Vulnerability Summary for the Week of November 7, 2016

Please Note:

• The vulnerabilities are cattegorized by their level of severity which is either High, Medium or Low.

• The CVE indentity number is the publicly known ID given to that particular vulnerability. Therefore you can search the status of that particular vulnerability using that ID.

• The CVSS (Common Vulnerability Scoring System) score is a standard scoring system used to determine the severity of the vulnerability.

High Severity Vulnerabilities The Primary Vendor --- Description Date CVSS The CVE Product Published Score Identity adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7857 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7858 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7859 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7860 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7861 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7862 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7863 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7864 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution. adobe -- flash_player Adobe Flash Player versions 23.0.0.205 and 2016-11-08 10.0 CVE-2016-7865 CONFIRM (link earlier, 11.2.202.643 and earlier have an is external) exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. joomla -- joomla! The register method in the 2016-11-04 7.5 CVE-2016-8869 MISC (link is UsersModelRegistration class in external) controllers/user.php in the Users component in BID (link is Joomla! before 3.6.4 allows remote attackers to external) SECTRACK gain privileges by leveraging incorrect use of (link is external) unfiltered data when registering on a site. MISC (link is external) CONFIRM CONFIRM (link is external) MISC (link is external) EXPLOIT-DB (link is external) microsoft -- windows_10 The Common Log (CLFS) driver in 2016-11-10 9.3 CVE-2016-0026 MS (link is Vista SP2, Windows external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3332, CVE-2016- 3333, CVE-2016-3334, CVE-2016-3335, CVE- 2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3332 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3333, CVE-2016-3334, CVE-2016-3335, CVE- 2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3333 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3334, CVE-2016-3335, CVE- 2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3334 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3335, CVE- 2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3335 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3338 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3335, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3340 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3335, CVE-2016-3338, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3342 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3335, CVE-2016-3338, CVE-2016-3340, CVE-2016-3343, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-3343 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3335, CVE-2016-3338, CVE-2016-3340, CVE-2016-3342, and CVE-2016-7184. microsoft -- windows_10 The Common Log File System (CLFS) driver in 2016-11-10 9.3 CVE-2016-7184 MS (link is Microsoft Windows Vista SP2, Windows Server external) 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016- 3332, CVE-2016-3333, CVE-2016-3334, CVE- 2016-3335, CVE-2016-3338, CVE-2016-3340, CVE-2016-3342, and CVE-2016-3343. microsoft -- edge Microsoft 9 through 11 and 2016-11-10 7.6 CVE-2016-7195 MS (link is allow remote attackers to external) execute arbitrary code or cause a denial of MS (link is service (memory corruption) via a crafted web external) site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7198. microsoft -- edge Microsoft Internet Explorer 10 and 11 and 2016-11-10 7.6 CVE-2016-7196 MS (link is Microsoft Edge allow remote attackers to external) execute arbitrary code or cause a denial of MS (link is service (memory corruption) via a crafted web external) site, aka "Microsoft Browser Memory Corruption Vulnerability." microsoft -- edge Microsoft Internet Explorer 9 through 11 and 2016-11-10 7.6 CVE-2016-7198 MS (link is Microsoft Edge allow remote attackers to external) execute arbitrary code or cause a denial of MS (link is service (memory corruption) via a crafted web external) site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7195. