Weekly Vulnerabilities Reports > June 19 to 25, 2017

Overview

150 new vulnerabilities reported during this period, including 36 critical vulnerabilities and 26 high severity vulnerabilities. This weekly summary report vulnerabilities in 199 products from 72 vendors including Adobe, GNU, IBM, Linux, and Debian. Vulnerabilities are notably categorized as "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Information Exposure", "Out-of-bounds Read", "Cross-site Scripting", and "SQL Injection".

  • 125 reported vulnerabilities are remotely exploitables.
  • 36 reported vulnerabilities have public exploit available.
  • 30 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 119 reported vulnerabilities are exploitable by an anonymous user.
  • Adobe has the most reported vulnerabilities, with 21 reported vulnerabilities.
  • Adobe has the most reported critical vulnerabilities, with 20 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

36 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-06-23 CVE-2017-9828 Vivotek OS Command Injection vulnerability in Vivotek products

'/cgi-bin/admin/testserver.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable to shell command injection, which allows remote attackers to execute any shell command as root via a crafted HTTP request.

10.0
2017-06-23 CVE-2017-9772 Ocaml Local Privilege Escalation vulnerability in Ocaml 4.04.0/4.04.1

Insufficient sanitisation in the OCaml compiler versions 4.04.0 and 4.04.1 allows external code to be executed with raised privilege in binaries marked as setuid, by setting the CAML_CPLUGINS, CAML_NATIVE_CPLUGINS, or CAML_BYTE_CPLUGINS environment variable.

10.0
2017-06-22 CVE-2015-9098 RED Gate SQL Injection vulnerability in Red-Gate SQL Monitor 3.5/4.0/4.1

In Redgate SQL Monitor before 3.10 and 4.x before 4.2, a remote attacker can gain unauthenticated access to the Base Monitor, resulting in the ability to execute arbitrary SQL commands on any monitored Microsoft SQL Server machines.

10.0
2017-06-22 CVE-2012-6706 Sophos
Rarlab
Integer Overflow or Wraparound vulnerability in multiple products

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution.

10.0
2017-06-22 CVE-2017-9807 Openwebif Project Code Injection vulnerability in Openwebif Project Openwebif

An issue was discovered in the OpenWebif plugin through 1.2.4 for E2 open devices.

10.0
2017-06-20 CVE-2017-3098 Adobe Improper Input Validation vulnerability in Adobe Captivate

Adobe Captivate versions 9 and earlier have a remote code execution vulnerability in the quiz reporting feature that could be abused to read and write arbitrary files to the server.

10.0
2017-06-20 CVE-2017-3097 Adobe Uncontrolled Search Path Element vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.

10.0
2017-06-20 CVE-2017-3096 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the character code mapping module.

10.0
2017-06-20 CVE-2017-3095 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions 4.5.4

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF parsing engine.

10.0
2017-06-20 CVE-2017-3094 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF processing engine.

10.0
2017-06-20 CVE-2017-3093 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the bitmap representation module.

10.0
2017-06-20 CVE-2017-3092 Adobe Uncontrolled Search Path Element vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.

10.0
2017-06-20 CVE-2017-3090 Adobe Uncontrolled Search Path Element vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.

10.0
2017-06-20 CVE-2017-3089 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF imaging model.

10.0
2017-06-20 CVE-2017-3088 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF runtime engine.

10.0
2017-06-20 CVE-2017-3086 Adobe Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Shockwave Player

Adobe Shockwave versions 12.2.8.198 and earlier have an exploitable memory corruption vulnerability.

10.0
2017-06-20 CVE-2017-3084 Adobe Use After Free vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality.

10.0
2017-06-20 CVE-2017-3083 Adobe Use After Free vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream.

10.0
2017-06-20 CVE-2017-3082 Adobe
Microsoft
Apple
Google
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class.

10.0
2017-06-20 CVE-2017-3081 Adobe
Microsoft
Apple
Google
Linux
Use After Free vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations.

10.0
2017-06-20 CVE-2017-3079 Adobe
Microsoft
Apple
Google
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data.

10.0
2017-06-20 CVE-2017-3078 Adobe
Microsoft
Apple
Google
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module.

10.0
2017-06-20 CVE-2017-3077 Adobe
Microsoft
Apple
Google
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser.

10.0
2017-06-20 CVE-2017-3076 Adobe
Microsoft
Apple
Google
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module.

10.0
2017-06-20 CVE-2017-3075 Adobe
Microsoft
Apple
Google
Linux
Use After Free vulnerability in Adobe Flash Player

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class.

10.0
2017-06-20 CVE-2017-3216 Greenpacket
Huawei
Mada
ZTE
Zyxel
Missing Authentication for Critical Function vulnerability in multiple products

WiMAX routers based on the MediaTek SDK (libmtk) that use a custom httpd plugin are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to gain administrator access to the device by performing an administrator password change on the device via a crafted POST request.

10.0
2017-06-19 CVE-2017-4984 EMC Command Injection vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, an unauthenticated remote attacker may be able to elevate their permissions to root through a command injection.

10.0
2017-06-22 CVE-2017-2781 Matrixssl Out-of-bounds Write vulnerability in Matrixssl 3.8.7B

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.

9.8
2017-06-22 CVE-2017-2780 Matrixssl Out-of-bounds Write vulnerability in Matrixssl 3.8.7B

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.

9.8
2017-06-21 CVE-2016-8731 Foscam Use of Hard-coded Credentials vulnerability in Foscam C1 Webcam Firmware 1.9.1.12

Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12.

9.8
2017-06-21 CVE-2017-2805 Foscam Out-of-bounds Write vulnerability in Foscam C1 HD Indoor Camera Firmware 1.9.3.17

An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera.

9.8
2017-06-20 CVE-2017-7679 Apache Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apache Http Server

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.

9.8
2017-06-20 CVE-2017-3169 Apache NULL Pointer Dereference vulnerability in Apache Http Server

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.

9.8
2017-06-20 CVE-2017-3167 Apache
Netapp
Redhat
Apple
Debian
Oracle
Improper Authentication vulnerability in multiple products

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.

9.8
2017-06-22 CVE-2017-0176 Microsoft Classic Buffer Overflow vulnerability in Microsoft Windows Server 2003 and Windows XP

A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.

9.3
2017-06-21 CVE-2017-4988 EMC Remote Privilege Escalation vulnerability in EMC Isilon OneFS

EMC Isilon OneFS 8.0.1.0, 8.0.0 - 8.0.0.3, 7.2.0 - 7.2.1.4, 7.1.x is affected by a privilege escalation vulnerability that could potentially be exploited by attackers to compromise the affected system.

9.0

26 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-06-21 CVE-2017-3219 Acronis Insufficient Verification of Data Authenticity vulnerability in Acronis True Image

Acronis True Image up to and including version 2017 Build 8053 performs software updates using HTTP.

8.3
2017-06-21 CVE-2017-3218 Samsung Insufficient Verification of Data Authenticity vulnerability in Samsung Magician 5.0

Samsung Magician 5.0 fails to validate TLS certificates for HTTPS software update traffic.

8.3
2017-06-21 CVE-2017-6043 Trihedral Resource Exhaustion vulnerability in Trihedral Vtscada

A Resource Consumption issue was discovered in Trihedral VTScada Versions prior to 11.2.26.

7.8
2017-06-19 CVE-2017-1000379 Linux Unspecified vulnerability in Linux Kernel

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack.

7.8
2017-06-19 CVE-2017-1000371 Linux Unspecified vulnerability in Linux Kernel

The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker.

