Security Advisories & Alerts


Microsoft Edge CVE-2017-8617 Remote Code Execution Vulnerability

Description: Microsoft Edge in Windows 10 1703 allows a remote code execution vulnerability in the way affected Microsoft scripting engines render when handling objects in memory, aka “Microsoft Edge Remote Code Execution Vulnerability.” Impact:  Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial of service conditions. Mitigation: Updates are available. Please check...

Read More


Microsoft Windows Https.sys Component CVE-2017-8582 Information Disclosure Vulnerability

Description: HTTP.sys in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability when the component improperly handles objects in memory, aka “Https.sys Information Disclosure Vulnerability”. Impact:  Attackers can exploit this issue to obtain sensitive information that...

Read More


CVE-2017-8585 .NET Denial of Service Vulnerability

Description: Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 allow an attacker to send specially crafted requests to a .NET web application, resulting in denial of service, aka .NET Denial of Service Vulnerability. Impact:  Denial of Service Vulnerability Mitigation: Updates are available. Please check specific vendor advisory for more information. Reference URL’s: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-8585 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8585


Microsoft Windows Explorer CVE-2017-8463 Remote Code Execution Vulnerability

Description: Windows Shell in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way it improperly handles executable files and shares during rename operations, aka “Windows Explorer Remote Code Execution Vulnerability”. Impact: Attackers can...

Read More


Microsoft Windows CVE-2017-8563 Remote Privilege Escalation Vulnerability

Description: Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to Kerberos falling back to NT LAN Manager (NTLM) Authentication Protocol as the default authentication protocol, aka “Windows Elevation of Privilege Vulnerability”. Impact: An attackers...

Read More


Dirty COW (CVE-2016-5195) Vulnerability in Huawei Products

Description: Some Huawei products as listed below : FusionCompute V100R003C10SPC600 V100R005C00 V100R005C10 V100R005C10U1_B1075917 LogCenter V100R001C10 RH2288 V2 V100R002C00 eLog V200R003C10 V200R003C20 eSight V300R003C20 V300R005C00SPC200 (for full list, be advised to visit specific vendor listed URLs given below) The above listed versions are vulnerable for Dirty COW (CVE-2016-5195) exploit. Impact:  An attacker can exploit this vulnerability to escalate the privilege levels to obtain administrator privilege. Mitigation:...

Read More


Huawei AR3200 Routers CVE-2016-6206 Remote Code Execution Vulnerability

Description: Huawei AR3200 routers with software before V200R007C00SPC600 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted packet. Impact:  Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts may cause a denial-of-service condition. Mitigation: Updates are available. Please check specific vendor advisory for more information....

Read More


Multiple Huawei CloudEngine Products CVE-2016-8790 Buffer Overflow Vulnerability

Description: Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could allow the attacker to exploit a buffer overflow vulnerability by sending crafted packets to the affected system to cause a main control board reboot. Impact:  An attacker can exploit this issue to...

Read More


Multiple Huawei CloudEngine Products CVE-2016-8795 Integer Overflow Vulnerability

Description: Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 7800 with software V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 8800 with software V100R006C00; and Secospace USG6600 with software V500R001C00 allow remote unauthenticated attackers to craft specific IPFPM packets to trigger an integer...

Read More


Multiple Huawei Products CVE-2016-8796 Denial of Service Vulnerability

Description: Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition. Impact: An attackers may exploit these issues to gain elevated privileges. Mitigation: Updates are available. Please check specific vendor advisory for more information. Reference URL’s: http://www.cvedetails.com/cve/CVE-2016-8796/ http://www.securityfocus.com/bid/94405/info http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en


Page 58 of 65« First...102030...5657585960...Last »