Security Advisories & Alerts

Sudo CVE-2017-1000368 Incomplete Fix Local Privilege Escalation Vulnerability

Description:  Todd Miller’s sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution. Impact: Local attackers could exploit this issue to run arbitrary commands with root privileges. This issue is fixed in sudo 1.8.20p2. NOTE: This issue is the result of an incomplete fix for the issue described in BID 98745...

Read More


Apache Struts CVE-2017-9805 Remote Code Execution Vulnerability

Description:   The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads. Impact: Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. Apache Struts 2.5 through 2.5.12...

Read More


CVE-2017-6768: Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation Vulnerability

Description:   A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. Impact: An attacker...

Read More


CVE-2017-6767: Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vulnerability

Description:  A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are higher or lower than what should have been granted. The attacker cannot gain root-level privileges. The vulnerability is due to...

Read More


CVE-2017-6780: Cisco IoT Field Network Director Memory Exhaustion Denial of Service Vulnerability

Description:  A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart. Impact: An attacker could exploit this vulnerability by sending a high rate of TCP packets to a specific group of open listening ports on a targeted device. An exploit could...

Read More


Page 103 of 130« First...102030...101102103104105...110120130...Last »