CVE-2017-10116 – OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
https://notcve.org/view.php?id=CVE-2017-10116
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. • http://www.debian.org/security/2017/dsa-3919 http://www.debian.org/security/2017/dsa-3954 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html http://www.securityfocus.com/bid/99734 http://www.securitytracker.com/id/1038931 https://access.redhat.com/errata/RHSA-2017:1789 https://access.redhat.com/errata/RHSA-2017:1790 https://access.redhat.com/errata/RHSA-2017:1791 https://access.redhat.com/errata/RHSA-2017:1792 https://access.redhat.com/errata/RHSA& •
CVE-2017-7947
https://notcve.org/view.php?id=CVE-2017-7947
NetApp Clustered Data ONTAP before 8.3.2P11, 9.0 before P4, and 9.1 before P5 allow attackers to obtain sensitive password information by leveraging logging of passwords entered non-interactively on the command line. Clustered Data ONTAP anterior a versión 8.3.2P11, versión 9.0 anterior a P4 y versión 9.1 anterior a P5 de NetApp, permite a los atacantes obtener información confidencial de contraseñas al aprovecharse del registro de contraseñas ingresadas de manera no interactiva en la línea de comandos. • https://kb.netapp.com/support/s/article/NTAP-20170630-0001 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-11147 – php: Out-of-bounds read in phar_parse_pharfile
https://notcve.org/view.php?id=CVE-2017-11147
In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c. En PHP anterior a versión 5.6.30 y versión 7.x anterior a 7.0.15, el manejador de archivos PHAR podría ser utilizado por archivos maliciosos suministrados por los atacantes para bloquear el intérprete PHP o potencialmente divulgar información debido a una lectura excesiva de búfer en la función phar_parse_pharfile en el archivo ext/phar/phar.c. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5246580a85f031e1a3b8064edbaa55c1643a451 http://openwall.com/lists/oss-security/2017/07/10/6 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/99607 https://access.redhat.com/errata/RHSA-2018:1296 https://bugs.php.net/bug.php?id=73773 https://security.netapp.com/advisory/ntap-20180112-0001 https://www.tenable.com/security/tns-2017-12 https://access.redhat.com/security/cve • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •
CVE-2016-3997
https://notcve.org/view.php?id=CVE-2016-3997
NetApp Clustered Data ONTAP allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service by leveraging failure to enable SMB signing enforcement in its default state. NetApp Clustered Data ONTAP permite a los atacantes de man-in-the-middle obtener información confidencial, obtener privilegios o provocar una denegación de servicio al aprovechar el fallo para habilitar la aplicación de firmas SMB en su estado por defecto. • http://www-01.ibm.com/support/docview.wss?uid=ssg1S1006063 https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products • CWE-254: 7PK - Security Features •
CVE-2017-7668 – httpd: ap_find_token() buffer overread
https://notcve.org/view.php?id=CVE-2017-7668
The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value. Los cambios en el análisis sintáctico estricto de HTTP añadidos en las versiones 2.2.32 y 2.4.24 de Apache httpd introdujeron un error en el análisis de listas de tokens. Esto permite que ap_find_token() busque más allá del final de la cadena de entrada. Un atacante puede conseguir causar un fallo de segmentación o forzar a que ap_find_token() devuelva un valor incorrecto mediante la manipulación de una secuencia de cabeceras de peticiones con fines maliciosos. • http://www.debian.org/security/2017/dsa-3896 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.securityfocus.com/bid/99137 http://www.securitytracker.com/id/1038711 https://access.redhat.com/errata/RHSA-2017:2479 https://access.redhat.com/errata/RHSA-2017:2483 https://access.redhat.com/errata/RHSA-2017:3193 https://access.redhat.com/errata/RHSA-2017:3194 https://lists.apache.org/thread.html/55a068b6a5eec0b3198ae7d96a7cb412352d0ffa7716612c5af3745b%40%3Cdev.httpd. • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •