ID

VAR-202105-1430


CVE

CVE-2020-26139


TITLE

NetBSD  of   Authentication vulnerability in kernel

Trust: 0.8

sources: JVNDB: JVNDB-2021-006884

DESCRIPTION

An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients. NetBSD of An authentication vulnerability exists in the kernel.Service operation interruption (DoS) It may be in a state. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/): 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64 3. Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916) 4. Solution: For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP` 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-348.el8.src.rpm aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm Red Hat Enterprise Linux CRB (v. 8): aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-5343-1 March 22, 2022 linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492) It was discovered that the aufs file system in the Linux kernel did not properly restrict mount namespaces, when mounted with the non-default allow_userns option set. A local attacker could use this to gain administrative privileges. (CVE-2016-2853) It was discovered that the aufs file system in the Linux kernel did not properly maintain POSIX ACL xattr data, when mounted with the non-default allow_userns option. A local attacker could possibly use this to gain elevated privileges. (CVE-2016-2854) It was discovered that the f2fs file system in the Linux kernel did not properly validate metadata in some situations. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19449) It was discovered that the XFS file system implementation in the Linux kernel did not properly validate meta data in some circumstances. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. (CVE-2020-12655) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly handle error conditions in some situations, leading to an infinite loop. A local attacker could use this to cause a denial of service. (CVE-2020-25673) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147) It was discovered that the BR/EDR pin-code pairing procedure in the Linux kernel was vulnerable to an impersonation attack. A physically proximate attacker could possibly use this to pair to a device without knowledge of the pin-code. (CVE-2020-26555) It was discovered that the bluetooth subsystem in the Linux kernel did not properly perform access control. An authenticated attacker could possibly use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129) It was discovered that the FUSE user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2020-36322) It was discovered that the Infiniband RDMA userspace connection manager implementation in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possible execute arbitrary code. (CVE-2020-36385) It was discovered that the DRM subsystem in the Linux kernel contained double-free vulnerabilities. A privileged attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-20292) It was discovered that a race condition existed in the timer implementation in the Linux kernel. A privileged attacker could use this to cause a denial of service. (CVE-2021-20317) Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134) It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688) It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972) It was discovered that a race condition existed in the netfilter subsystem of the Linux kernel when replacing tables. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650) It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. (CVE-2021-32399) It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034) Asaf Modelevsky discovered that the Intel(R) Ethernet ixgbe driver for the Linux kernel did not properly validate large MTU requests from Virtual Function (VF) devices. A local attacker could possibly use this to cause a denial of service. (CVE-2021-33098) Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-34693) 马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483) It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3564) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3573) Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code on systems with a joystick device registered. (CVE-2021-3612) It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679) It was discovered that the Virtio console implementation in the Linux kernel did not properly validate input lengths in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-38160) It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly compute the access permissions for shadow pages in some situations. A local attacker could use this to cause a denial of service. (CVE-2021-38198) It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204) It was discovered that the NFC implementation in the Linux kernel did not properly handle failed connect events leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2021-38208) It was discovered that the configfs interface for USB gadgets in the Linux kernel contained a race condition. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2021-39648) It was discovered that the ext4 file system in the Linux kernel contained a race condition when writing xattrs to an inode. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2021-40490) It was discovered that the 6pack network protocol driver in the Linux kernel did not properly perform validation checks. A privileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-42008) It was discovered that the ISDN CAPI implementation in the Linux kernel contained a race condition in certain situations that could trigger an array out-of-bounds bug. A privileged local attacker could possibly use this to cause a denial of service or execute arbitrary code. (CVE-2021-43389) It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095) Wenqing Liu discovered that the f2fs file system in the Linux kernel did not properly validate the last xattr entry in an inode. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-45469) Amit Klein discovered that the IPv6 implementation in the Linux kernel could disclose internal state in some situations. An attacker could possibly use this to expose sensitive information. (CVE-2021-45485) It was discovered that the per cpu memory allocator in the Linux kernel could report kernel pointers via dmesg. An attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability. (CVE-2018-5995) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1103-kvm 4.4.0-1103.112 linux-image-4.4.0-1138-aws 4.4.0-1138.152 linux-image-4.4.0-222-generic 4.4.0-222.255 linux-image-4.4.0-222-lowlatency 4.4.0-222.255 linux-image-aws 4.4.0.1138.143 linux-image-generic 4.4.0.222.229 linux-image-kvm 4.4.0.1103.101 linux-image-lowlatency 4.4.0.222.229 linux-image-virtual 4.4.0.222.229 Ubuntu 14.04 ESM: linux-image-4.4.0-1102-aws 4.4.0-1102.107 linux-image-4.4.0-222-generic 4.4.0-222.255~14.04.1 linux-image-4.4.0-222-lowlatency 4.4.0-222.255~14.04.1 linux-image-aws 4.4.0.1102.100 linux-image-generic-lts-xenial 4.4.0.222.193 linux-image-lowlatency-lts-xenial 4.4.0.222.193 linux-image-virtual-lts-xenial 4.4.0.222.193 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5343-1 CVE-2016-2853, CVE-2016-2854, CVE-2018-5995, CVE-2019-19449, CVE-2020-12655, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26555, CVE-2020-26558, CVE-2020-36322, CVE-2020-36385, CVE-2021-0129, CVE-2021-20292, CVE-2021-20317, CVE-2021-23134, CVE-2021-28688, CVE-2021-28972, CVE-2021-29650, CVE-2021-32399, CVE-2021-33033, CVE-2021-33034, CVE-2021-33098, CVE-2021-34693, CVE-2021-3483, CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3612, CVE-2021-3679, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204, CVE-2021-38208, CVE-2021-39648, CVE-2021-40490, CVE-2021-42008, CVE-2021-43389, CVE-2021-45095, CVE-2021-45469, CVE-2021-45485, CVE-2022-0492 . Solution: For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert `FluentdNodeDown` always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding 6