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7200 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7201 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7202 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7203 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7208 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. microsoft -- excel Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2016-11-10 9.3 CVE-2016-7213 MS (link is 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel external) for Mac 2011, Excel 2016 for Mac, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- windows_10 The kernel-mode drivers in Microsoft Windows 2016-11-10 7.2 CVE-2016-7215 MS (link is Vista SP2, Windows Server 2008 SP2 and R2 SP1, external) Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." microsoft -- windows_10 Editor (IME) in Microsoft Windows 2016-11-10 7.2 CVE-2016-7221 MS (link is Vista SP2, Windows Server 2008 SP2 and R2 SP1, external) Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 mishandles DLL loading, which allows local users to gain privileges via unspecified vectors, aka "Windows IME Elevation of Privilege Vulnerability." microsoft -- windows_10 Task Scheduler in Microsoft Windows 10 Gold, 2016-11-10 7.2 CVE-2016-7222 MS (link is 1511, and 1607 and Windows Server 2016 allows external) local users to gain privileges via a crafted UNC pathname in a task, aka "Task Scheduler Elevation of Privilege Vulnerability." microsoft -- excel Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2016-11-10 9.3 CVE-2016-7228 MS (link is 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel external) for Mac 2011, Excel 2016 for Mac, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- excel Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2016-11-10 9.3 CVE-2016-7229 MS (link is 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel external) for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- Microsoft PowerPoint 2010 SP2, PowerPoint 2016-11-10 9.3 CVE-2016-7230 MS (link is office_web_apps Viewer, and Office Web Apps 2010 SP2 allow external) remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- excel Microsoft Excel 2007 SP3, Excel for Mac 2011, 2016-11-10 9.3 CVE-2016-7231 MS (link is Office Compatibility Pack SP3, and Excel Viewer external) allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- office Microsoft Word 2007, Office 2010 SP2, Word 2016-11-10 9.3 CVE-2016-7232 MS (link is 2010 SP2, Word for Mac 2011, and Office external) Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- Microsoft Word 2007, Office 2010 SP2, Word 2016-11-10 9.3 CVE-2016-7234 MS (link is excel_for_mac 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, external) Word for Mac 2011, Excel for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- Microsoft Word 2007, Office 2010 SP2, Word 2016-11-10 9.3 CVE-2016-7235 MS (link is excel_for_mac 2010 SP2, Word for Mac 2011, Excel for Mac external) 2011, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- excel Microsoft Excel 2010 SP2, Excel for Mac 2011, 2016-11-10 9.3 CVE-2016-7236 MS (link is Excel 2016 for Mac, and Excel Services on external) SharePoint Server 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- windows_10 Microsoft Windows Vista SP2, Windows Server 2016-11-10 7.2 CVE-2016-7238 MS (link is 2008 SP2 and R2 SP1, Windows 7 SP1, Windows external) 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 mishandle caching for NTLM password-change requests, which allows local users to gain privileges via a crafted application, aka "Windows NTLM Elevation of Privilege Vulnerability." microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7240 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7242, and CVE-2016-7243. microsoft -- edge Microsoft Internet Explorer 11 and Microsoft 2016-11-10 7.6 CVE-2016-7241 MS (link is Edge allow remote attackers to execute arbitrary external) code or cause a denial of service (memory MS (link is corruption) via a crafted web site, aka "Microsoft external) Browser Memory Corruption Vulnerability." microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7242 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, and CVE-2016-7243. microsoft -- edge The Chakra JavaScript scripting engine in 2016-11-10 7.6 CVE-2016-7243 MS (link is Microsoft Edge allows remote attackers to external) execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE- 2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, and CVE-2016-7242. microsoft -- office Microsoft Office 2007 SP3, Office 2010 SP2, 2016-11-10 9.3 CVE-2016-7245 MS (link is Office 2013 SP1, Office 2013 RT SP1, and Office external) 2016 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." microsoft -- windows_10 The kernel-mode drivers in Microsoft Windows 2016-11-10 7.2 CVE-2016-7246 MS (link is Server 2008 R2 SP1, Windows 7 SP1, Windows external) 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." microsoft -- windows_10 The kernel-mode drivers in Microsoft Windows 2016-11-10 7.2 CVE-2016-7255 MS (link is Vista SP2, Windows Server 2008 SP2 and R2 SP1, external) Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." nvidia -- For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-3161 CONFIRM (link geforce_experience products, GFE GameStream and NVTray Plugin is external) unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system at the system/user privilege level. The CVE-2016-3161 ID is for the GameStream unquoted service path. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.8 CVE-2016-4959 CONFIRM (link products, there is a Remote Desktop denial of is external) service. A successful exploit of a vulnerable system will result in a kernel null pointer dereference, causing a blue screen crash. nvidia -- For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-5852 CONFIRM (link geforce_experience products, GFE GameStream and NVTray Plugin is external) unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system at the system/user privilege level. The CVE-2016-5852 ID is for the NVTray Plugin unquoted service path. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7381 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a user input to index an array is not bounds checked, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, GeForce, and Tesla 2016-11-08 7.2 CVE-2016-7382 CONFIRM (link products, NVIDIA GPU Display Driver contains a is external) vulnerability in the kernel mode layer CONFIRM (link (nvlddmkm.sys for Windows or nvidia.ko for is external) Linux) handler where a missing permissions check may allow users to gain access to arbitrary physical memory, leading to an escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7384 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) where unchecked input/output lengths in UVMLiteController Device IO Control handling may lead to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7385 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x700010d where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7387 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7388 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, GeForce, and Tesla 2016-11-08 7.2 CVE-2016-7389 CONFIRM (link products, NVIDIA GPU Display Driver on Linux is external) R304 before 304.132, R340 before 340.98, R367 before 367.55, R361_93 before 361.93.03, and R370 before 370.28 contains a vulnerability in the kernel mode layer (nvidia.ko) handler for mmap() where improper input validation may allow users to gain access to arbitrary physical memory, leading to an escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7390 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000194 where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-7391 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100010b where a missing array bounds check can allow a user to write to kernel memory, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8805 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000014 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8806 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x5000027 where a pointer passed from an user to the driver is used without validation, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8807 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x10000e9 where a value is passed from an user to the driver is used without validation as the size input to memcpy() causing a stack buffer overflow, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8808 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8809 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70001b2 where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8810 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100009a where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8811 CONFIRM (link products, NVIDIA Windows GPU Display Driver is external) R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000170 where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges. nvidia -- For the NVIDIA Quadro, NVS, and GeForce 2016-11-08 7.2 CVE-2016-8812 CONFIRM (link geforce_experience products, NVIDIA GeForce Experience R340 is external) before GFE 2.11.4.125 and R375 before GFE 3.1.0.52 contains a vulnerability in the kernel mode layer (nvstreamkms.sys) allowing a user to cause a stack buffer overflow with specially crafted executable paths, leading to a denial of service or escalation of privileges.

