Vulnerability Summary for the Week of January 26, 2014

Please Note:

• The vulnerabilities are cattegorized by their level of severity which is either High, Medium or Low.

• The CVE indentity number is the publicly known ID given to that particular vulnerability. Therefore you can search the status of that particular vulnerability using that ID.

• The CVSS (Common Vulnerability Scoring System) score is a standard scoring system used to determine the severity of the vulnerability.

High Severity Vulnerabilities The Primary Vendor --- Description Date CVSS The CVE Product Published Score Identity adobe -- flash_player Adobe Flash Player before 13.0.0.262 and 14.x 2015-01-23 10.0 CVE-2015-0310 through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015. adobe -- flash_player Unspecified vulnerability in Adobe Flash Player 2015-01-23 10.0 CVE-2015-0311 through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015. adobe -- flash_player Double free vulnerability in Adobe Flash Player 2015-01-28 10.0 CVE-2015-0312 before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors. catbot_project -- catbot SQL injection vulnerability in index. in 2015-01-27 7.5 CVE-2015-1367 XF (link is CatBot 0.4.2 allows remote attackers to execute external) arbitrary SQL commands via the lastcatbot MISC (link is parameter. external) BUGTRAQ (link is external) FULLDISC MISC (link is external) cisco -- The XML parser in Cisco Prime Service Catalog 2015-01-28 7.5 CVE-2015-0581 prime_service_catalog before 10.1 allows remote authenticated users to read arbitrary files or cause a denial of service (CPU and memory consumption) via an external entity declaration in conjunction with an entity reference, as demonstrated by reading private keys, related to an XML External Entity (XXE) issue, aka Bug ID CSCup92880. cisco -- ios The Network-Based Application Recognition 2015-01-28 7.8 CVE-2015-0586 (NBAR) protocol implementation in Cisco IOS 15.3(100)M and earlier on Cisco 2900 Integrated Services Router (aka Cisco Internet Router) devices allows remote attackers to cause a denial of service (NBAR process hang) via IPv4 packets, aka Bug ID CSCuo73682. ferretcms_project -- Unrestricted file upload vulnerability in 2015-01-27 7.5 CVE-2015-1371 CONFIRM (link ferretcms ferretCMS 1.0.4-alpha allows remote is external) administrators to execute arbitrary code by BID (link is uploading a file with an executable extension, external) MLIST (link is then accessing it via a direct request to the file in external) custom/uploads/. MISC (link is external) FULLDISC ferretcms_project -- SQL injection vulnerability in ferretCMS 1.0.4- 2015-01-27 7.5 CVE-2015-1372 CONFIRM (link ferretcms alpha allows remote attackers to execute is external) arbitrary SQL commands via the p parameter in BID (link is an update action to admin.php. external) MLIST (link is external) MISC (link is external) FULLDISC freereprintables -- articlefr SQL injection vulnerability in the getProfile 2015-01-27 7.5 CVE-2015-1364 MISC (link is function in system/profile.functions.php in Free external) Reprintables ArticleFR 3.0.5 allows remote EXPLOIT-DB attackers to execute arbitrary SQL commands via (link is external) FULLDISC the username parameter to register/. -- vala The Gst.MapInfo function in Vala 0.26.0 and 2015-01-27 7.5 CVE-2014-8154 MISC (link is 0.26.1 uses an incorrect buffer length declaration external) for the Gstreamer bindings, which allows SUSE context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors, which trigger a heap- based buffer overflow. gnu -- glibc Heap-based buffer overflow in the 2015-01-28 10.0 CVE-2015-0235 MISC (link is __nss_hostname_digits_dots function in glibc external) 2.2, and other 2.x versions before 2.18, allows BUGTRAQ context-dependent attackers to execute BUGTRAQ arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST." google -- chrome Skia, as used in Google Chrome before 2015-01-27 7.5 CVE-2015-1360 CONFIRM 40.0.2214.91, allows remote attackers to cause a CONFIRM (link denial of service (buffer over-read) or possibly is external) have unspecified other impact via crafted data CONFIRM (link is external) that is improperly handled during text drawing, related to gpu/GrBitmapTextContext.cpp and gpu/GrDistanceFieldTextContext.cpp, a different vulnerability than CVE-2015-1205. ibm -- i_access Buffer overflow in the Data Transfer Program in 2015-01-28 7.2 CVE-2014-8920 XF (link is IBM i Access 5770-XE1 5R4, 6.1, and 7.1 on external) Windows allows local users to gain privileges via unspecified vectors. jasper_project -- jasper Off-by-one error in the jpc_dec_process_sot 2015-01-26 7.5 CVE-2014-8157 CONFIRM (link function in JasPer 1.900.1 and earlier allows is external) remote attackers to cause a denial of service REDHAT (link (crash) or possibly execute arbitrary code via a is external) crafted JPEG 2000 image, which triggers a heap- based buffer overflow. mantisbt -- mantisbt MantisBT before 1.2.19 and 1.3.x before 1.3.0- 2015-01-26 7.5 CVE-2014-9572 beta.2 does not properly restrict access to CONFIRM MISC (link is /*/install.php, which allows remote attackers to external) obtain database credentials via the install XF (link is parameter with the value 4. external) MLIST -project -- The default -Bus access control rule in 2015-01-26 7.2 CVE-2014-8148 MLIST (link is midgard2 Midgard2 10.05.7.1 allows local users to send external) arbitrary method calls or signals to any process SUSE on the system bus and possibly execute arbitrary code with root privileges. php -- php Use-after-free vulnerability in the 2015-01-27 7.5 CVE-2015-0231 CONFIRM (link process_nested_data function in is external) ext/standard/var_unserializer.re in PHP before CONFIRM (link 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 is external) allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142. pixabay_images_project pixabay-images.php in the Pixabay Images 2015-01-28 7.5 CVE-2015-1375 CONFIRM -- pixabay_images plugin before 2.4 for WordPress does not BUGTRAQ properly restrict access to the upload (link is external) functionality, which allows remote attackers to OSVDB MLIST (link is write to arbitrary files. external) EXPLOIT-DB (link is external) FULLDISC MISC (link is external) polarssl -- polarssl The asn1_get_sequence_of function in 2015-01-27 7.5 CVE-2015-1182 SECUNIA (link /asn1parse. in PolarSSL 1.0 through is external) 1.2.12 and 1.3.x through 1.3.9 does not properly SECUNIA (link initialize a pointer in the asn1_sequence linked is external) list, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ASN.1 sequence in a certificate. schneider-electric -- The Schneider Electric ETG3000 FactoryCast HMI 2015-01-27 7.8 CVE-2014-9197 tsxetg3000 Gateway with firmware before 1.60 IR 04 stores rde.jar under the web root with insufficient access control, which allows remote attackers to obtain sensitive setup and configuration information via a direct request. schneider-electric -- The FTP server on the Schneider Electric 2015-01-27 10.0 CVE-2014-9198 tsxetg3000 ETG3000 FactoryCast HMI Gateway with firmware through 1.60 IR 04 has hardcoded credentials, which makes it easier for remote attackers to obtain access via an FTP session. sequelize_project -- SQL injection vulnerability in Sequelize before 2015-01-27 7.5 CVE-2015-1369 CONFIRM (link sequelize 2.0.0-rc7 for Node.js allows remote attackers to is external) execute arbitrary SQL commands via the order CONFIRM (link parameter. is external) MLIST (link is external) two_pilots -- exif_pilot Buffer overflow in the Customize 35mm tab in 2015-01-27 7.5 CVE-2015-1362 EXPLOIT-DB Two Pilots Exif Pilot 4.7.2 allows remote (link is external) attackers to execute arbitrary code via a long MISC (link is string in the maker element in an XML file. external) Medium Severity Vulnerabilities The Primary Description Date Published CVSS The CVE Vendor --- Product Score Identity ansible -- tower Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-27 4.3 CVE-2015-1368 MISC (link is Ansible Tower (aka Ansible UI) before 2.0.5 allow external) remote attackers to inject arbitrary web script