.html OS

Privilege Escalation

Command Injection

$۰-$۵k

Not Defined

CVE-2020-15136

۶.۵

ectd Gateway TLS Authentication discoverEndpoints

Weak Authentication

$۰-$۵k

Official Fix

CVE-2020-15114

۷.۷

etcd Loop

DoS

$۰-$۵k

Official Fix

CVE-2020-15115

۵.۸

etcd Password Policy

Weak Authentication

$۰-$۵k

Official Fix

CVE-2020-15113

۷.۱

etcd Permission Check os.MkdirAll

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15106

۶.۵

etcd WAL File decodeRecord

DoS

$۰-$۵k

Official Fix

CVE-2020-15112

۶.۵

etcd wal.go ReadAll

DoS

$۰-$۵k

Official Fix

CVE-2020-13819

۶.۱

Extreme EAC Appliance Reflected

XSS

$۰-$۵k

Not Defined

CVE-2020-13820

۶.۱

Extreme Management Center Reflected

XSS

$۰-$۵k

Not Defined

CVE-2020-16847

۴.۳

Extreme Networks Extreme Management Center Extreme Analytics Reflected

XSS

$۰-$۵k

Official Fix

CVE-2020-12739

۵.۳

FANUC 0i-MD/0i Mate-MD Ethernet Communication Module

DoS

$۰-$۵k

Workaround

CVE-2020-16252

۴.۳

Field Test Gem

CSRF

$۰-$۵k

Not Defined

CVE-2020-16843

۵.۹

Firecracker Network Stack Flooding

DoS

$۰-$۵k

Official Fix

CVE-2020-7460

۵.۵

FreeBSD compat32 Subsystem TOCTOU

Race Condition

$۵k-$25k

Official Fix

CVE-2020-7459

۵.۵

FreeBSD USB Network Driver

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-15944

۵.۴

Gantt-Chart Module Dashboard Persistent

XSS

$۰-$۵k

Official Fix

CVE-2020-15943

۸.۱

Gantt-Chart Module Privilege Check

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-7352

۸.۴

GOG Galaxy GalaxyClientService

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-16845

۳.۵

Google Go ReadVarint Loop

DoS

$۵k-$25k

Official Fix

CVE-2020-7810

۸.۸

Handysoft Groupware Integrity Verification hslogin2.dll Code

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-5608

۷.۳

HIS CENTUM CS 3000/CENTUM VP/B-M9000CS/B-M9000 CAMS

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-5609

۷.۳

HIS CENTUM CS 3000/CENTUM VP/B-M9000CS/B-M9000

Directory Traversal

$۰-$۵k

Not Defined

CVE-2019-4366

۵.۳

IBM Cognos Analytics Cache Data

Information Disclosure

$۰-$۵k

Official Fix

CVE-2019-4589

۴.۳

IBM Cognos Analytics My Schedules and Subscriptions Page

Privilege Escalation

$۵k-$25k

Official Fix

CVE-2020-4377

۹.۱

IBM Cognos Anaytics XML Data

XML External Entity

$۵k-$25k

Official Fix

CVE-2020-4328

۶.۳

IBM Financial Transaction Manager

SQL Injection

$۵k-$25k

Official Fix

CVE-2020-4560

۶.۱

IBM Financial Transaction Manager Web UI

XSS

$۵k-$25k

Official Fix

CVE-2020-4554

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4553

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4552

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4551

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4550

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4549

۷.۸

IBM i2 Analyst Notebook

Memory Corruption

$۵k-$25k

Official Fix

CVE-2020-4410

۴.۳

IBM Jazz Foundation/Engineering Attachment

Information Disclosure

$۵k-$25k

Official Fix

CVE-2020-4542

۵.۴

IBM Jazz Foundation/Engineering Web UI

XSS

$۵k-$25k

Official Fix

CVE-2020-4525

۵.۴

IBM Jazz Foundation/Engineering Web UI

XSS

$۵k-$25k

Official Fix

CVE-2020-4396

۵.۴

IBM Jazz Foundation/Engineering Web UI

XSS

$۵k-$25k

Official Fix

CVE-2020-4243

۳.۷

IBM Security Identity Governance and Intelligence

Information Disclosure

$۵k-$25k

Official Fix

CVE-2020-4459

۹.۸

IBM Security Verify Access Default Key

Weak Encryption

$۵k-$25k

Official Fix

CVE-2020-4631

۵.۱

IBM Spectrum Protect Plus Agent File

DoS

$۰-$۵k

Official Fix

CVE-2020-4481

۸.۲

IBM UrbanCode Deploy XML Data

XML External Entity

$۵k-$25k

Official Fix

CVE-2020-4534

۸.۸

IBM WebSphere Application Server UNC Path

Privilege Escalation

$۵k-$25k

Official Fix

CVE-2020-13793

۵.۵

Ivanti DSM netinst Default Key

Weak Encryption

$۰-$۵k

Not Defined

CVE-2020-12441

۵.۵

Ivanti Service Manager HEAT Remote Control Protocol Parser

