SECURITY ADVISORY Volume 2017-160

SECURITY ADVISORY Volume 2017-160

Security Advisory | Volume 2017‐160 PRODUCT DESCRIPTION AFFECTED VERSIONS OTHER INFORMATION Microsoft Edge Remote Chakra Scripting Engine Memory Corruption Vulnerability - CVE-2017- Published - May 12, 2017 0223 CVE-2017-0223 Microsoft Edge Remote Chakra Scripting The Chakra JavaScript engine in Microsoft Edge on Windows 10 version 1703, does not properly CVSS - 7.5 Version(s): <=Windows Ver Engine Memory Corruption Vulnerability - render when handling objects in memory, making it prone to a remote code execution vulnerability. Vendor's Advisory - https://www.microsoft.com/en- 10. CVE-2017-0223 A remote attacker could exploit this issue to cause memory corruption and execute arbitrary code us/windows/microsoft-edge in the context of the current user. To exploit this issue the attacker would have to entice the victim http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- to visit a maliciously crafted web site or to open a maliciously crafted file. 0223 Published - May 12, 2017 Linux Kernel 4.11.1 and Earlier Local DoS or Other Impact due to Use-After-Free Error - CVE-2017- CVE-CVE-2017-7487 Linux Kernel 4.11.1 and Earlier Local DoS 7487 CVSS - 7.2 or Other Impact due to Use-After-Free The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference Version(s): <=4.11.1 Vendor's Advisory - Error - CVE-2017-7487 counts, which allows local users to cause a denial of service (use-after-free) or possibly have http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface. 7487 Microsoft Dxgkrnl.sys Elevation of Privilege Vulnerability - CVE-2017-0077 Published - May 09, 2017 The Microsoft DirectX graphics kernel subsystem (Dxgkrnl.sys) in the kernel-mode drivers in CVE-2017-0077 Version(s): <=Windows Windows Server 2008 SP2, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012, CVSS - 5.6 Microsoft Dxgkrnl.sys Elevation of Privilege 7,2008 R2, Windows 8, Windows Server 2012 R2, Windows 10 and Windows Server 2016 is prone to an elevation of Vendor's Advisory - Vulnerability - CVE-2017-0077 Windows Server 2016, 2008, privileges vulnerability. A local attacker could exploit the flaw via a crafted application in order to http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- 2012, 2012 R2, 10 run processes in an elevated context. Also this vulnerability can lead to denial of service on 0077 systems with Windows 8.1 or later installed. https://portal.msrc.microsoft.com/en-us/security-guidance Published - May 09, 2017 Microsoft Windows COM Elevation of Privilege Vulnerability - CVE-2017-0214 CVE-CVE-2017-0214 Version(s): <=Windows Microsoft Windows 7, Windows 8.1 and Windows 10, Windows 10 1607, Windows 10 1511 and CVSS - 7.2 Microsoft Windows COM Elevation of 7,2008 R2, Windows 8, Windows 10 1703, Windows Server 2008, 2008 R2, 2012, 2012 R2 and Server 2016 are prone to a Vendor's Advisory - Privilege Vulnerability - CVE-2017-0214 Windows Server 2016, 2008, privilege escalation vulnerability due to improper input validation. An attacker can exploit this http://www.microsoft.com/windows/default.mspx 2012, 2012 R2, 10 vulnerability by using a malicious application after access a local network. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- 0214 Published - May 08, 2017 Red Hat JBoss Enterprise Application 7 Remote DoS Vulnerability in Websocket Server - CVE- CVE-CVE-2017-2670 2017-2670 CVSS - 7.8 Red Hat JBoss Enterprise Application 7 Websocket server, as used in Red Hat JBoss Enterprise Application 7, is prone to a remote denial- Version(s): <= 70 EL6 % & Vendor's Advisory - https://access.redhat.com/errata/RHSA- Remote DoS Vulnerability in Websocket of-service vulnerability due to an infinite loop on every IO thread when performing non-clean TCP 7.0EL7 2017:1412 Server - CVE-2017-2670 close. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- 2670 Published - June 08, 2017 Red Hat JBoss Enterprise Application 6, 7 Remote File Read Vulnerability in Wildfly Server - CVE- CVE-CVE-2017-2595 Red Hat JBoss Enterprise Application 6, 7 2017-2595 Version(s): <= 70 EL6 % & CVSS - 4.0 Remote File Read Vulnerability in Wildfly Wildfly server, as used in Red Hat JBoss Enterprise Application 6 and 7, is prone to a remote path 7.0EL7 Vendor's Advisory - https://access.redhat.com/errata/RHSA- Server - CVE-2017-2595 traversal vulnerability in the log file viewer. A remote authenticated attacker could exploit this issue 2017:1412 to read arbitrary files on the system. https://access.redhat.com/errata/RHSA-2017:1412 Published - June 09,2017 09, 2017 CVE-2017-0077 VMWare vSphere Data Protection (VDP) Remote Code Execution Vulnerability - CVE-2017-4914 VMWare vSphere Data Protection (VDP) CVSS - 5.6 VMWare vSphere Data Protection (VDP) versions 6.1 - 6.1.3, 5.5.1 - 6.0.4 is prone to a remote Version(s): Windows 6.1 - Remote Code Execution Vulnerability - Vendor's Advisory - http://cve.mitre.org/cgi- code execution vulnerability due to existing deserialization issue. 6.1.3, 5.5.1, 6.0.4 CVE-2017-4914 bin/cvename.cgi?name=CVE-2017- 4914http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE- 2017-4914 Published - June 09,2017 09, 2017 CVE-2017-7494 Cisco NAM, MXE and VSM Remote Code Execution via Samba Server - CVE-2017-7494 CVSS - 7.5 Cisco NAM, MXE and VSM Remote Code Samba Server as used in Cisco Network Analysis Module version 6.2, Cisco Media Experience Vendor's Advisory - Execution via Samba Server - CVE-2017- Version(s): 3.5, 3.5.1, 3.5.2 Engine versions 3.5, 3.5.1 and 3.5.2, and Cisco Video Surveillance Manager versions 7.7, 7.8 and http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- 7494 7.9 are prone to a remote code execution vulnerability due to a flaw in the Samba server. 7494 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017- 7494 Cautela Labs | 5080 N. 40th Street, Suite 300 | Phoenix, AZ 85018 | 800‐997‐8132 [email protected] | www.cautelalabs.com.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    1 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us