or XF (link is HTML via the (1) order_by parameter to external) BID (link is credentials/, (2) inventories/, (3) projects/, or (4) external) users/3/permissions/ in /v1/ or the (5) next_run BUGTRAQ parameter to api/v1/schedules/. (link is external) EXPLOIT-DB (link is external) FULLDISC MISC (link is external) OSVDB OSVDB OSVDB OSVDB OSVDB apple -- apple_tv The mach_port_kobject interface in the kernel in 2015-01-30 5.0 CVE-2014-4496 Apple iOS before 8.1.3 and Apple TV before 7.0.3 does not properly restrict kernel-address and heap- permutation information, which makes it easier for attackers to bypass the ASLR protection mechanism via a crafted app. apple -- mac_os_x The Security component in Apple OS X before 2015-01-30 4.3 CVE-2014-8838 10.10.2 does not properly process cached information about app certificates, which allows attackers to bypass the Gatekeeper protection mechanism by leveraging access to a revoked Developer ID certificate for signing a crafted app. apple -- mac_os_x Spotlight in Apple OS X before 10.10.2 does not 2015-01-30 5.0 CVE-2014-8839 MISC (link is enforce the Mail "Load remote content in external) messages" configuration, which allows remote SECTRACK attackers to discover recipient IP addresses by (link is external) MISC (link is including an inline image in an HTML e-mail external) message and logging HTTP requests for this image's URL. apple -- iphone_os The iTunes Store component in Apple iOS before 2015-01-30 6.8 CVE-2014-8840 MISC (link is 8.1.3 allows remote attackers to bypass a Safari external) sandbox protection mechanism by leveraging redirection of an SSL URL to the iTunes Store. attachmate -- Stack-based buffer overflow in the Attachmate 2015-01-27 6.8 CVE-2014-5211 MISC (link is reflection_ftp_clien Reflection FTP Client before 14.1.433 allows remote external) t FTP servers to execute arbitrary code via a large SECUNIA (link PWD response. is external) beasts -- vsftpd Unspecified vulnerability in vsftp 3.0.2 and earlier 2015-01-28 5.0 CVE-2015-1419 SECUNIA (link allows remote attackers to bypass access is external) restrictions via unknown vectors, related to deny_file parsing. eventsentry -- Cross-site scripting (XSS) vulnerability in the Web 2015-01-23 4.3 CVE-2015-1180 BUGTRAQ eventsentry Reports in EventSentry 3.1.0 allows remote (link is external) attackers to inject arbitrary web script or HTML via MISC (link is the pageId parameter to networktile/bullet. external) ferretcms_project -- Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-27 4.3 CVE-2015-1373 CONFIRM (link ferretcms admin.php in ferretCMS 1.0.4-alpha allow remote is external) attackers to inject arbitrary web script or HTML via BID (link is the (1) action parameter in a search request, (2) external) MLIST (link is username in a login request, which is not properly external) handled when logging the event, or (3) page title in MISC (link is an insert action. external) FULLDISC ferretcms_project -- Multiple cross-site request forgery (CSRF) 2015-01-27 6.8 CVE-2015-1374 MISC (link is ferretcms vulnerabilities in admin.php in ferretCMS 1.0.4- external) alpha allow remote attackers to hijack the MLIST (link is authentication of administrators for requests that external) conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks. freereprintables -- Cross-site scripting (XSS) vulnerability in Free 2015-01-27 4.3 CVE-2015-1363 MISC (link is articlefr Reprintables ArticleFR 3.0.5 allows remote attackers external) to inject arbitrary web script or HTML via the q FULLDISC parameter to search/v/. MISC (link is external) genetechsolutions The Pie Register plugin before 2.0.14 for WordPress 2015-01-23 5.0 CVE-2014-8802 MISC (link is -- pie_register does not properly restrict access to certain external) functions in pie-register.php, which allows remote SECUNIA (link attackers to (1) add a user by uploading a crafted is external) CSV file or (2) activate a user account via a verifyit action. google -- chrome Unquoted Windows search path vulnerability in the 2015-01-27 4.6 CVE-2014-9646 CONFIRM