Medium Severity Vulnerabilities The Primary Description Date Published CVSS The CVE Vendor --- Product Score Identity adobe -- connect Adobe Connect version 9.5.6 and earlier does not 2016-11-08 4.3 CVE-2016-7851 CONFIRM (link adequately validate input in the events registration is external) module. This vulnerability could be exploited in cross-site scripting attacks. citrix -- Incorrect access control mechanisms in Citrix 2016-11-07 4.6 CVE-2016-9111 MISC (link is receiver_desktop Receiver Desktop Lock 4.5 allow an attacker to external) bypass the authentication requirement by MISC (link is leveraging physical access to a VDI for temporary external) MISC (link is disconnection of a LAN cable. external) MISC (link is external) exponentcms -- Multiple SQL injection vulnerabilities in the update 2016-11-07 6.5 CVE-2016-9242 CONFIRM (link exponent_cms method in is external) framework/modules/core/controllers/expRatingCo ntroller.php in Exponent CMS 2.4.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) content_type or (2) subtype parameter. joomla -- joomla! The register method in the UsersModelRegistration 2016-11-04 6.8 CVE-2016-8870 MISC (link is class in controllers/user.php in the Users external) component in Joomla! before 3.6.4, when BID (link is external) registration has been disabled, allows remote SECTRACK attackers to create user accounts by leveraging (link is external) failure to check the Allow User Registration MISC (link is external) configuration setting. CONFIRM CONFIRM (link is external) MISC (link is external) EXPLOIT-DB (link is external) nvidia -- For the NVIDIA Quadro, NVS, and GeForce products, 2016-11-08 6.9 CVE-2016-4960 CONFIRM (link geforce_experience the NVIDIA NVStreamKMS.sys service component is is external) improperly validating user-supplied data through its API entry points causing an elevation of privilege. nvidia -- For the NVIDIA Quadro, NVS, and GeForce products, 2016-11-08 4.9 CVE-2016-4961 CONFIRM (link geforce_experience improper sanitization of parameters in the is external) NVStreamKMS.sys API layer caused a denial of service vulnerability (blue screen crash) within the NVIDIA Windows graphics drivers. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce products, 2016-11-08 6.1 CVE-2016-5025 CONFIRM (link improper sanitization of parameters in the NVAPI is external) support layer causes a denial of service vulnerability (blue screen crash) within the NVIDIA Windows graphics drivers. nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce products, 2016-11-08 6.1 CVE-2016-7383 CONFIRM (link NVIDIA Windows GPU Display Driver R340 before is external) 342.00 and R375 before 375.63 contains a vulnerability in a memory mapping API in the kernel mode layer (nvlddmkm.sys) handler, leading to denial of service or potential escalation of privileges. Low Severity Vulnerabilities The Primary Description Date Published CVSS The CVE Vendor --- Product Score Identity microsoft -- edge Microsoft Internet Explorer 9 through 11 and 2016-11-10 2.6 CVE-2016-7199 MS (link is Microsoft Edge allow remote attackers to bypass the external) Same Origin Policy and obtain sensitive window- MS (link is state information via a crafted web site, aka external) "Microsoft Browser Information Disclosure Vulnerability." microsoft -- edge Microsoft Edge allows remote attackers to access 2016-11-10 2.6 CVE-2016-7204 MS (link is arbitrary "My Documents" files via a crafted web site, external) aka "Microsoft Edge Information Disclosure Vulnerability." microsoft -- edge Microsoft Edge allows remote attackers to spoof web 2016-11-10 2.6 CVE-2016-7209 MS (link is content via a crafted web site, aka "Microsoft Edge external) Spoofing Vulnerability." microsoft -- The kernel-mode drivers in Microsoft Windows Vista 2016-11-10 2.1 CVE-2016-7214 MS (link is windows_10 SP2, Windows Server 2008 SP2 and R2 SP1, Windows external) 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to bypass the ASLR protection mechanism via a crafted application, aka "Win32k Information Disclosure Vulnerability." microsoft -- The kernel API in Microsoft Windows Vista SP2, 2016-11-10 2.1 CVE-2016-7216 MS (link is windows_7 Windows Server 2008 SP2 and R2 SP1, and Windows external) 7 SP1 mishandles permissions, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability." microsoft -- Virtual Secure Mode in Microsoft Windows 10 allows 2016-11-10 2.1 CVE-2016-7220 MS (link is windows_10 local users to obtain sensitive information via a external) crafted application, aka "Virtual Secure Mode Information Disclosure Vulnerability." microsoft -- Virtual Hard Disk Driver in Microsoft Windows 8.1, 2016-11-10 3.6 CVE-2016-7223 MS (link is windows_10 Windows Server 2012 Gold and R2, Windows RT 8.1, external) Windows 10 Gold, 1511, and 1607, and Windows Server 2016 does not properly restrict access to files, which allows local users to gain privileges via a crafted application, aka "VHD Driver Elevation of Privilege Vulnerability." microsoft -- Virtual Hard Disk Driver in Microsoft Windows 8.1, 2016-11-10 3.6 CVE-2016-7224 MS (link is windows_10 Windows Server 2012 Gold and R2, Windows RT 8.1, external) Windows 10 Gold, 1511, and 1607, and Windows Server 2016 does not properly restrict access to files, which allows local users to gain privileges via a crafted application, aka "VHD Driver Elevation of Privilege Vulnerability." microsoft -- Virtual Hard Disk Driver in Windows 10 Gold, 1511, 2016-11-10 3.6 CVE-2016-7225 MS (link is windows_10 and 1607 and Windows Server 