Lucene search

K

CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800, Security Vulnerabilities

cvelist
cvelist

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8157

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive...

5.9AI Score

0.002EPSS

2017-11-15 12:00 AM
ics
ics

ABB TropOS

CVSS v3 6.8 Vendor: ABB Equipment: TropOS Vulnerabilities: Security Features AFFECTED PRODUCTS ABB reports that the key reinstallation attacks (KRACK) potentially affect all TropOS broadband mesh routers and bridges operating on Mesh OS release 8.5.2 or prior. IMPACT Successful exploitation of...

8.1CVSS

7.7AI Score

0.004EPSS

2017-11-14 12:00 AM
155
nvd
nvd

CVE-2017-12800

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-10 02:29 AM
3
cve
cve

CVE-2017-12800

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.5CVSS

6.2AI Score

0.001EPSS

2017-11-10 02:29 AM
22
osv
osv

CVE-2017-12800

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.5CVSS

6.8AI Score

0.001EPSS

2017-11-10 02:29 AM
2
prion
prion

Null pointer dereference

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.5CVSS

6.2AI Score

0.001EPSS

2017-11-10 02:29 AM
4
ubuntucve
ubuntucve

CVE-2017-12800

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.5CVSS

6AI Score

0.001EPSS

2017-11-10 12:00 AM
6
cvelist
cvelist

CVE-2017-12800

The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv...

6.3AI Score

0.001EPSS

2017-11-09 07:00 PM
nessus
nessus

Juniper Junos DoS Vulnerability (JSA10821)

According to its self-reported version number, the remote Junos device is affected by a vulnerability in the express path feature that could cause the flowd process to...

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-20 12:00 AM
23
nessus
nessus

Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls)

According to its self-reported version and configuration, the Cisco IOS software running on the remote device is affected by a denial of service vulnerability in the Virtual Private LAN Service (VPLS) feature. An unauthenticated, remote attacker can exploit this, via specially crafted requests, to....

6.5CVSS

6.2AI Score

0.002EPSS

2017-10-05 12:00 AM
6
nvd
nvd

CVE-2017-12238

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5CVSS

6.5AI Score

0.002EPSS

2017-09-29 01:34 AM
cve
cve

CVE-2017-12238

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5CVSS

6.5AI Score

0.002EPSS

2017-09-29 01:34 AM
824
In Wild
prion
prion

Race condition

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5CVSS

6.5AI Score

0.002EPSS

2017-09-29 01:34 AM
4
attackerkb
attackerkb

CVE-2017-12238

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5CVSS

2.6AI Score

0.002EPSS

2017-09-29 12:00 AM
13
nessus
nessus

SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2017:2589-1)

This update for MozillaFirefox to ESR 52.3 fixes several issues. These security issues were fixed : CVE-2017-7807 Domain hijacking through AppCache fallback (bsc#1052829) CVE-2017-7791 Spoofing following page navigation with data: protocol and modal alerts (bsc#1052829) CVE-2017-7792...

9.8CVSS

-0.1AI Score

0.017EPSS

2017-09-29 12:00 AM
14
suse
suse

Security update for MozillaFirefox (important)

This update for MozillaFirefox to ESR 52.3 fixes several issues. These security issues were fixed: CVE-2017-7807 Domain hijacking through AppCache fallback (bsc#1052829) CVE-2017-7791 Spoofing following page navigation with data: protocol and modal alerts (bsc#1052829) CVE-2017-7792 Buffer...

1AI Score

0.017EPSS

2017-09-28 06:09 PM
627
cvelist
cvelist

CVE-2017-12238

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5AI Score

0.002EPSS

2017-09-28 07:00 AM
cisco
cisco

Cisco IOS Software for Cisco Catalyst 6800 Series Switches VPLS Denial of Service Vulnerability

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS Software for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The...

1.3AI Score

0.002EPSS

2017-09-27 04:00 PM
24
cisa
cisa

Cisco Releases Security Updates

Cisco has released updates to address vulnerabilities affecting multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. US-CERT encourages users and administrators to review the following Cisco Security Advisories and apply the...