Trust: 2.52

sources: NVD: CVE-2020-26139 // JVNDB: JVNDB-2021-006884 // VULMON: CVE-2020-26139 // PACKETSTORM: 163253 // PACKETSTORM: 163291 // PACKETSTORM: 163301 // PACKETSTORM: 163599 // PACKETSTORM: 164875 // PACKETSTORM: 165296 // PACKETSTORM: 164837 // PACKETSTORM: 166417 // PACKETSTORM: 164967

AFFECTED PRODUCTS

vendor:ciscomodel:meraki mr12scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-75scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx67cwscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1852scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset wi-fi 6 ax200scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1542iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr33scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-200scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2800scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9105scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset wireless 7265 \scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1109-4pscope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-235scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 dcwscope:eqversion: -

Trust: 1.0

vendor:intelmodel:ac 9560scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 55scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex dx80scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr42scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset wi-fi 6e ax210scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr55scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 9260scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-ga-zk9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex dx70scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1832scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr36scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-110scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1810scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr44scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet ap803scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:esw6300scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr20scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr70scope:eqversion: -

Trust: 1.0

vendor:aristamodel:w-68scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:killer wi-fi 6e ax1675scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 3168scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 9461scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx68cwscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex board 85sscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1572scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 70 dualscope:eqversion: -

Trust: 1.0

vendor:intelmodel:killer ac 1550scope:eqversion: -

Trust: 1.0

vendor:aristamodel:o-90scope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:ciscomodel:catalyst 9120 apscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx65wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1810wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9105axwscope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 8260scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr53scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-230scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr45scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 acscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr84scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr76scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr86scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-130scope:eqversion: -

Trust: 1.0

vendor:aristamodel:w-118scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-vz-ak9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3800escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1100-8pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex board 55sscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829-2lte-ea-ak9scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 9462scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 6861scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3702scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 8861scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx67wscope:eqversion: -

Trust: 1.0

vendor:intelmodel:ac 8265scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9124axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room kit miniscope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 9560scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1702scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9124axdscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki z3cscope:eqversion: -

Trust: 1.0

vendor:intelmodel:ac 9260scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet iw3702scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr34scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3800scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120axpscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki gr60scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr26scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1101-4pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr72scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-65scope:eqversion: -

