
2017-JUN-16 FSL version 7.5.934 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release. NEW CHECKS 21915 - (MSPT-June2017) Windows Uniscribe Remote Code Execution Vulnerability (CVE-2017-8528) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-8528 Description A vulnerability is present in some versions of Microsoft Windows Uniscribe. Observation Uniscribe is a set of services for rendering Unicode-encoded text in Microsoft Windows. A vulnerability is present in some versions of Microsoft Windows Uniscribe. The flaw is due to improper handling of objects in memory. Successful exploitation could allow an attacker to execute remote code on the target system. 21918 - (MSPT-June2017) Windows Uniscribe Remote Code Execution (CVE-2017-0283) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-0283 Description A vulnerability is present in some versions of Microsoft Windows Uniscribe. Observation Uniscribe is a set of services for rendering Unicode-encoded text on Microsoft Windows. A vulnerability is present in some versions of Microsoft Windows Uniscribe. The flaw is due to improper handling of objects in memory. Successful exploitation could allow an attacker to execute remote code on the target system. 21924 - (MSPT-June2017) Windows Graphics Remote Code Execution Vulnerability (CVE-2017-8527) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-8527 Description A vulnerability is present in some versions of Microsoft Windows and Office products. Observation Microsoft Windows is a popular operating system. A vulnerability is present in some versions of Microsoft Windows and Office products. The flaw lies in Windows Graphics component. Successful exploitation could allow an attacker to execute remote code on the target system. 185731 - Ubuntu Linux 16.04 USN-3312-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Ubuntu Patches and Hotfixes Risk Level: High CVE: CVE-2016-7913, CVE-2016-7917, CVE-2016-8632, CVE-2016-9083, CVE-2016-9084, CVE-2016-9604, CVE-2017-0605, CVE- 2017-2596, CVE-2017-2671, CVE-2017-6001, CVE-2017-7472, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889, CVE-2017-7895 Description The scan detected that the host is missing the following update: USN-3312-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003886.html Ubuntu 16.04 linux-image-raspi2_4.4.0.1057.58 linux-image-4.4.0-79-powerpc64-smp_4.4.0-79.100 linux-image-4.4.0-79-lowlatency_4.4.0-79.100 linux-image-lowlatency_4.4.0.79.85 linux-image-powerpc-e500mc_4.4.0.79.85 linux-image-aws_4.4.0.1018.21 linux-image-4.4.0-1057-raspi2_4.4.0-1057.64 linux-image-4.4.0-79-generic_4.4.0-79.100 linux-image-generic_4.4.0.79.85 linux-image-4.4.0-79-powerpc-smp_4.4.0-79.100 linux-image-powerpc64-emb_4.4.0.79.85 linux-image-virtual_4.4.0.79.85 linux-image-4.4.0-1059-snapdragon_4.4.0-1059.63 linux-image-4.4.0-79-generic-lpae_4.4.0-79.100 linux-image-powerpc64-smp_4.4.0.79.85 linux-image-4.4.0-79-powerpc-e500mc_4.4.0-79.100 linux-image-powerpc-smp_4.4.0.79.85 linux-image-gke_4.4.0.1014.16 linux-image-4.4.0-1018-aws_4.4.0-1018.27 linux-image-snapdragon_4.4.0.1059.52 linux-image-4.4.0-1014-gke_4.4.0-1014.14 linux-image-generic-lpae_4.4.0.79.85 185735 - Ubuntu Linux 14.04 USN-3312-2 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Ubuntu Patches and Hotfixes Risk Level: High CVE: CVE-2016-7913, CVE-2016-7917, CVE-2016-8632, CVE-2016-9083, CVE-2016-9084, CVE-2016-9604, CVE-2017-0605, CVE- 2017-2596, CVE-2017-2671, CVE-2017-6001, CVE-2017-7472, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889, CVE-2017-7895 Description The scan detected that the host is missing the following update: USN-3312-2 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003887.html Ubuntu 14.04 linux-image-4.4.0-79-powerpc-e500mc_4.4.0-79.100~14.04.1 linux-image-powerpc-e500mc-lts-xenial_4.4.0.79.64 linux-image-powerpc64-smp-lts-xenial_4.4.0.79.64 linux-image-lowlatency-lts-xenial_4.4.0.79.64 linux-image-generic-lpae-lts-xenial_4.4.0.79.64 linux-image-powerpc-smp-lts-xenial_4.4.0.79.64 