From winvulns-announcements at bigmail.bigfix.com Wed Jul 1 05:21:38 2015 From: winvulns-announcements at bigmail.bigfix.com (Notification of New Vulnerabilties to Windows Systems Fixlet Messages) Date: Wed, 1 Jul 2015 05:21:38 -0700 Subject: [Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems' Message-ID: Fixlet Site - 'Vulnerabilities to Windows Systems' Current Version: 453 Published: Tue, 30 Jun 2015 18:36:58 GMT New Fixlets: ============ *************************************************************** Title: Vulnerability in Active Directory Federation Services could allow elevation of privilege - CVE-2015-1757 (MS15-062) Severity: Medium Fixlet ID: 2897101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval28971.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1757 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Cross-site scripting (XSS) vulnerability in adfs/ls in Active Directory Federation Services (AD FS) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 allows remote attackers to inject arbitrary web script or HTML via the wct parameter, aka "ADFS XSS Elevation of Privilege Vulnerability." From winvulns-announcements at bigmail.bigfix.com Fri Jul 17 05:21:47 2015 From: winvulns-announcements at bigmail.bigfix.com (Notification of New Vulnerabilties to Windows Systems Fixlet Messages) Date: Fri, 17 Jul 2015 05:21:47 -0700 Subject: [Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems' Message-ID: Fixlet Site - 'Vulnerabilities to Windows Systems' Current Version: 456 Published: Thu, 16 Jul 2015 18:18:39 GMT New Fixlets: ============ *************************************************************** Title: The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access- Severity: Medium Fixlet ID: 925001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval9250.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5275 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser's DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324. *************************************************************** Title: Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimize Severity: Medium Fixlet ID: 970101 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval9701.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4768 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized. *************************************************************** Title: Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly. Severity: High Fixlet ID: 1016001 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval10160.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6019 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly. *************************************************************** Title: Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a Severity: High Fixlet ID: 1037901 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval10379.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0071 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow. *************************************************************** Title: Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors. Severity: Medium Fixlet ID: 1072401 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval10724.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1655 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors. *************************************************************** Title: Interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services allow remote attackers to perform Cross-Site Request Forgery (CSRF) style attacks by using the Flash navigateToURL function to send a SOAP message to a UPnP control Severity: Medium Fixlet ID: 1143501 Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval11435.html Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1654 Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo Fixlet Description: Interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services allow remote attackers to perform Cross-Site Request Forgery (CSRF) style attacks by using the Flash navigateToURL function to send a SOAP message to a UPnP control point, as demonstrated by changing the primary DNS server.