Trust: 1.0

vendor:intelmodel:wi-fi 6 ax201scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 70 dual g2scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 dcscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 4800scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9115axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr62scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx68wscope:eqversion: -

Trust: 1.0

vendor:intelmodel:wi-fi 6 ax200scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-100scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829-2lte-ea-bk9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-na-ak9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9124scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2800escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1552hscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9117axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3800pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9105axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1842scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-ga-ek9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 8865scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9117 apscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr46scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr32scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1815iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 70 single g2scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1815scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr74scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-ga-ck9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 8832scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr46escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 70 singlescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9117scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr53escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 55 dualscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1100scope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-120scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 3165scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki gr10scope:eqversion: -

Trust: 1.0

vendor:intelmodel:killer wi-fi 6 ax1650scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room 70scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829-2lte-ea-ek9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex board 70sscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ir829gw-lte-ga-sk9scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 8821scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset ac 8265scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1800iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3800iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr30hscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2702scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex board 55scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1800scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mx64wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex room kitscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9115axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr42escope:eqversion: -

Trust: 1.0

vendor:aristamodel:c-250scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1532scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr52scope:eqversion: -

Trust: 1.0

vendor:intelmodel:proset wi-fi 6 ax201scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:webex board 70scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1100-4pscope:eqversion: -

Trust: 1.0

vendor:aristamodel:o-105scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1542dscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130 apscope:eqversion: -

Trust: 1.0

vendor:intelmodel:ac 8260scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9115scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1109-2pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki mr66scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2800iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:meraki z3scope:eqversion: -

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:7.1

Trust: 1.0

vendor:ciscomodel:meraki mr56scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9115 apscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1552scope:eqversion: -

Trust: 1.0

vendor:日本電気model:nec ai acceleratorscope: - version: -

Trust: 0.8

vendor:日本電気model:atermscope:eqversion: -

Trust: 0.8

vendor:netbsdmodel:netbsdscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-006884 // NVD: CVE-2020-26139

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-26139
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-26139
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202105-649
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-26139
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-26139
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-26139
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-26139
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-26139 // JVNDB: JVNDB-2021-006884 // CNNVD: CNNVD-202105-649 // NVD: CVE-2020-26139

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-006884 // NVD: CVE-2020-26139

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202105-649

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202105-649

PATCH

title:Top Page NEC NEC Product security informationurl:http://www.netbsd.org/

Trust: 0.8

title:NetBSD Remediation measures for authorization problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=152353

Trust: 0.6

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-26139 log

Trust: 0.1

title:Amazon Linux 2: ALAS2KERNEL-5.4-2022-004url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2KERNEL-5.4-2022-004

Trust: 0.1

title:Ubuntu Security Notice: USN-5343-1: Linux kernel vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5343-1

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-wifi-faf-22epcEWu

Trust: 0.1

title:Amazon Linux 2: ALAS2KERNEL-5.10-2022-002url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2KERNEL-5.10-2022-002