7.8
2017-06-19 CVE-2017-1000370 Linux Unspecified vulnerability in Linux Kernel

The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental strings then the stack occupies the address 0x80000000 and the PIE binary is mapped above 0x40000000 nullifying the protection of the offset2lib patch.

7.8
2017-06-19 CVE-2017-1000365 Linux Unspecified vulnerability in Linux Kernel

The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation.

7.8
2017-06-24 CVE-2017-9848 Easysitecms SQL Injection vulnerability in Easysitecms Easysite 7.0.0

SQL injection vulnerability in C_InfoService.asmx in WebServices in Easysite 7.0 could allow remote attackers to execute arbitrary SQL commands via an XML document containing a crafted ArticleIDs element within a GetArticleHitsArray element.

7.5
2017-06-24 CVE-2017-9833 BOA Path Traversal vulnerability in BOA 0.94.14.21

/cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges.

7.5
2017-06-22 CVE-2017-9424 Ideablade Deserialization of Untrusted Data vulnerability in Ideablade Breeze.Server.Net

IdeaBlade Breeze Breeze.Server.NET before 1.6.5 allows remote attackers to execute arbitrary code, related to use of TypeNameHandling in JSON deserialization.

7.5
2017-06-21 CVE-2017-4990 EMC Unrestricted Upload of File with Dangerous Type vulnerability in EMC Avamar Server

In EMC Avamar Server Software 7.4.1-58, 7.4.0-242, 7.3.1-125, 7.3.0-233, 7.3.0-226, an unauthorized attacker may leverage the file upload feature of the system maintenance page to load a maliciously crafted file to any directory which could allow the attacker to execute arbitrary code on the Avamar Server system.

7.5
2017-06-21 CVE-2017-4989 EMC Improper Authentication vulnerability in EMC Avamar Server

In EMC Avamar Server Software 7.3.1-125, 7.3.0-233, 7.3.0-226, 7.2.1-32, 7.2.1-31, 7.2.0-401, an unauthenticated remote attacker may potentially bypass the authentication process to gain access to the system maintenance page.

7.5
2017-06-21 CVE-2017-6050 Ecava SQL Injection vulnerability in Ecava Integraxor

A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior.

7.5
2017-06-21 CVE-2017-9771 Websitebaker Code Injection vulnerability in Websitebaker 2.10.0

install\save.php in WebsiteBaker v2.10.0 allows remote attackers to execute arbitrary PHP code via the database_username, database_host, or database_password parameter.

7.5
2017-06-21 CVE-2017-9766 Wireshark
Debian
Uncontrolled Recursion vulnerability in multiple products

In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.

7.5
2017-06-20 CVE-2017-7668 Apache
Netapp
Redhat
Debian
Oracle
Apple
Out-of-bounds Read vulnerability in multiple products

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string.

7.5
2017-06-19 CVE-2017-1000378 Netbsd Resource Exhaustion vulnerability in Netbsd

The NetBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times.

7.5
2017-06-19 CVE-2017-1000375 Netbsd Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Netbsd

NetBSD maps the run-time link-editor ld.so directly below the stack region, even if ASLR is enabled, this allows attackers to more easily manipulate memory leading to arbitrary code execution.

7.5
2017-06-19 CVE-2017-1000374 Netbsd Security Bypass vulnerability in NetBSD

A flaw exists in NetBSD's implementation of the stack guard page that allows attackers to bypass it resulting in arbitrary code execution using certain setuid binaries.

7.5
2017-06-19 CVE-2017-1000372 Openbsd Security Bypass vulnerability in OpenBSD

A flaw exists in OpenBSD's implementation of the stack guard page that allows attackers to bypass it resulting in arbitrary code execution using setuid binaries such as /usr/bin/at.

7.5
2017-06-19 CVE-2017-9730 Nuevomailer
Dfsol
SQL Injection vulnerability in Dfsol Nuevomailer

SQL injection vulnerability in rdr.php in nuevoMailer version 6.0 and earlier allows remote attackers to execute arbitrary SQL commands via the "r" parameter.

