Monday, June 1, 2015

Vulnerability Summary for the Week of May 25, 2015 | US-CERT

Source:  Vulnerability Summary for the Week of May 25, 2015 | US-CERT



The US-CERT Cyber Security Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology(NIST) National Vulnerability Database (NVD) in the past week. The NVD is sponsored by the Department of Homeland Security (DHS) National Cybersecurity and Communications Integration Center (NCCIC) / United States Computer Emergency Readiness Team (US-CERT). For modified or updated entries, please visit theNVD, which contains historical vulnerability information.
The vulnerabilities are based on the CVE vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
  • High - Vulnerabilities will be labeled High severity if they have a CVSS base score of 7.0 - 10.0
  • Medium - Vulnerabilities will be labeled Medium severity if they have a CVSS base score of 4.0 - 6.9
  • Low - Vulnerabilities will be labeled Low severity if they have a CVSS base score of 0.0 - 3.9
Entries may include additional information provided by organizations and efforts sponsored by US-CERT. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletins is compiled from external, open source reports and is not a direct result of US-CERT analysis.

High Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
apple -- iphone_osCoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message.2015-05-277.8CVE-2015-1157
MISC(link is external)
MISC(link is external)
MISC(link is external)
MISC(link is external)
MISC(link is external)
MISC(link is external)
MISC(link is external)
arubanetworks -- clearpass_policy_managerAruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.2015-05-289.0CVE-2014-6628
CONFIRM(link is external)
arubanetworks -- clearpass_policy_managerDirectory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.2015-05-289.0CVE-2015-1550
CONFIRM(link is external)
bomgar -- remote_supportBomgar Remote Support before 15.1.1 allows remote attackers to execute arbitrary PHP code via crafted serialized data to unspecified PHP scripts.2015-05-257.5CVE-2015-0935
CERT-VN
cisco -- telepresence_tc_softwareCisco TelePresence T, TelePresence TE, and TelePresence TC before 7.1 do not properly implement access control, which allows remote attackers to obtain root privileges by sending packets on the local network and allows physically proximate attackers to obtain root privileges via unspecified vectors, aka Bug ID CSCub67651.2015-05-248.3CVE-2014-2174
CISCO(link is external)
cisco -- telepresence_advanced_media_gatewayThe web framework in Cisco TelePresence Advanced Media Gateway Series Software before 1.1(1.40), Cisco TelePresence IP Gateway Series Software, Cisco TelePresence IP VCR Series Software before 3.0(1.27), Cisco TelePresence ISDN Gateway Software before 2.2(1.94), Cisco TelePresence MCU Software before 4.4(3.54) and 4.5 before 4.5(1.45), Cisco TelePresence MSE Supervisor Software before 2.3(1.38), Cisco TelePresence Serial Gateway Series Software before 1.0(1.42), Cisco TelePresence Server Software for Hardware before 3.1(1.98), and Cisco TelePresence Server Software for Virtual Machine before 4.1(1.79) allows remote authenticated users to execute arbitrary commands with root privileges via unspecified vectors, aka Bug IDs CSCul55968, CSCur08993, CSCur15803, CSCur15807, CSCur15825, CSCur15832, CSCur15842, CSCur15850, and CSCur15855.2015-05-249.0CVE-2015-0713
CISCO(link is external)
cisco -- telepresence_tc_softwareThe network drivers in Cisco TelePresence T, Cisco TelePresence TE, and Cisco TelePresence TC before 7.3.2 allow remote attackers to cause a denial of service (process restart or device reload) via a flood of crafted IP packets, aka Bug ID CSCuj68952.2015-05-247.8CVE-2015-0722
CISCO(link is external)
h-fj -- mt-phpincgimt-phpincgi.php in Hajime Fujimoto mt-phpincgi before 2015-05-15 does not properly restrict URLs, which allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted request, as exploited in the wild in May 2015.2015-05-257.5CVE-2015-2945
CONFIRM(link is external)
JVNDB(link is external)
JVN(link is external)
hp -- loadrunnerBuffer overflow in HP LoadRunner 11.52 allows remote attackers to execute arbitrary code via unspecified vectors.2015-05-2510.0CVE-2015-2110