GoogleChromeDistribution::DoPostUninstallOperati CONFIRM (link ons function in is external) installer/util/google_chrome_distribution.cc in the CONFIRM (link is external) uninstall-survey feature in Google Chrome before 40.0.2214.91 allows local users to gain privileges via a Trojan horse program in the %SYSTEMDRIVE% directory, as demonstrated by program.exe, a different vulnerability than CVE-2015-1205. google -- chrome Use-after-free vulnerability in PDFium, as used in 2015-01-27 6.8 CVE-2014-9647 CONFIRM (link Google Chrome before 40.0.2214.91, allows remote is external) attackers to cause a denial of service or possibly CONFIRM (link have unspecified other impact via a crafted PDF is external) CONFIRM (link document, related to fpdfsdk/src/fpdfview.cpp and is external) fpdfsdk/src/fsdk_mgr.cpp, a different vulnerability than CVE-2015-1205. google -- chrome components/navigation_interception/intercept_na 2015-01-27 4.3 CVE-2014-9648 CONFIRM (link vigation_resource_throttle.cc in Google Chrome is external) before 40.0.2214.91 on Android does not properly CONFIRM (link restrict use of intent: URLs to open an application is external) after navigation to a web site, which allows remote attackers to cause a denial of service (loss of browser access to that site) via crafted JavaScript code, as demonstrated by pandora.com and the Pandora application, a different vulnerability than CVE-2015-1205. google -- chrome Multiple off-by-one errors in 2015-01-27 6.8 CVE-2015-1359 CONFIRM fpdfapi/fpdf_font/font_int.h in PDFium, as used in CONFIRM (link Google Chrome before 40.0.2214.91, allow remote is external) attackers to cause a denial of service (buffer CONFIRM (link is external) overflow) or possibly have unspecified other impact via a crafted PDF document, related to an "intra- object-overflow" issue, a different vulnerability than CVE-2015-1205. google -- chrome platform/image-decoders/ImageFrame.h in Blink, 2015-01-27 6.8 CVE-2015-1361 CONFIRM (link as used in Google Chrome before 40.0.2214.91, is external) does not initialize a variable that is used in calls to CONFIRM (link the Skia SkBitmap::setAlphaType function, which is external) CONFIRM might allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted HTML document, a different vulnerability than CVE-2015-1205. ibm -- Open redirect vulnerability in IBM TRIRIGA 2015-01-28 4.9 CVE-2014-8894 XF (link is tririga_application_ Application Platform 3.2.1.x, 3.3.2 before 3.3.2.3, external) platform and 3.4.1 before 3.4.1.1 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via the out parameter. ibm -- IBM TRIRIGA Application Platform 3.2.1.x, 3.3.2 2015-01-28 4.3 CVE-2014-8895 XF (link is tririga_application_ before 3.3.2.3, and 3.4.1 before 3.4.1.1 allows external) platform remote attackers to bypass intended access restrictions and read the image files of arbitrary users via a crafted URL. ibm -- Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-28 4.3 CVE-2014-8917 XF (link is social_media_analy (1) dojox/form/resources/uploader.swf (aka external) tics upload.swf), (2) dojox/form/resources/fileuploader.swf (aka fileupload.swf), (3) dojox/av/resources/audio.swf, and (4) dojox/av/resources/video.swf in the IBM , as used in IBM Social Media Analytics 1.3 before IF11 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. infinite_automation Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-26 4.3 CVE-2015-1179 BUGTRAQ _systems -- data_point_details.shtm in Mango Automation (link is external) mango_automation 2.4.0 and earlier allow remote attackers to inject MISC (link is arbitrary web script or HTML via the (1) dpid, (2) external) dpxid, or (3) pid parameter. jakweb -- Multiple SQL injection vulnerabilities in Gecko CMS 2015-01-29 6.5 CVE-2015-1423 XF (link is gecko_cms 2.2 and 2.3 allow remote administrators to execute external) arbitrary SQL commands via the (1) MISC (link is jak_delete_log[] or (2) ssp parameter to external) EXPLOIT-DB admin/index.php. (link is external) MISC (link is external) OSVDB jakweb -- Cross-site request forgery (CSRF) vulnerability in 2015-01-29 6.8 CVE-2015-1424 XF (link is gecko_cms Gecko CMS 2.2 and 2.3 allows remote attackers to external) hijack the authentication of administrators for MISC (link is requests that add an administrator user via a external) EXPLOIT-DB newuser request to admin/index.php. (link is external) MISC (link is external) OSVDB jasper_project -- Multiple stack-based buffer overflows in jpc_qmfb.c 2015-01-26 6.8 CVE-2014-8158 REDHAT (link jasper in JasPer 1.900.1 and earlier allow remote attackers is external) to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image. kde -- plasma- plasma-workspace before 5.1.95 allows remote 2015-01-26 4.3 CVE-2015-1307 BID (link is workspace attackers to obtain passwords via a Trojan horse external) Look and Feel package. MLIST (link is external) kde -- kde- kde-workspace 4.2.0 and plasma-workspace before 2015-01-26 4.3 CVE-2015-1308 CONFIRM workspace 5.1.95 allows remote attackers to obtain input BID (link is events, and consequently obtain passwords, by external) leveraging access to the X server when the screen is MLIST (link is external) locked. SECUNIA (link is external) mantisbt -- mantisbt Cross-site scripting (XSS) vulnerability in 2015-01-26 4.3 CVE-2014-9571 CONFIRM admin/install.php in MantisBT before 1.2.19 and MISC (link is 1.3.x before 1.3.0-beta.2 allows remote attackers to external) inject arbitrary web script or HTML via the (1) CONFIRM (link is external) admin_username or (2) admin_password CONFIRM (link parameter. is external) XF (link is external) MLIST mantisbt -- mantisbt SQL injection vulnerability in 2015-01-26 6.0 CVE-2014-9573 CONFIRM manage_user_page.php in MantisBT before 1.2.19 CONFIRM and 1.3.x before 1.3.0-beta.2 allows remote MISC (link is external) administrators with FILE privileges to execute CONFIRM (link arbitrary SQL commands via the is external) MANTIS_MANAGE_USERS_COOKIE cookie. CONFIRM (link is external) XF (link is external) MLIST marked_project -- Incomplete blacklist vulnerability in marked 0.3.2 2015-01-27 4.3 CVE-2015-1370 MISC (link is marked and earlier for Node.js allows remote attackers to external) conduct cross-site scripting (XSS) attacks via a MISC (link is vbscript tag in a link. external) MISC (link is external) MLIST (link is external) openstack -- OpenStack Glance 2014.2.x through 2014.2.1, 2015-01-23 4.0 CVE-2014-9623 CONFIRM (link image_registry_and 2014.1.3, and earlier allows remote authenticated is external) _delivery_service_( users to bypass the storage quote and cause a CONFIRM (link glance) denial of service (disk consumption) by deleting an is external) MLIST (link is image in the saving state. external) SECUNIA (link is external) osticket -- osticket Cross-site scripting (XSS) vulnerability in 2015-01-23 4.3 CVE-2015-1176 CONFIRM (link upload/scp/tickets.php in osTicket before 1.9.5 is external) allows remote attackers to inject arbitrary web CONFIRM (link script or HTML via the status parameter in a search is external) BID (link is action. external) BUGTRAQ (link is external) MISC (link is external) osticket -- osticket Cross-site scripting (XSS) vulnerability in 2015-01-23 4.3 CVE-2015-1347 CONFIRM (link client.inc.php in osTicket before 1.9.5.1 allows is external) remote attackers to inject arbitrary web script or CONFIRM (link HTML via the lang parameter. is external) php -- php The exif_process_unicode function in ext/exif/exif.c 2015-01-27 6.8 CVE-2015-0232 CONFIRM (link in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x is external) before 5.6.5 allows remote attackers to execute CONFIRM (link arbitrary code or cause a denial of service is external) CONFIRM (link (uninitialized pointer free and application crash) via is external) crafted EXIF data in a JPEG image. pivotal_software -- Cross-site scripting (XSS) vulnerability in the 2015-01-27 4.3 CVE-2014-9649 CONFIRM (link rabbitmq management plugin in RabbitMQ 2.1.0 through is external) 3.4.x before 3.4.1 allows remote attackers to inject MLIST (link is arbitrary web script or HTML via the path info to