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-9036

۳.۵

Jeedom

XSS

$۰-$۵k

Not Defined

CVE-2020-15824

۵.۵

JetBrains Kotlin Script Cache

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15831

۳.۵

JetBrains TeamCity Administration UI Reflected

XSS

$۰-$۵k

Official Fix

CVE-2020-15830

۳.۵

JetBrains TeamCity Administration UI Stored

XSS

$۰-$۵k

Official Fix

CVE-2020-15825

۵.۵

JetBrains TeamCity Group Permission

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15829

۳.۵

JetBrains TeamCity Log Credentials

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-15826

۵.۵

JetBrains TeamCity Permission

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15828

۵.۵

JetBrains TeamCity

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15827

۵.۵

JetBrains ToolBox Signature Verification jetbrains-toolbox.exe

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2019-19704

۳.۵

JetBrains Upsource User Matching

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-15821

۴.۶

JetBrains YouTrack Article Draft

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15817

۵.۵

JetBrains YouTrack Command

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15820

۳.۵

JetBrains YouTrack Markdown Parser File

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-15819

۵.۵

JetBrains YouTrack

Server-Side Request Forgery

$۰-$۵k

Official Fix

CVE-2020-15818

۳.۵

JetBrains YouTrack Subtasks Workflow

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-15823

۵.۵

JetBrains YouTrack Workflow

Server-Side Request Forgery

$۰-$۵k

Official Fix

CVE-2020-16116

۸.۶

KDE ark Extraction jobs.cpp

Directory Traversal

$۰-$۵k

Official Fix

CVE-2020-16272

۹.۱

Kee Vault KeePassRPC SRP-6a

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-16271

۹.۱

Kee Vault KeePassRPC SRP-6a PRNG

Weak Authentication

$۰-$۵k

Official Fix

CVE-2020-14344

۶.۷

libX11 XIM Client Integer Overflow

Memory Corruption

$۰-$۵k

Official Fix

CVE-2020-16192

۶.۱

LimeSurvey LSBaseController.php Reflected

XSS

$۰-$۵k

Not Defined

CVE-2020-15061

۶.۵

Lindy 42633 4-Port USB 2.‎0 Gigabit Network Server

DoS

$۰-$۵k

Not Defined

CVE-2020-15060

۴.۳

Lindy 42633 4-Port USB 2.‎0 Gigabit Network Server Server Name Persistent

XSS

$۰-$۵k

Not Defined

CVE-2020-15058

۸.۸

Lindy 42633 4-Port USB 2.‎0 Gigabit Network Server UDP Traffic Password

Weak Encryption

$۰-$۵k

Not Defined

CVE-2020-15059

۸.۸

Lindy 42633 4-Port USB 2.‎0 Gigabit Network Server Web Administration

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-5616

۹.۸

Link01

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-11552

۸.۵

ManageEngine ADSelfService Plus

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-7298

۸.۴

McAfee Total Protection Real-Time Scan

DoS

$۰-$۵k

Official Fix

CVE-2020-11852

۵.۵

Micro Focus Secure Messaging Gateway DKIM Key Management Page

Command Injection

$۰-$۵k

Official Fix

CVE-2020-7817

۵.۵

MyBrowserPlus Integrity Verification Setup.inf

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-8575

۴.۴

NetApp Active IQ Unified Manager for VMware vSphere

DoS

$۰-$۵k

Official Fix

CVE-2020-8574

۵.۳

NetApp Active IQ Unified Manager JMX RMI Service

Code Execution

$۰-$۵k

Official Fix

CVE-2020-17366

۶.۸

Nlnet Labs Routinator Access Restriction

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-14319

۸.۸

Openshift AMQ-Online/Enmasse

CSRF

$۰-$۵k

Official Fix

CVE-2020-8026

۸.۴

openSUSE Leap/Tumbleweed inn Package

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-8025

۶.۱

openSUSE Linux Enterprise Server/Leap/Tumbleweed Permissions Package

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15480

۸.۰

PassMark BurnInTest/OSForensics/PerformanceTest Kernel Driver DirectIo32.sys Code Execution

Code Execution

$۰-$۵k

Not Defined

CVE-2020-15479

۵.۵

PassMark BurnInTest/OSForensics/PerformanceTest Request DirectIo32.sys Stack-based