HP(link is external)
hp -- sitescopeUnspecified vulnerability in HP SiteScope 11.1x before 11.13, 11.2x before 11.24.391, and 11.3x before 11.30.521 allows remote authenticated users to gain privileges via unknown vectors, aka ZDI-CAN-2567.2015-05-258.7CVE-2015-2120
HP(link is external)
hp -- network_virtualizationHP Network Virtualization for LoadRunner and Performance Center 8.61 and 11.52 allows remote attackers to read arbitrary files via a crafted filename in a URL to the (1) HttpServlet or (2) NetworkEditorController component, aka ZDI-CAN-2569.2015-05-257.8CVE-2015-2121
HP(link is external)
MISC(link is external)
hp -- sdn_van_controllerThe REST layer on HP SDN VAN Controller devices 2.5 and earlier allows remote attackers to cause a denial of service via network traffic to the REST port.2015-05-257.8CVE-2015-2122
HP(link is external)
hp -- nonstop_safeguard_securityUnspecified vulnerability in HP NonStop Safeguard Security Software H06.x, L15.02, and J06.x before J06.19 allows remote authenticated users to gain privileges by leveraging Expand access.2015-05-259.0CVE-2015-2123
HP(link is external)
ibm -- tivoli_storage_manager_fastbackBuffer overflow in the FastBackMount process in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.11.1 has unspecified impact and remote attack vectors.2015-05-257.5CVE-2015-0120
CONFIRM(link is external)
ibm -- security_siteprotector_systemIBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary commands with SYSTEM privileges via unspecified vectors.2015-05-259.0CVE-2015-0160
CONFIRM(link is external)
ibm -- tivoli_storage_manager_fastbackStack-based buffer overflow in the FastBackMount process in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.11.1 allows remote attackers to execute arbitrary code via unspecified vectors.2015-05-2410.0CVE-2015-1896
CONFIRM(link is external)
ibm -- websphere_portalIBM WebSphere Portal 8.5 through CF05 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.2015-05-247.8CVE-2015-1899
CONFIRM(link is external)
AIXAPAR(link is external)
icu_project -- international_components_for_unicodeThe resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text.2015-05-257.5CVE-2014-8146
CERT-VN
MISC(link is external)
MLIST(link is external)
CONFIRM
icu_project -- international_components_for_unicodeThe resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text.2015-05-257.5CVE-2014-8147
CERT-VN
MISC(link is external)
MLIST(link is external)
CONFIRM
linux -- linux_kernelThe __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.2015-05-279.3CVE-2015-3331
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
CONFIRM
moxa -- vport_activex_sdk_plusMultiple stack-based buffer overflows in Moxa VPort ActiveX SDK Plus before 2.8 allow remote attackers to insert assembly-code lines via vectors involving a regkey (1) set or (2) get command.2015-05-267.5CVE-2015-0986
MISC
CONFIRM(link is external)
reflex_gallery_project -- reflex_galleryUnrestricted file upload vulnerability in admin/scripts/FileUploader/php.php in the ReFlex Gallery plugin before 3.1.4 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in uploads/ directory.2015-05-287.5CVE-2015-4133
CONFIRM
EXPLOIT-DB(link is external)
MISC(link is external)
MISC(link is external)
MISC(link is external)
OSVDB
sap -- sap_netweaver_application_server_javaXML external entity (XXE) vulnerability in SAP NetWeaver AS Java allows remote attackers to send TCP requests to intranet servers or possibly have other unspecified impact via an XML request, related to "CIM UPLOAD," aka SAP Security Note 2090851.2015-05-267.5CVE-2015-4091
MISC(link is external)
sap -- afariaBuffer overflow in the XComms process in SAP Afaria 7.00.6620.2 SP5 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request, aka SAP Security Note 2153690.2015-05-267.5CVE-2015-4092
MISC(link is external)
wireshark -- wiresharkThe dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the LBMR dissector in Wireshark 1.12.x before 1.12.5 does not reject a zero length, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.2015-05-267.8CVE-2015-3808