external) api/, which is not properly handled in an error message. pivotal_software -- CRLF injection vulnerability in the management 2015-01-27 5.0 CVE-2014-9650 CONFIRM (link rabbitmq plugin in RabbitMQ 2.1.0 through 3.4.x before 3.4.1 is external) allows remote attackers to inject arbitrary HTTP MLIST (link is headers and conduct HTTP response splitting external) attacks via the download parameter to api/definitions. pixabay_images_pr Directory traversal vulnerability in pixabay- 2015-01-27 5.0 CVE-2015-1365 MISC (link is oject -- images.php in the Pixabay Images plugin before 2.4 external) pixabay_images for WordPress allows remote attackers to write to CONFIRM arbitrary files via a .. (dot dot) in the q parameter. XF (link is external) BUGTRAQ (link is external) MLIST (link is external) EXPLOIT-DB (link is external) FULLDISC MISC (link is external) OSVDB pixabay_images_pr Cross-site scripting (XSS) vulnerability in pixabay- 2015-01-27 4.3 CVE-2015-1366 MISC (link is oject -- images.php in the Pixabay Images plugin before 2.4 external) pixabay_images for WordPress allows remote attackers to inject CONFIRM arbitrary web script or HTML via the image_user XF (link is external) parameter. BUGTRAQ (link is external) MLIST (link is external) EXPLOIT-DB (link is external) FULLDISC MISC (link is external) OSVDB pixabay_images_pr pixabay-images.php in the Pixabay Images plugin 2015-01-28 4.0 CVE-2015-1376 oject -- before 2.4 for WordPress does not validate CONFIRM BUGTRAQ pixabay_images hostnames, which allows remote authenticated (link is external) users to write to arbitrary files via an upload URL MLIST (link is with a host other than pixabay.com. external) EXPLOIT-DB (link is external) FULLDISC MISC (link is external) qualiteam -- x-cart Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-26 4.3 CVE-2015-1178 BID (link is cart.php in X-Cart 5.1.8 and earlier allow remote external) attackers to inject arbitrary web script or HTML via BUGTRAQ the (1) product_id or (2) category_id parameter. (link is external) MISC (link is external) xiph -- vorbis-tools oggenc in vorbis-tools 1.4.0 allows remote attackers 2015-01-23 5.0 CVE-2014-9638 MISC to cause a denial of service (divide-by-zero error MLIST (link is and crash) via a WAV file with the number of external) channels set to zero. MLIST (link is external) FULLDISC xiph -- vorbis-tools Integer overflow in oggenc in vorbis-tools 1.4.0 2015-01-23 5.0 CVE-2014-9639 MISC allows remote attackers to cause a denial of service MLIST (link is (crash) via a crafted number of channels in a WAV external) file, which triggers an out-of-bounds memory MLIST (link is external) access. FULLDISC xiph -- vorbis-tools oggenc/oggenc.c in vorbis-tools 1.4.0 allows 2015-01-23 5.0 CVE-2014-9640 CONFIRM remote attackers to cause a denial of service (out- CONFIRM of-bounds read) via a crafted raw file. MLIST (link is external) MLIST (link is external) Low Severity Vulnerabilities

The Primary Description Date Published CVSS The CVE Vendor --- Product Score Identity ibm -- Multiple cross-site scripting (XSS) vulnerabilities in 2015-01-28 3.5 CVE-2014-8893 XF (link is tririga_application_ (1) mainpage.jsp and (2) GetImageServlet.img in IBM external) platform TRIRIGA Application Platform 3.2.1.x, 3.3.2 before 3.3.2.3, and 3.4.1 before 3.4.1.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted URL. pxz_project -- pxz Race condition in pxz 4.999.99 Beta 3 uses weak file 2015-01-23 2.1 CVE-2015-1200 XF (link is permissions for the output file when compressing a external) file before changing the permission to match the BID (link is original file, which allows local users to bypass the external) MLIST intended access restrictions.

• Sources: http://nvd.nist.gov (For more information visit the National Vulnerabilities Database (NVD) which contains a database of every vulnerability that has ever been published).

Uganda Communications Commission – UGCERT Email: [email protected] Tel + 256 414 302 100/150 Toll Free: 0800 133 911 Website www.ug-cert.ug Face book / Twitter: UGCERT