7.5
2017-06-22 CVE-2017-3629 Oracle Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Oracle Solaris 10/11

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).

7.2
2017-06-21 CVE-2017-9780 Flatpak
Debian
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products

In Flatpak before 0.8.7, a third-party app repository could include malicious apps that contain files with inappropriate permissions, for example setuid or world-writable.

7.2
2017-06-19 CVE-2017-1000366 Redhat
Openstack
Novell
Opensuse
Suse
GNU
Debian
Mcafee
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution.

7.2
2017-06-19 CVE-2017-4985 EMC Missing Authorization vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts.

7.2
2017-06-19 CVE-2017-1000376 Redhat
Debian
Libffi Project
Oracle
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack.

7.0

74 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-06-25 CVE-2017-9872 Lame Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lame Project Lame 3.99.5

The III_dequantize_sample function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

6.8
2017-06-25 CVE-2017-9871 Lame Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lame Project Lame 3.99.5

The III_i_stereo function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

6.8
2017-06-22 CVE-2017-9776 Freedesktop
Debian
Redhat
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

6.8
2017-06-21 CVE-2017-2813 Irfanview Integer Overflow or Wraparound vulnerability in Irfanview 4.44

An exploitable integer overflow vulnerability exists in the JPEG 2000 parser functionality of IrfanView 4.44.

6.8
2017-06-19 CVE-2017-9756 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9755 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9754 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The process_otr function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not validate a certain offset, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9753 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The versados_mkobject function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not initialize a certain data structure, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9752 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file in the _bfd_vms_get_value and _bfd_vms_slurp_etir functions during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9751 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

opcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE macro, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9750 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9749 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9748 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The ieee_object_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9747 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The ieee_archive_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9746 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of rae insns printing for this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9745 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9744 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The sh_elf_set_mach_from_flags function in bfd/elf32-sh.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9743 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The print_insn_score32 function in opcodes/score7-dis.c:552 in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-19 CVE-2017-9742 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28

The score_opcodes function in opcodes/score7-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.

6.8
2017-06-25 CVE-2017-9840 Dolibarr Unrestricted Upload of File with Dangerous Type vulnerability in Dolibarr

Dolibarr ERP/CRM 5.0.3 and prior allows low-privilege users to upload files of dangerous types, which can result in arbitrary code execution within the context of the vulnerable application.

6.5
2017-06-24 CVE-2017-9846 Magicwinmail Path Traversal vulnerability in Magicwinmail Winmail Server 6.1

Winmail Server 6.1 allows remote code execution by authenticated users who leverage directory traversal in a netdisk.php move_folder_file call to move a .php file from the FTP folder into a web folder.

6.5
2017-06-23 CVE-2017-1347 IBM SQL Injection vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to SQL injection.

6.5
2017-06-21 CVE-2017-7922 Cambium Networks Improper Privilege Management vulnerability in Cambium Networks products

An Improper Privilege Management issue was discovered in Cambium Networks ePMP.

6.5
2017-06-21 CVE-2017-9774 Horde Code Injection vulnerability in Horde Image API

Remote Code Execution was found in Horde_Image 2.x before 2.5.0 via a crafted GET request.

6.5
2017-06-21 CVE-2017-2828 Foscam OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.

6.5
2017-06-21 CVE-2017-2827 Foscam OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.

6.5
2017-06-19 CVE-2017-9759 Zenbership SQL Injection vulnerability in Zenbership 1.0.8

SQL Injection exists in admin/index.php in Zenbership 1.0.8 via the filters array parameter, exploitable by a privileged account.

6.5
2017-06-19 CVE-2017-9757 Ipfire OS Command Injection vulnerability in Ipfire

IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell.

6.5
2017-06-22 CVE-2017-2782 Matrixssl Integer Overflow or Wraparound vulnerability in Matrixssl 3.8.7B

An integer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.