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkThe dissect_lbmr_pser function in epan/dissectors/packet-lbmr.c in the LBMR dissector in Wireshark 1.12.x before 1.12.5 does not properly track the current offset, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.2015-05-267.8CVE-2015-3809
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkepan/dissectors/packet-websocket.c in the WebSocket dissector in Wireshark 1.12.x before 1.12.5 uses a recursive algorithm, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.2015-05-267.8CVE-2015-3810
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkMultiple memory leaks in the x11_init_protocol function in epan/dissectors/packet-x11.c in the X11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 allow remote attackers to cause a denial of service (memory consumption) via a crafted packet.2015-05-267.8CVE-2015-3812
CONFIRM
CONFIRM
CONFIRM
Back to top

Medium Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
arubanetworks -- clearpass_policy_managerCross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.2015-05-284.3CVE-2015-1389
MISC(link is external)
CONFIRM(link is external)
FULLDISC
arubanetworks -- clearpass_policy_managerMultiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.2015-05-286.5CVE-2015-1392
CONFIRM(link is external)
arubanetworks -- clearpass_policy_managerDirectory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.2015-05-284.0CVE-2015-1551
CONFIRM(link is external)
barracuda -- web_filterBarracuda Web Filter before 8.1.0.005, when SSL Inspection is enabled, does not verify X.509 certificates from upstream SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2015-05-254.3CVE-2015-0961
CERT-VN
CONFIRM(link is external)
CONFIRM(link is external)
CONFIRM(link is external)
barracuda -- web_filterBarracuda Web Filter 7.x and 8.x before 8.1.0.005, when SSL Inspection is enabled, uses the same root Certification Authority certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's trust relationship.2015-05-254.3CVE-2015-0962
CERT-VN
CONFIRM(link is external)
CONFIRM(link is external)
CONFIRM(link is external)
church_admin_project -- church_adminCross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.2015-05-284.3CVE-2015-4127
CONFIRM
EXPLOIT-DB(link is external)
OSVDB
MISC(link is external)
cisco -- hosted_collaboration_solutionThe administrative web interface in Cisco Hosted Collaboration Solution (HCS) 10.6(1) and earlier allows remote authenticated users to execute arbitrary commands via crafted input to unspecified fields, aka Bug ID CSCut02786.2015-05-226.5CVE-2015-0750
CISCO(link is external)
coppermine-gallery -- coppermine_photo_galleryOpen redirect vulnerability in mode.php in Coppermine Photo Gallery before 1.5.36 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the referer parameter.2015-05-275.8CVE-2015-3922
MISC(link is external)
CONFIRM(link is external)
emc -- document_sciences_xpressionSQL injection vulnerability in the xAdmin interface in EMC Document Sciences xPression 4.2 before P44 and 4.5 SP1 before P03 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.2015-05-256.5CVE-2015-0540
BUGTRAQ
emerson -- ams_device_managerSQL injection vulnerability in Emerson AMS Device Manager before 13 allows remote authenticated users to gain privileges via malformed input.2015-05-256.5CVE-2015-1008
MISC
CONFIRM(link is external)
free-counter -- free_counterCross-site scripting (XSS) vulnerability in the Free Counter plugin 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the value_ parameter in a check_stat action to wp-admin/admin-ajax.php.2015-05-284.3CVE-2015-4084
BUGTRAQ(link is external)
gigpress_project -- gigpressMultiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.2015-05-276.5CVE-2015-4066
CONFIRM
EXPLOIT-DB(link is external)
BID(link is external)
MISC(link is external)
hp -- access_controlUnspecified vulnerability in the Secure Pull Print and Security Pull Print components in HP Access Control (AC) Software 12.x through 14.x before 14.1.2 allows remote authenticated users to obtain sensitive information via unknown vectors.2015-05-254.0CVE-2015-2118
HP(link is external)