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2020-26139

Trust: 0.1

title: - url:https://github.com/kali973/fragAttacks

Trust: 0.1

title:fragattacksurl:https://github.com/vanhoefm/fragattacks

Trust: 0.1

sources: VULMON: CVE-2020-26139 // JVNDB: JVNDB-2021-006884 // CNNVD: CNNVD-202105-649

EXTERNAL IDS

db:NVDid:CVE-2020-26139

Trust: 4.2

db:OPENWALLid:OSS-SECURITY/2021/05/11/12

Trust: 2.5

db:SIEMENSid:SSA-913875

Trust: 1.7

db:JVNid:JVNVU93485736

Trust: 0.8

db:JVNDBid:JVNDB-2021-006884

Trust: 0.8

db:ICS CERTid:ICSA-22-104-04

Trust: 0.7

db:PACKETSTORMid:163291

Trust: 0.7

db:PACKETSTORMid:163599

Trust: 0.7

db:PACKETSTORMid:164875

Trust: 0.7

db:PACKETSTORMid:166417

Trust: 0.7

db:PACKETSTORMid:163249

Trust: 0.6

db:AUSCERTid:ESB-2021.1628

Trust: 0.6

db:AUSCERTid:ESB-2021.4254

Trust: 0.6

db:AUSCERTid:ESB-2021.2453

Trust: 0.6

db:AUSCERTid:ESB-2022.1715

Trust: 0.6

db:AUSCERTid:ESB-2021.2216

Trust: 0.6

db:AUSCERTid:ESB-2021.2876

Trust: 0.6

db:AUSCERTid:ESB-2021.2079

Trust: 0.6

db:AUSCERTid:ESB-2021.3905

Trust: 0.6

db:AUSCERTid:ESB-2022.1225

Trust: 0.6

db:AUSCERTid:ESB-2021.2368

Trust: 0.6

db:AUSCERTid:ESB-2021.2290

Trust: 0.6

db:AUSCERTid:ESB-2021.1899

Trust: 0.6

db:AUSCERTid:ESB-2021.3825

Trust: 0.6

db:AUSCERTid:ESB-2021.2249

Trust: 0.6

db:AUSCERTid:ESB-2021.2136

Trust: 0.6

db:CS-HELPid:SB2021051915

Trust: 0.6

db:CS-HELPid:SB2021051814

Trust: 0.6

db:CS-HELPid:SB2021051212

Trust: 0.6

db:CS-HELPid:SB2021060143

Trust: 0.6

db:CS-HELPid:SB2021100407

Trust: 0.6

db:ICS CERTid:ICSA-21-236-01

Trust: 0.6

db:LENOVOid:LEN-61212

Trust: 0.6

db:CNNVDid:CNNVD-202105-649

Trust: 0.6

db:VULMONid:CVE-2020-26139

Trust: 0.1

db:PACKETSTORMid:163253

Trust: 0.1

db:PACKETSTORMid:163301

Trust: 0.1

db:PACKETSTORMid:165296

Trust: 0.1

db:PACKETSTORMid:164837

Trust: 0.1

db:PACKETSTORMid:164967

Trust: 0.1

sources: VULMON: CVE-2020-26139 // JVNDB: JVNDB-2021-006884 // PACKETSTORM: 163253 // PACKETSTORM: 163291 // PACKETSTORM: 163301 // PACKETSTORM: 163599 // PACKETSTORM: 164875 // PACKETSTORM: 165296 // PACKETSTORM: 164837 // PACKETSTORM: 166417 // PACKETSTORM: 164967 // CNNVD: CNNVD-202105-649 // NVD: CVE-2020-26139

REFERENCES

url:http://www.openwall.com/lists/oss-security/2021/05/11/12

Trust: 2.5

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-wifi-faf-22epcewu

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-26139

Trust: 2.1

url:https://www.fragattacks.com

Trust: 1.7

url:https://github.com/vanhoefm/fragattacks/blob/master/summary.md

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2020-26139

Trust: 1.0

url:https://jvn.jp/vu/jvnvu93485736/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-26147

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-24586

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-24587

Trust: 0.6

url:https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-61212

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2216

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2876

Trust: 0.6

url:https://source.android.com/security/bulletin/2021-10-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3905

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1628

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3825

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-104-04

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2368

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100407

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051814

Trust: 0.6

url:https://vigilance.fr/vulnerability/wi-fi-devices-multiple-vulnerabilities-via-fragattacks-35386

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051915

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021060143

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051212

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1225

Trust: 0.6

url:https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html

Trust: 0.6

url:https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1899

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2249

Trust: 0.6

url:https://packetstormsecurity.com/files/166417/ubuntu-security-notice-usn-5343-1.html

Trust: 0.6

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202107-0000001170634565

Trust: 0.6

url:https://packetstormsecurity.com/files/163599/ubuntu-security-notice-usn-5018-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2136

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4254

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2079

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2453

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2290

Trust: 0.6

url:https://www.huawei.com/cn/psirt/security-notices/huawei-sn-20210513-01-fragattacks-cn