6.4
2017-06-19 CVE-2017-1000373 Openbsd Resource Exhaustion vulnerability in Openbsd

The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times.

6.4
2017-06-19 CVE-2017-1000364 Linux Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel

An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).

6.2
2017-06-21 CVE-2017-9781 Check MK Project Cross-site Scripting vulnerability in Check MK Project Check MK 1.4.0

A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py, which is returned unencoded with content type text/html.

6.1
2017-06-21 CVE-2016-7508 Glpi Project SQL Injection vulnerability in Glpi-Project Glpi 0.90.4

Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.

6.0
2017-06-21 CVE-2017-7918 Cambium Networks Improper Privilege Management vulnerability in Cambium Networks products

An Improper Access Control issue was discovered in Cambium Networks ePMP.

6.0
2017-06-23 CVE-2017-9829 Vivotek Path Traversal vulnerability in Vivotek products

'/cgi-bin/admin/downloadMedias.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable, which allows remote attackers to read any file on the camera's Linux filesystem via a crafted HTTP request containing ".." sequences.

5.0
2017-06-22 CVE-2017-0897 Expressionengine Insufficient Entropy vulnerability in Expressionengine

ExpressionEngine version 2.x < 2.11.8 and version 3.x < 3.5.5 create an object signing token with weak entropy.

5.0
2017-06-21 CVE-2017-6045 Trihedral Information Exposure vulnerability in Trihedral Vtscada

An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26.

5.0
2017-06-21 CVE-2017-2831 Foscam Classic Buffer Overflow vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.

5.0
2017-06-21 CVE-2017-2830 Foscam Classic Buffer Overflow vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.

5.0
2017-06-20 CVE-2017-3087 Adobe Information Exposure vulnerability in Adobe Captivate

Adobe Captivate versions 9 and earlier have an information disclosure vulnerability resulting from abuse of the quiz reporting feature in Captivate.

5.0
2017-06-20 CVE-2017-3215 Milwaukee Insufficient Session Expiration vulnerability in Milwaukee One-Key

The Milwaukee ONE-KEY Android mobile application uses bearer tokens with an expiration of one year.

5.0
2017-06-20 CVE-2017-3214 Milwaukee Cleartext Storage of Sensitive Information vulnerability in Milwaukeetool One-Key

The Milwaukee ONE-KEY Android mobile application stores the master token in plaintext in the apk binary.

5.0
2017-06-19 CVE-2017-9763 Radare Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.

5.0
2017-06-24 CVE-2017-9832 Libmtp Project Integer Overflow or Wraparound vulnerability in Libmtp Project Libmtp

An integer overflow vulnerability in ptp-pack.c (ptp_unpack_OPL function) of libmtp (version 1.1.12 and below) allows attackers to cause a denial of service (out-of-bounds memory access) or maybe remote code execution by inserting a mobile device into a personal computer through a USB cable.

4.6
2017-06-24 CVE-2017-9831 Libmtp Project Integer Overflow or Wraparound vulnerability in Libmtp Project Libmtp 1.1.12

An integer overflow vulnerability in the ptp_unpack_EOS_CustomFuncEx function of the ptp-pack.c file of libmtp (version 1.1.12 and below) allows attackers to cause a denial of service (out-of-bounds memory access) or maybe remote code execution by inserting a mobile device into a personal computer through a USB cable.

4.6
2017-06-22 CVE-2017-3631 Oracle Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Oracle Solaris 11

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).

4.6
2017-06-22 CVE-2017-3630 Oracle Out-of-bounds Write vulnerability in Oracle Solaris 10/11

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).

4.6
2017-06-21 CVE-2017-1304 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Elastic Storage Server

IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file.

4.6
2017-06-19 CVE-2017-1000377 Linux Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel

An issue was discovered in the size of the default stack guard page on PAX Linux (originally from GRSecurity but shipped by other Linux vendors), specifically the default stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects PAX Linux Kernel versions as of June 19, 2017 (specific version information is not available at this time).