ibm -- endpoint_manager_familyCross-site request forgery (CSRF) vulnerability in the login page in IBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 allows remote attackers to hijack the authentication of arbitrary users via vectors involving a FRAME element.2015-05-256.8CVE-2014-4774
CONFIRM(link is external)
ibm -- endpoint_manager_familyIBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 do not send an X-Frame-Options HTTP header in response to requests for the login page, which allows remote attackers to conduct clickjacking attacks via vectors involving a FRAME element.2015-05-254.3CVE-2014-4778
CONFIRM(link is external)
ibm -- workload_deployerThe log viewer in IBM Workload Deployer 3.1 before 3.1.0.7 allows remote attackers to obtain sensitive information via a direct request for the URL of a log document.2015-05-255.0CVE-2014-6190
CONFIRM(link is external)
ibm -- endpoint_manager_familyCommon Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a crafted XML query, a different vulnerability than CVE-2014-8927.2015-05-255.0CVE-2014-8926
CONFIRM(link is external)
ibm -- endpoint_manager_familyCommon Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a crafted XML query, a different vulnerability than CVE-2014-8926.2015-05-255.0CVE-2014-8927
CONFIRM(link is external)
ibm -- spss_statisticsAn unspecified ActiveX control in IBM SPSS Statistics 22.0 through FP1 on 32-bit platforms allows remote attackers to execute arbitrary code via a crafted HTML document.2015-05-256.8CVE-2015-0140
CONFIRM(link is external)
ibm -- security_siteprotector_systemSQL injection vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.2015-05-256.5CVE-2015-0161
CONFIRM(link is external)
ibm -- security_siteprotector_systemIBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arguments via unspecified vectors.2015-05-254.0CVE-2015-0169
CONFIRM(link is external)
ibm -- security_siteprotector_systemDirectory traversal vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to write to arbitrary files via unspecified vectors.2015-05-255.5CVE-2015-0171
CONFIRM(link is external)
ibm -- infosphere_information_serverThe Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified vectors.2015-05-255.5CVE-2015-0180
CONFIRM(link is external)
AIXAPAR(link is external)
ibm -- optim_workload_replayCross-site request forgery (CSRF) vulnerability in IBM InfoSphere Optim Workload Replay 2.x before 2.1.0.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.2015-05-246.8CVE-2015-1894
CONFIRM(link is external)
ibm -- optim_workload_replayIBM InfoSphere Optim Workload Replay 2.x before 2.1.0.3 relies on client-side code to verify authorization, which allows remote attackers to bypass intended access restrictions by modifying the client behavior.2015-05-245.0CVE-2015-1895
CONFIRM(link is external)
ibm -- infosphere_master_data_management_serverThe XML parser in the Reference Data Management component in the server in IBM InfoSphere Master Data Management (MDM) 10.1 before IF1, 11.0 before FP3, 11.3, and 11.4 before FP2 allows remote attackers to read arbitrary files, and consequently obtain administrative access, via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.2015-05-245.0CVE-2015-1909
CONFIRM(link is external)
ibm -- sterling_field_salesCross-site scripting (XSS) vulnerability in Sterling Order Management 8.5 before HF113, Sterling Selling and Fulfillment Foundation 9.0.0 before FP92, and Sterling Field Sales (SFS) 9.0 before HF7 in IBM Sterling Selling and Fulfillment Suite allows remote attackers to inject arbitrary web script or HTML via a crafted URL.2015-05-244.3CVE-2015-1911
CONFIRM(link is external)
ibm -- endpoint_manager_familyThe Endpoint Manager for Remote Control component in IBM Tivoli Endpoint Manager for Lifecycle Management 9.0.1 before IF6 and 9.1.0 before IF6 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.2015-05-244.3CVE-2015-1915
CONFIRM(link is external)
AIXAPAR(link is external)
ibm -- websphere_portalOpen redirect vulnerability in IBM WebSphere Portal 8.0.0 before 8.0.0.1 CF17 and 8.5.0 before CF06 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.2015-05-246.4CVE-2015-1921
CONFIRM(link is external)
AIXAPAR(link is external)