2016 does not external) properly restrict access to files, which allows local users to gain privileges via a crafted application, aka "VHD Driver Elevation of Privilege Vulnerability." microsoft -- Virtual Hard Disk Driver in Windows 10 Gold, 1511, 2016-11-10 3.6 CVE-2016-7226 MS (link is windows_10 and 1607 and Windows Server 2016 does not external) properly restrict access to files, which allows local users to gain privileges via a crafted application, aka "VHD Driver Elevation of Privilege Vulnerability." microsoft -- edge The scripting engines in Microsoft Internet Explorer 2016-11-10 2.6 CVE-2016-7227 MS (link is 9 through 11 and Microsoft Edge allow remote external) attackers to determine the existence of local files via MS (link is unspecified vectors, aka "Microsoft Browser external) Information Disclosure Vulnerability." microsoft -- edge The RegEx class in the XSS filter in Microsoft Internet 2016-11-10 2.6 CVE-2016-7239 MS (link is Explorer 9 through 11 and Microsoft Edge allows external) remote attackers to conduct cross-site scripting MS (link is (XSS) attacks and obtain sensitive information via external) unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability." nvidia -- gpu_driver For the NVIDIA Quadro, NVS, and GeForce products, 2016-11-08 2.1 CVE-2016-7386 CONFIRM (link NVIDIA Windows GPU Display Driver R340 before is external) 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000D4 which may lead to leaking of kernel memory contents to user space through an uninitialized buffer. qemu -- qemu The xhci_ring_fetch function in hw/usb/hcd-xhci.c in 2016-11-04 1.9 CVE-2016-8576 CONFIRM QEMU (aka Quick Emulator) allows local guest OS MLIST (link is administrators to cause a denial of service (infinite external) loop and QEMU process crash) by leveraging failure MLIST (link is external) to limit the number of link Transfer Request Blocks BID (link is (TRB) to process. external) MLIST qemu -- qemu Memory leak in the v9fs_read function in 2016-11-04 1.9 CVE-2016-8577 CONFIRM hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows MLIST (link is local guest OS administrators to cause a denial of external) service (memory consumption) via vectors related to MLIST (link is external) an I/O read operation. BID (link is external) qemu -- qemu The v9fs_iov_vunmarshal function in fsdev/9p-iov- 2016-11-04 1.9 CVE-2016-8578 MLIST (link is marshal.c in QEMU (aka Quick Emulator) allows local external) guest OS administrators to cause a denial of service MLIST (link is (NULL pointer dereference and QEMU process crash) external) BID (link is by sending an empty string parameter to a 9P external) operation. MLIST qemu -- qemu The rc4030_write function in hw/dma/rc4030.c in 2016-11-04 1.9 CVE-2016-8667 MLIST (link is QEMU (aka Quick Emulator) allows local guest OS external) administrators to cause a denial of service (divide- MLIST (link is by-zero error and QEMU process crash) via a large external) BID (link is interval timer reload value. external) MLIST qemu -- qemu The rocker_io_writel function in 2016-11-04 1.9 CVE-2016-8668 MLIST (link is hw/net/rocker/rocker.c in QEMU (aka Quick external) Emulator) allows local guest OS administrators to MLIST (link is cause a denial of service (out-of-bounds read and external) BID (link is QEMU process crash) by leveraging failure to limit external) DMA buffer size. MLIST qemu -- qemu The serial_update_parameters function in 2016-11-04 1.9 CVE-2016-8669 CONFIRM hw/char/serial.c in QEMU (aka Quick Emulator) MLIST (link is external) allows local guest OS administrators to cause a MLIST (link is denial of service (divide-by-zero error and QEMU external) process crash) via vectors involving a value of divider BID (link is external) greater than baud base. qemu -- qemu The intel_hda_xfer function in hw/audio/intel-hda.c 2016-11-04 1.9 CVE-2016-8909 MLIST (link is in QEMU (aka Quick Emulator) allows local guest OS external) administrators to cause a denial of service (infinite MLIST (link is loop and CPU consumption) via an entry with the external) BID (link is same value for buffer length and pointer position. external) MLIST qemu -- qemu The rtl8139_cplus_transmit function in 2016-11-04 1.9 CVE-2016-8910 MLIST (link is hw/net/rtl8139.c in QEMU (aka Quick Emulator) external) allows local guest OS administrators to cause a MLIST (link is denial of service (infinite loop and CPU external) BID (link is consumption) by leveraging failure to limit the ring external) descriptor count. MLIST

• Sources: http://nvd.nist.gov (For more information visit the National Vulnerabilities Database (NVD) which contains a database of every vulnerability that has ever been published).

Uganda Communications Commission – UGCERT Email: [email protected] Tel + 256 414 302 100/150 Toll Free: 0800 133 911 Website www.ug-cert.ug Face book / Twitter: UGCERT