4.6
2017-06-19 CVE-2017-4987 EMC Uncontrolled Search Path Element vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user can load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system, aka an uncontrolled search path vulnerability.

4.4
2017-06-25 CVE-2017-9870 Lame Project Out-of-bounds Read vulnerability in Lame Project Lame 3.99.5

The III_i_stereo function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type == 2" case, a similar issue to CVE-2017-11126.

4.3
2017-06-25 CVE-2017-9869 Lame Project Out-of-bounds Read vulnerability in Lame Project Lame 3.99.5

The II_step_one function in layer2.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.

4.3
2017-06-25 CVE-2015-9101 Lame Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lame Project Lame

The fill_buffer_resample function in util.c in libmp3lame.a in LAME 3.98.4, 3.98.2, 3.98, 3.99, 3.99.1, 3.99.2, 3.99.3, 3.99.4 and 3.99.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.

4.3
2017-06-25 CVE-2015-9100 Lame Project NULL Pointer Dereference vulnerability in Lame Project Lame 3.99.5

The fill_buffer_resample function in util.c in libmp3lame.a in LAME 3.99.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted audio file.

4.3
2017-06-25 CVE-2015-9099 Lame Project Out-of-bounds Read vulnerability in Lame Project Lame 3.99.5

The lame_init_params function in lame.c in libmp3lame.a in LAME 3.99.5 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file with a negative sample rate.

4.3
2017-06-25 CVE-2017-9865 Freedesktop
Debian
Out-of-bounds Read vulnerability in multiple products

The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc.

4.3
2017-06-24 CVE-2017-9847 Libtorrent Out-of-bounds Read vulnerability in Libtorrent 1.1.3

The bdecode function in bdecode.cpp in libtorrent 1.1.3 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

4.3
2017-06-23 CVE-2017-9356 Sitecore Cross-site Scripting vulnerability in Sitecore Sitecore.Net 7.1/7.2

Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results URI.

4.3
2017-06-22 CVE-2017-9775 Freedesktop
Debian
Redhat
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.

4.3
2017-06-22 CVE-2017-9815 Libtiff
Canonical
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

In LibTIFF 4.0.7, the TIFFReadDirEntryLong8Array function in libtiff/tif_dirread.c mishandles a malloc operation, which allows attackers to cause a denial of service (memory leak within the function _TIFFmalloc in tif_unix.c) via a crafted file.

4.3
2017-06-21 CVE-2017-9782 Jasper Project Out-of-bounds Read vulnerability in Jasper Project Jasper 2.0.12

JasPer 2.0.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jp2_decode function in libjasper/jp2/jp2_dec.c.

4.3
2017-06-21 CVE-2017-6053 Trihedral Cross-site Scripting vulnerability in Trihedral Vtscada

A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26.

4.3
2017-06-21 CVE-2017-9773 Horde Improper Input Validation vulnerability in Horde Image

Denial of Service was found in Horde_Image 2.x before 2.5.0 via a crafted URL to the "Null" image driver.

4.3
2017-06-21 CVE-2017-9778 GNU Improper Input Validation vulnerability in GNU GDB

GNU Debugger (GDB) 8.0 and earlier fails to detect a negative length field in a DWARF section.

4.3
2017-06-21 CVE-2017-9130 Freeware Advanced Audio Coder Project Out-of-bounds Read vulnerability in Freeware Advanced Audio Coder Project Freeware Advanced Audio Coder 1.28

The faacEncOpen function in libfaac/frame.c in Freeware Advanced Audio Coder (FAAC) 1.28 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted wav file.