7.9AI Score

2017-09-27 12:00 AM
7
huawei
huawei

Security Advisory - Information Leakage Vulnerability on OceanStor

There is an information leakage vulnerability on OceanStor. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive information. (Vulnerability ID: HWPSIRT-2017-06256) This vulnerability has been assigned a Common Vulnerabilities and...

5.9CVSS

5.7AI Score

0.002EPSS

2017-09-20 12:00 AM
13
openvas
openvas

Ubuntu: Security Advisory (USN-3416-1)

The remote host is missing an update for...

9.8CVSS

8.1AI Score

0.017EPSS

2017-09-15 12:00 AM
14
nessus
nessus

Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3416-1)

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to bypass same-origin restrictions, bypass CSP restrictions, obtain sensitive information, spoof the origin...

9.8CVSS

9.3AI Score

0.017EPSS

2017-09-15 12:00 AM
11
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 17.04 Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker...

9.8CVSS

9.6AI Score

0.017EPSS

2017-09-14 12:00 AM
40
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 12, 2017

Description of the security update for SharePoint Foundation 2013: September 12, 2017 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see...

6.5AI Score

0.002EPSS

2017-09-12 07:00 AM
18
nessus
nessus

Debian DSA-3968-1 : icedove - security update

Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of...

9.8CVSS

1.3AI Score

0.017EPSS

2017-09-12 12:00 AM
16
debian
debian

[SECURITY] [DSA 3968-1] icedove/thunderbird security update

Debian Security Advisory DSA-3968-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff September 11, 2017 https://www.debian.org/security/faq Package : icedove CVE ID : CVE-2017-7753 CVE-2017-7779...

9.8CVSS

9.3AI Score

0.017EPSS

2017-09-11 09:39 PM
28
nessus
nessus

EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1197)

According to the versions of the firefox package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash...

9.8CVSS

AI Score

0.017EPSS

2017-09-11 12:00 AM
21
nessus
nessus

EulerOS 2.0 SP2 : firefox (EulerOS-SA-2017-1198)

According to the versions of the firefox package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash...

9.8CVSS

AI Score

0.017EPSS

2017-09-11 12:00 AM
14
osv
osv

icedove - security update

Bulletin has no...

9.8CVSS

7.3AI Score

0.017EPSS

2017-09-11 12:00 AM
9
openvas
openvas

Debian: Security Advisory (DSA-3968-1)

The remote host is missing an update for the...

9.8CVSS

8.1AI Score

0.017EPSS

2017-09-10 12:00 AM
9
nessus
nessus

Debian DLA-1087-2 : icedove/thunderbird regression update

The update for icedove/thunderbird issued as DLA-1087-1 did not build on i386. This update corrects this. For reference, the original advisory text follows. Multiple security issues have been found in the Mozilla Thunderbird mail client: Multiple memory safety errors, buffer overflows and other...

9.8CVSS

-0.1AI Score

0.017EPSS

2017-09-06 12:00 AM
12
debian
debian

[SECURITY] [DLA 1087-1] icedove/thunderbird security update

Package : icedove Version : 1:52.3.0-4~deb7u1 CVE ID : CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 ...

9.8CVSS

9.6AI Score

0.017EPSS

2017-09-05 06:12 PM
26
osv
osv

icedove - security update

Bulletin has no...

9.8CVSS

7.6AI Score

0.017EPSS

2017-09-03 12:00 AM
11
openvas

9.8CVSS

8AI Score

0.017EPSS

2017-09-01 12:00 AM
13
nessus
nessus

CentOS 6 / 7 : thunderbird (CESA-2017:2534)

An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

9.8CVSS

0.2AI Score

0.017EPSS

2017-09-01 12:00 AM
12
centos
centos

thunderbird security update

CentOS Errata and Security Advisory CESA-2017:2534 Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.3.0. Security Fix(es): Multiple flaws were found in the processing of malformed web content. A web page containing malicious content...