linux-image-4.4.0-79-powerpc64-smp_4.4.0-79.100~14.04.1 linux-image-4.4.0-79-powerpc-smp_4.4.0-79.100~14.04.1 linux-image-powerpc64-emb-lts-xenial_4.4.0.79.64 linux-image-4.4.0-79-generic_4.4.0-79.100~14.04.1 linux-image-4.4.0-79-lowlatency_4.4.0-79.100~14.04.1 linux-image-4.4.0-79-generic-lpae_4.4.0-79.100~14.04.1 linux-image-generic-lts-xenial_4.4.0.79.64 linux-image-4.4.0-79-powerpc64-emb_4.4.0-79.100~14.04.1 185738 - Ubuntu Linux 17.04 USN-3314-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Ubuntu Patches and Hotfixes Risk Level: High CVE: CVE-2016-9604, CVE-2017-0605, CVE-2017-2671, CVE-2017-7277, CVE-2017-7472, CVE-2017-7618, CVE-2017-7645, CVE- 2017-7889, CVE-2017-7895, CVE-2017-7979, CVE-2017-8063, CVE-2017-8064, CVE-2017-8067 Description The scan detected that the host is missing the following update: USN-3314-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-June/003890.html Ubuntu 17.04 linux-image-raspi2_4.10.0.1006.8 linux-image-lowlatency_4.10.0.22.24 linux-image-generic-lpae_4.10.0.22.24 linux-image-4.10.0-22-generic_4.10.0-22.24 linux-image-4.10.0-22-lowlatency_4.10.0-22.24 linux-image-4.10.0-22-generic-lpae_4.10.0-22.24 linux-image-generic_4.10.0.22.24 linux-image-4.10.0-1006-raspi2_4.10.0-1006.8 192188 - Fedora Linux 24 FEDORA-2017-f942f19ff4 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2015-9059 Description The scan detected that the host is missing the following update: FEDORA-2017-f942f19ff4 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2017/6/?count=200&page=2 Fedora Core 24 picocom-2.2-2.fc24 192220 - Fedora Linux 25 FEDORA-2017-ac7fc2fd8c Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2015-9059 Description The scan detected that the host is missing the following update: FEDORA-2017-ac7fc2fd8c Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2017/6/?count=200&page=1 Fedora Core 25 picocom-2.2-2.fc25 192230 - Fedora Linux 24 FEDORA-2017-6554692044 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Fedora Patches and Hotfixes Risk Level: High CVE: CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077 Description The scan detected that the host is missing the following update: FEDORA-2017-6554692044 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.fedoraproject.org/archives/list/[email protected]/2017/6/?count=200&page=1 Fedora Core 24 kernel-4.11.4-100.fc24 21958 - (MSPT-June2017) Win32k Elevation of Privilege Vulnerability (CVE-2017-8465) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-8465 Description An elevation of privilege vulnerability is present in some versions of Microsoft Windows. Observation Windows is a popular operation system developed by Microsoft. An elevation of privilege vulnerability is present in some versions of Microsoft Windows. The flaw lies in how the Windows kernel- mode driver handles objects in memory. Successful exploitation could allow an attacker to execute processes with elevated privileges. Exploitation requires an attacker to gain access to the local system. 21960 - (MSPT-June2017) Windows Cursor Elevation Of Privilege Vulnerability (CVE-2017-8466) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-8466 Description An elevation of privilege vulnerability is present in some versions of Microsoft Windows. Observation Windows is a popular operation system developed by Microsoft. An elevation of privilege vulnerability is present in some versions of Microsoft Windows. The flaw lies in how the Windows kernel- mode driver handles objects in memory. Successful exploitation could allow an attacker to execute processes with elevated privileges. Exploitation requires an attacker to gain access to the local system. 22005 - (MSPT-June2017) Microsoft Office Memory Corruption Vulnerability (CVE-2017-8507) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2017-8507 Description A remote code execution vulnerability is present in some versions of Microsoft Office.
Details
-
File Typepdf
-
Upload Time-
-
Content LanguagesEnglish
-
Upload UserAnonymous/Not logged-in
-
File Pages73 Page
-
File Size-