Memory Corruption

$۰-$۵k

Not Defined

CVE-2020-16253

۸.۱

PgHero Gem

CSRF

$۰-$۵k

Not Defined

CVE-2020-11583

۶.۱

Plesk Obsidian Reflected

XSS

$۰-$۵k

Not Defined

CVE-2020-11584

۶.۱

Plesk Onyx Reflected

XSS

$۰-$۵k

Not Defined

CVE-2020-15138

۷.۱

Prism Previewers Plugin

XSS

$۰-$۵k

Workaround

CVE-2019-20001

۷.۸

Ricoh Streamline NX Client Tool/Streamline NX PC Client

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-15135

۶.۷

save-server

CSRF

$۰-$۵k

Official Fix

CVE-2020-13376

۵.۵

SecurEnvoy SecurMail Cookie OS

Privilege Escalation

Command Injection

$۰-$۵k

Not Defined

CVE-2020-5617

۷.۸

SKYSEA Client View

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-13522

۷.۱

SoftPerfect RAM Disk Driver spvve.sys

DoS

$۰-$۵k

Not Defined

CVE-2020-13523

۳.۳

SoftPerfect RAM Disk Driver spvve.sys

Information Disclosure

$۰-$۵k

Not Defined

CVE-2020-15109

۵.۳

Solidus

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-17352

۵.۵

Sophos XG Firewall User Portal OS

Privilege Escalation

Command Injection

$۰-$۵k

Not Defined

CVE-2020-5412

۵.۵

Spring Cloud Netflix Hystrix Dashboard

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-15132

۵.۳

Sulu Forgot Password Username

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-16134

۶.۳

Swisscom Internet Box 2 Sysbus-API Backdoor

Privilege Escalation

$۰-$۵k

Official Fix

CVE-2020-5773

۸.۸

Teltonika Firmware Access Control

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-5771

۸.۸

Teltonika Firmware Backup Archive

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-5770

۸.۸

Teltonika Firmware

CSRF

$۰-$۵k

Not Defined

CVE-2020-5772

۸.۸

Teltonika Firmware Package File

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-16168

۵.۵

Temi Firmware Origin

Unknown Vulnerability

$۰-$۵k

Not Defined

CVE-2020-16167

۵.۵

Temi Launcher OS

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-16169

۵.۵

Temi Robox OS

Weak Authentication

$۰-$۵k

Not Defined

CVE-2020-16131

۶.۱

Tiki PreventXss.php

XSS

$۰-$۵k

Official Fix

CVE-2020-15057

۶.۵

TP-LINK TL-PS310U

DoS

$۰-$۵k

Official Fix

CVE-2020-15056

۴.۳

TP-LINK TL-PS310U Server Name Persistent

XSS

$۰-$۵k

Official Fix

CVE-2020-15054

۸.۸

TP-LINK TL-PS310U UDP Traffic Password

Weak Encryption

$۰-$۵k

Official Fix

CVE-2020-15055

۸.۸

TP-LINK TL-PS310U Web Administration

Weak Authentication

$۰-$۵k

Official Fix

CVE-2020-8607

۸.۸

Trend Micro Apex One Rootkit Protection Driver

Privilege Escalation

$۵k-$25k

Official Fix

CVE-2020-17364

۳.۵

User-Friendly SVN SVN Log

XSS

$۰-$۵k

Official Fix

CVE-2020-11937

۵.۵

whoopsie whoopsie.c parse_report()‎ Memory Leak

DoS

$۰-$۵k

Official Fix

CVE-2019-19453

۶.۱

Wowza Streaming Engine

XSS

$۰-$۵k

Not Defined

CVE-2019-19455

۷.۸

Wowza Streaming Engine

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-14347

۵.۵

Xorg-server X Client Memory

Information Disclosure

$۰-$۵k

Official Fix

CVE-2020-6012

۴.۷

ZoneAlarm Anti-Ransomware Report

Privilege Escalation

Race Condition

$۰-$۵k

Official Fix

CVE-2020-13365

۸.۴

ZyXEL NAS540 Telnet

Privilege Escalation

$۰-$۵k

Not Defined

CVE-2020-13364

۶.۵

ZyXEL NAS542 CGI Script Backdoor

Privilege Escalation

$۵k-$25k

Workaround

 

سطح خطر حدود ۴۱% آسیب‌پذیری‌های هفته، «پرخطر» و «حیاتی» برآورد شده است که بسیار قابل‌توجّه است.

 

خوشبختانه برای ۵۵% آسیب‌پذیری‌‌های هفته، به‌روزرسانی‌ها و یا وصله‌هایی رسماً ارائه شده که برای جلوگیری از سوءاستفاده ازآسیب‌پذیری‌ها بهتر است سریعاً اعمال شوند.

 

همچنین با ۴۱ مورد، اکثر آسیب‌پذیری‌های هفته (۲۵%) از نوع «ارتقا امتیاز» بودند.