landing_pages_project -- landing_pagesSQL injection vulnerability in modules/module.ab-testing.php in the Landing Pages plugin before 1.8.5 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the post parameter in an edit delete-variation action to wp-admin/post.php.2015-05-276.5CVE-2015-4064
CONFIRM
EXPLOIT-DB(link is external)
BID(link is external)
MISC(link is external)
linux -- linux_kernelThe Btrfs implementation in the Linux kernel before 3.19 does not ensure that the visible xattr state is consistent with a requested replacement, which allows local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data does not fit.2015-05-276.9CVE-2014-9710
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
linux -- linux_kernelinclude/net/netfilter/nf_conntrack_extend.h in the netfilter subsystem in the Linux kernel before 3.14.5 uses an insufficiently large data type for certain extension data, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via outbound network traffic that triggers extension loading, as demonstrated by configuring a PPTP tunnel in a NAT environment.2015-05-274.9CVE-2014-9715
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
MLIST(link is external)
CONFIRM
linux -- linux_kernelStack-based buffer overflow in the get_matching_model_microcode function in arch/x86/kernel/cpu/microcode/intel_early.c in the Linux kernel before 4.0 allows context-dependent attackers to gain privileges by constructing a crafted microcode header and leveraging root privileges for write access to the initrd.2015-05-276.9CVE-2015-2666
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
linux -- linux_kernelA certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.2015-05-274.9CVE-2015-3332
CONFIRM(link is external)
CONFIRM
MLIST(link is external)
MLIST
linux -- linux_kernelRace condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.2015-05-276.2CVE-2015-3339
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
CONFIRM
mit -- kerberosThe kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c.2015-05-255.8CVE-2015-2694
CONFIRM(link is external)
CONFIRM(link is external)
newstatpress_project -- newstatpressSQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.2015-05-276.5CVE-2015-4062
CONFIRM
EXPLOIT-DB(link is external)
BID(link is external)
MISC(link is external)
ocf -- sxf_common_libraryStack-based buffer overflow in the Open CAD Format Council SXF common library before 3.30 allows remote attackers to execute arbitrary code via a crafted CAD file.2015-05-256.8CVE-2015-2946
CONFIRM(link is external)
JVNDB(link is external)
JVN(link is external)
CONFIRM(link is external)
osisoft -- pi_serverOSIsoft PI AF 2.6 and 2.7 and PI SQL for AF 2.1.2.19 do not ensure that the PI SQL (AF) Trusted Users group lacks the Everyone account, which allows remote authenticated users to bypass intended command restrictions via SQL statements.2015-05-256.5CVE-2015-1013
MISC
CONFIRM(link is external)
phpmyadmin -- phpmyadminMultiple cross-site request forgery (CSRF) vulnerabilities in the setup process in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x before 4.2.13.3, 4.3.x before 4.3.13.1, and 4.4.x before 4.4.6.1 allow remote attackers to hijack the authentication of administrators for requests that modify the configuration file.2015-05-266.8CVE-2015-3902
CONFIRM(link is external)
CONFIRM(link is external)
phpmyadmin -- phpmyadminlibraries/Config.class.php in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x before 4.2.13.3, 4.3.x before 4.3.13.1, and 4.4.x before 4.4.6.1 disables X.509 certificate verification for GitHub API calls over SSL, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2015-05-264.3CVE-2015-3903
CONFIRM(link is external)
CONFIRM(link is external)
phpwind -- phpwindOpen redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.2015-05-285.8CVE-2015-4134
MISC(link is external)
FULLDISC
MISC(link is external)
phpwind -- phpwindCross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.2015-05-284.3CVE-2015-4135
MISC(link is external)
FULLDISC
MISC(link is external)
postgresql -- postgresqlDouble free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence.2015-05-284.3CVE-2015-3165
UBUNTU(link is external)
CONFIRM
CONFIRM
CONFIRM
CONFIRM
CONFIRM
CONFIRM
DEBIAN
DEBIAN