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1715

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-24588

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-32399

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-26145

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-23133

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-23134

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-33034

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-26141

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-33200

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-3506

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-31829

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26143

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24504

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3600

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-20239

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26144

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3679

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-36158

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3635

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-31829

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26145

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-36386

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-33200

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-29650

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-0427

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3573

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-29368

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-20194

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24586

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26147

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-31916

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26141

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3348

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-28950

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24588

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26140

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-31440

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-26146

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-29646

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-29155

Trust: 0.4

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3732

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-0129

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3489

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-24503

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-29660

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24587

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-28971

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24502

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-24503

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3659

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3564

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-0427

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-23133

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-24502

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-3609

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-27777

Trust: 0.3

url:https://ubuntu.com/security/notices/usn-5343-1

Trust: 0.2

url:https://ubuntu.com/security/notices/usn-5000-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26558

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26144

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-24504

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-20239

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-20194

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-0129

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-28950

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26143

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29368

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26140

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-36386

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29660

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-28971

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-36158

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26146

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35448

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20284

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3487

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-10001

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36312

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-14615

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33033

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-10001

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-14615

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20197

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2020-26139

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-04

Trust: 0.1

url:https://alas.aws.amazon.com/al2/alaskernel-5.4-2022-004.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1046.49

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1048.52

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1051.53~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1051.53

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1018.19

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1038.41

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1046.48~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1018.19~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-77.86~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1038.41~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.4.0-77.86

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1051.53

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1046.49~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1051.53~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1048.52~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1046.48

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5000-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1041.42

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3543

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4997-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31440

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4997-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.15.0-151.157

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1097.99

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1078.86

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1106.120

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5018-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1109.116

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1092.98

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1121.134

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33909

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1109.118

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-29155

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4140

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5137

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4356

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27777

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-34693

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2853

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12655

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28972

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36322

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5995

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3564

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33098

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28688

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20317

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-29650

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3483

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36385

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19449

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2854

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33194

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4627

Trust: 0.1

sources: VULMON: CVE-2020-26139 // JVNDB: JVNDB-2021-006884 // PACKETSTORM: 163253 // PACKETSTORM: 163291 // PACKETSTORM: 163301 // PACKETSTORM: 163599 // PACKETSTORM: 164875 // PACKETSTORM: 165296 // PACKETSTORM: 164837 // PACKETSTORM: 166417 // PACKETSTORM: 164967 // CNNVD: CNNVD-202105-649 // NVD: CVE-2020-26139

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202105-649

SOURCES

db:VULMONid:CVE-2020-26139
db:JVNDBid:JVNDB-2021-006884
db:PACKETSTORMid:163253
db:PACKETSTORMid:163291
db:PACKETSTORMid:163301
db:PACKETSTORMid:163599
db:PACKETSTORMid:164875
db:PACKETSTORMid:165296
db:PACKETSTORMid:164837
db:PACKETSTORMid:166417
db:PACKETSTORMid:164967
db:CNNVDid:CNNVD-202105-649
db:NVDid:CVE-2020-26139

LAST UPDATE DATE

2024-11-20T20:31:10.137000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-26139date:2022-09-30T00:00:00
db:JVNDBid:JVNDB-2021-006884date:2024-02-27T02:31:00
db:CNNVDid:CNNVD-202105-649date:2022-10-08T00:00:00
db:NVDid:CVE-2020-26139date:2022-09-30T03:03:20.207

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-26139date:2021-05-11T00:00:00
db:JVNDBid:JVNDB-2021-006884date:2022-01-24T00:00:00
db:PACKETSTORMid:163253date:2021-06-23T15:38:23
db:PACKETSTORMid:163291date:2021-06-27T12:22:22
db:PACKETSTORMid:163301date:2021-06-28T16:22:26
db:PACKETSTORMid:163599date:2021-07-21T16:04:42
db:PACKETSTORMid:164875date:2021-11-10T17:10:23
db:PACKETSTORMid:165296date:2021-12-15T15:27:05
db:PACKETSTORMid:164837date:2021-11-10T17:04:39
db:PACKETSTORMid:166417date:2022-03-23T16:02:30
db:PACKETSTORMid:164967date:2021-11-15T17:25:56
db:CNNVDid:CNNVD-202105-649date:2021-05-11T00:00:00
db:NVDid:CVE-2020-26139date:2021-05-11T20:15:08.647