4.3
2017-06-21 CVE-2017-9129 Audiocoding Resource Exhaustion vulnerability in Audiocoding Freeware Advanced Audio Coder 1.28

The wav_open_read function in frontend/input.c in Freeware Advanced Audio Coder (FAAC) 1.28 allows remote attackers to cause a denial of service (large loop) via a crafted wav file.

4.3
2017-06-19 CVE-2017-9762 Radare Use After Free vulnerability in Radare Radare2 1.5.0

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.

4.3
2017-06-19 CVE-2017-9761 Radare Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0

The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

4.3
2017-06-23 CVE-2017-1193 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request.

4.0
2017-06-23 CVE-2017-1131 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information by using unsupported, specially crafted HTTP commands.

4.0
2017-06-22 CVE-2017-1326 IBM Improper Privilege Management vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling File Gateway does not properly restrict user requests based on permission level.

4.0
2017-06-22 CVE-2016-9982 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information such as account lists due to improper access control.

4.0
2017-06-21 CVE-2017-2829 Foscam Path Traversal vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.

4.0
2017-06-20 CVE-2017-3744 Lenovo
IBM
Information Exposure Through Log Files vulnerability in multiple products

In the IMM2 firmware of Lenovo System x servers, remote commands issued by LXCA or other utilities may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated when that remote command is running.

4.0

14 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-06-24 CVE-2017-9836 Piwigo Cross-site Scripting vulnerability in Piwigo 2.9.1

Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).

3.5
2017-06-23 CVE-2017-1348 IBM Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting.

3.5
2017-06-23 CVE-2017-1132 IBM Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting.

3.5
2017-06-23 CVE-2017-3948 Mcafee Cross-site Scripting vulnerability in Mcafee Data Loss Prevention Endpoint

Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x allows authenticated users to inject arbitrary web script or HTML via injecting malicious JavaScript into a user's browsing session.

3.5
2017-06-22 CVE-2016-9983 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user with special privileges to view files that they should not have access to.

3.5
2017-06-22 CVE-2016-9747 IBM Cross-site Scripting vulnerability in IBM products

IBM RELM 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-06-21 CVE-2017-1117 IBM Denial of Service vulnerability in IBM WebSphere MQ

IBM WebSphere MQ 8.0 and 9.0 could allow an authenticated user to cause a denial of service to the MQXR channel when trace is enabled.

3.5
2017-06-20 CVE-2017-3743 Lenovo Information Exposure vulnerability in Lenovo products

If multiple users are concurrently logged into a single system where one user is sending a command via the Lenovo ToolsCenter Advanced Settings Utility (ASU), UpdateXpress System Pack Installer (UXSPI) or Dynamic System Analysis (DSA) to a second machine, the other users may be able to see the user ID and clear text password that were used to access the second machine during the time the command is processing.

3.5
2017-06-25 CVE-2017-9868 Eclipse
Debian
Information Exposure vulnerability in multiple products

In Mosquitto through 1.4.12, mosquitto.db (aka the persistence file) is world readable, which allows local users to obtain sensitive MQTT topic information.

2.1
2017-06-23 CVE-2017-1349 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 stores potentially sensitive information from HTTP sessions that could be read by a local user.

2.1
2017-06-23 CVE-2017-1302 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 could allow a local user view sensitive information due to improper access controls.

2.1
2017-06-23 CVE-2016-5893 IBM Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2

IBM Sterling B2B Integrator Standard Edition 5.2 allows web pages to be stored locally which can be read by another user on the system.

2.1
2017-06-20 CVE-2017-3745 Lenovo Improper Authentication vulnerability in Lenovo Xclarity Administrator

In Lenovo XClarity Administrator (LXCA) before 1.3.0, if service data is downloaded from LXCA, a non-administrative user may have access to password information for users that have previously authenticated to the LXCA's internal LDAP server, including administrative accounts and service accounts with administrative privileges.

2.1
2017-06-19 CVE-2017-1000369 Exim
Debian
Improper Resource Shutdown or Release vulnerability in multiple products

Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution.

2.1