9.8CVSS

9.1AI Score

0.017EPSS

2017-08-31 06:49 PM
65
nessus
nessus

SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:2302-1)

Mozilla Firefox was updated to the ESR 52.3 release (bsc#1052829) Following security issues were fixed : MFSA 2017-19/CVE-2017-7807: Domain hijacking through AppCache fallback MFSA 2017-19/CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts MFSA...

9.8CVSS

0.8AI Score

0.017EPSS

2017-08-31 12:00 AM
11
suse
suse

Security update for MozillaFirefox (important)

Mozilla Firefox was updated to the ESR 52.3 release (bsc#1052829) Following security issues were fixed: MFSA 2017-19/CVE-2017-7807: Domain hijacking through AppCache fallback MFSA 2017-19/CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts MFSA...

1.3AI Score

0.017EPSS

2017-08-30 07:29 PM
506
nvd
nvd

CVE-2016-6800

The default configuration of the Apache OFBiz framework offers a blog functionality. Different users are able to operate blogs which are related to specific parties. In the form field for the creation of new blog articles the user input of the summary field as well as the article field is not...

6.1CVSS

6.3AI Score

0.001EPSS

2017-08-30 05:29 PM
prion
prion

Default configuration

The default configuration of the Apache OFBiz framework offers a blog functionality. Different users are able to operate blogs which are related to specific parties. In the form field for the creation of new blog articles the user input of the summary field as well as the article field is not...

6.1CVSS

7.1AI Score

0.001EPSS

2017-08-30 05:29 PM
2
cve
cve

CVE-2016-6800

The default configuration of the Apache OFBiz framework offers a blog functionality. Different users are able to operate blogs which are related to specific parties. In the form field for the creation of new blog articles the user input of the summary field as well as the article field is not...

6.1CVSS

6.3AI Score

0.001EPSS

2017-08-30 05:29 PM
20
mageia
mageia

Updated thunderbird packages fix security vulnerabilities

Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird (CVE-2017-7779, CVE-2017-7800, CVE-2017-7801, CVE-2017-7753,...

9.8CVSS

4.1AI Score

0.017EPSS

2017-08-25 12:18 AM
16
openvas
openvas

RedHat Update for thunderbird RHSA-2017:2534-01

The remote host is missing an update for...

9.8CVSS

8.1AI Score

0.017EPSS

2017-08-25 12:00 AM
10
nessus
nessus

Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2534)

From Red Hat Security Advisory 2017:2534 : An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,...

9.8CVSS

0.3AI Score

0.017EPSS

2017-08-25 12:00 AM
12
nessus
nessus

Scientific Linux Security Update : thunderbird on SL6.x, SL7.x i386/x86_64 (20170824)

This update upgrades Thunderbird to version 52.3.0. Security Fix(es) : Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the...

9.8CVSS

0.6AI Score

0.017EPSS

2017-08-25 12:00 AM
12
redhat
redhat

(RHSA-2017:2534) Important: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.3.0. Security Fix(es): Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially,...

3.2AI Score

0.017EPSS

2017-08-24 05:12 AM
58
oraclelinux
oraclelinux

thunderbird security update

[52.3.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [52.3.0-1] - Update to 52.3.0 [52.2.1-1] - Update to...

9.8CVSS

1.7AI Score

0.017EPSS

2017-08-24 12:00 AM
20
nessus
nessus

RHEL 6 / 7 : thunderbird (RHSA-2017:2534)

An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

9.8CVSS

0.5AI Score

0.017EPSS

2017-08-24 12:00 AM
10
archlinux
archlinux

[ASA-201708-18] thunderbird: multiple issues

Arch Linux Security Advisory ASA-201708-18 Severity: Critical Date : 2017-08-23 CVE-ID : CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809 Package :...

9.8CVSS

AI Score

0.017EPSS

2017-08-23 12:00 AM
16
Total number of security vulnerabilities1778