wireshark -- wiresharkepan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015-2188.2015-05-265.0CVE-2015-3811
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkThe fragment_add_work function in epan/reassemble.c in the packet-reassembly feature in Wireshark 1.12.x before 1.12.5 does not properly determine the defragmentation state in a case of an insufficient snapshot length, which allows remote attackers to cause a denial of service (memory consumption) via a crafted packet.2015-05-265.0CVE-2015-3813
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkThe (1) dissect_tfs_request and (2) dissect_tfs_response functions in epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 interpret a zero value as a length rather than an error condition, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.2015-05-265.0CVE-2015-3814
CONFIRM
CONFIRM
CONFIRM
wireshark -- wiresharkThe detect_version function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not check the length of the payload, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a packet with a crafted payload, as demonstrated by a length of zero, a different vulnerability than CVE-2015-3906.2015-05-265.0CVE-2015-3815
CONFIRM
CONFIRM
MISC
CONFIRM
wireshark -- wiresharkThe logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a packet, a different vulnerability than CVE-2015-3815.2015-05-265.0CVE-2015-3906
CONFIRM
CONFIRM
CONFIRM
Back to top

Low Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
arubanetworks -- clearpass_policy_managerMultiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.2015-05-283.5CVE-2015-4132
CONFIRM(link is external)
coppermine-gallery -- coppermine_photo_galleryCross-site scripting (XSS) vulnerability in contact.php in Coppermine Photo Gallery before 1.5.36 allows remote authenticated users to inject arbitrary web script or HTML via the referer parameter.2015-05-273.5CVE-2015-3921
MISC(link is external)
CONFIRM(link is external)
ibm -- curam_social_program_managementCross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.0 SP2 before EP26, 6.0.4 before 6.0.4.5 iFix10, 6.0.5 before 6.0.5.6, and 6.0.5.5a before 6.0.5.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2015-05-253.5CVE-2014-6192
CONFIRM(link is external)
ibm -- business_process_managerCross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2015-05-253.5CVE-2015-0156
CONFIRM(link is external)
AIXAPAR(link is external)
AIXAPAR(link is external)
ibm -- security_siteprotector_systemCross-site scripting (XSS) vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.2015-05-253.5CVE-2015-0168
CONFIRM(link is external)
ibm -- security_siteprotector_systemIBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows local users to obtain sensitive information by reading cached data.2015-05-252.1CVE-2015-0170
CONFIRM(link is external)
ibm -- infosphere_master_data_management_serverCross-site scripting (XSS) vulnerability in the Reference Data Management component in the server in IBM InfoSphere Master Data Management (MDM) 10.1 before IF1, 11.0 before FP3, and 11.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2015-05-243.5CVE-2015-1910
CONFIRM(link is external)
landing_pages_project -- landing_pagesCross-site scripting (XSS) vulnerability in shared/shortcodes/inbound-shortcodes.php in the Landing Pages plugin before 1.8.5 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the post parameter to wp-admin/post-new.php.2015-05-273.5CVE-2015-4065
CONFIRM
EXPLOIT-DB(link is external)
BID(link is external)
MISC(link is external)
linux -- linux_kernelarch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.2015-05-271.9CVE-2015-2830
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
CONFIRM
linux -- linux_kernelThe ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.2015-05-273.3CVE-2015-2922
CONFIRM(link is external)
CONFIRM(link is external)
MLIST(link is external)
CONFIRM
CONFIRM
newstatpress_project -- newstatpressCross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.2015-05-273.5CVE-2015-4063
CONFIRM
EXPLOIT-DB(link is external)
BID(link is external)
MISC(link is external)
Back to top
This product is provided subject to this Notification and this Privacy & Use policy.

No comments:

BookMark