2017 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
Critical 28 Jun 2017 11 Feb 2019 CPAI-2017-0530 Petya Ransomware Lateral Movement Remote Code Execution
Low 20 Nov 2017 23 Jan 2019 CPAI-2017-1008 CVE-2017-16548
Rsync receive_xattr Heap-based Buffer Overread (CVE-2017-16548)
Critical 15 Mar 2017 13 Jan 2019 CPAI-2017-0226 CVE-2013-4980
CVE-2013-4981
CVE-2013-4982
AVTECH Devices Multiple Vulnerabilities (CVE-2013-4980; CVE-2013-4981; CVE-2013-4982)
Critical 26 Jan 2017 23 Dec 2018 CPAI-2017-0067 CVE-2017-3823
Cisco WebEx Meetings Server and Center Remote Code Execution (CVE-2017-3823)
Critical 9 May 2017 5 Dec 2018 CPAI-2017-0399 CVE-2017-5689
Intel AMT Framework Unauthorized Admin Entry (CVE-2017-5689)
Critical 21 Nov 2017 29 Oct 2018 CPAI-2017-1009 Microsoft CVE-2017-11882 CVE-2017-11882
Microsoft Office Memory Corruption Remote Code Execution (CVE-2017-11882)
Critical 7 Jun 2017 22 Oct 2018 CPAI-2017-0473 PowerShell Script Encoding Evasion
Medium 13 Feb 2017 16 Oct 2018 CPAI-2017-0120 Rapid7 CVE-2007-3314
Altap Salamander 2.5 PE Viewer Buffer Overflow (CVE-2007-3314)
Critical 31 Oct 2017 10 Oct 2018 CPAI-2017-0889 Suspicious Metadata Mail Phishing Containing Attachment - ver2
High 13 Jul 2017 3 Sep 2018 CPAI-2017-0566 Malicious JavaScript Trojan Downloader
Medium 8 Aug 2017 28 Aug 2018 CPAI-2017-0607 Adobe APSB17-24 CVE-2017-11209
Adobe Acrobat and Reader Memory Corruption (APSB17-24: CVE-2017-11209)
Medium 8 Aug 2017 27 Aug 2018 CPAI-2017-0674 Cisco cisco-sa-20170517-pcp2 CVE-2017-6621
Cisco Prime Collaboration Provisioning logconfigtracer.jsp Directory Traversal (CVE-2017-6621)
Critical 20 Jul 2017 26 Aug 2018 CPAI-2017-0576 Cisco CVE-2017-6622
Cisco Prime Collaboration Provisioning ScriptMgr Authentication Bypass (CVE-2017-6622)
Critical 7 Feb 2017 5 Aug 2018 CPAI-2016-1123 Suspicious Proxy Auto-Config File
Medium 7 Jun 2017 24 Jul 2018 CPAI-2017-0480 Digium Digium Asterisk SIP CSeq Heap Buffer Overflow
High 12 Dec 2017 10 Jul 2018 CPAI-2017-1032 Microsoft CVE-2017-11888 CVE-2017-11888
CVE-2018-8125
Microsoft Edge Memory Corruption (CVE-2017-11888; CVE-2018-8125)
Medium 20 Jun 2017 8 Jul 2018 CPAI-2017-0519 Mozilla CVE-2017-5459
Mozilla Firefox WebGL Integer Overflow (CVE-2017-5459)
Medium 6 Jun 2017 27 Jun 2018 CPAI-2017-0469 HPE CVE-2017-5812
HPE Network Automation PermissionFilter Authentication Bypass (CVE-2017-5812)
Critical 26 Oct 2017 5 Jun 2018 CPAI-2017-0879 Suspicious SMB Ransomware Propagation Attempt
Critical 8 Aug 2017 29 May 2018 CPAI-2017-0670 Adobe APSB17-24 CVE-2017-11227
Adobe Acrobat and Reader Memory Corruption (APSB17-24: CVE-2017-11227)
Critical 14 Nov 2017 29 May 2018 CPAI-2017-0979 Adobe APSB17-36 CVE-2017-16416
Adobe Acrobat and Reader Out-of-bounds Write (APSB17-36: CVE-2017-16416)
High 12 Dec 2017 29 May 2018 CPAI-2017-1033 Microsoft CVE-2017-11893 CVE-2017-11893
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11893)
Medium 18 Oct 2017 28 May 2018 CPAI-2017-0844 Microsoft CVE-2017-11779
Microsoft Windows DNSAPI NSEC3 Heap-based Buffer Overflow (CVE-2017-11779)
Medium 14 Nov 2017 28 May 2018 CPAI-2017-0941 Adobe APSB17-36 CVE-2017-16383
Adobe Acrobat and Reader Heap Overflow (APSB17-36: CVE-2017-16383)
Critical 14 Nov 2017 28 May 2018 CPAI-2017-0958 Adobe APSB17-36 CVE-2017-16404
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16404)
Critical 1 Oct 2017 16 May 2018 CPAI-2017-0815 Trend Micro CVE-2017-14078
Trend Micro Mobile Security Enterprise eas_agent_unregister slink_id SQL Injection (CVE-2017-14078)
High 5 Jun 2017 8 Apr 2018 CPAI-2017-0210 LIBTIFF CVE-2016-9537
LibTIFF tiffcrop Integer Overflow (CVE-2016-9537)
Critical 31 Oct 2017 21 Mar 2018 CPAI-2017-0888 Suspicious Hyperlink Mail Phishing Attempt - ver2
Critical 21 Nov 2017 21 Mar 2018 CPAI-2017-1010 Metasploit CVE-2010-0356
Viscom Software Movie Player Pro SDK ActiveX Buffer Overflow (CVE-2010-0356)
Critical 27 Dec 2017 6 Mar 2018 CPAI-2017-1088 CVE-2017-10271
CVE-2017-3506
Oracle WebLogic WLS Security Component Remote Code Execution (CVE-2017-10271; CVE-2017-3506)
Critical 14 Nov 2017 4 Mar 2018 CPAI-2017-0934 Adobe APSB17-36 CVE-2017-16381
Adobe Acrobat and Reader Buffer Access with Incorrect Length Value (APSB17-36: CVE-2017-16381)
Critical 14 Nov 2017 4 Mar 2018 CPAI-2017-0994 Adobe APSB17-36 CVE-2017-16418
Adobe Acrobat and Reader Out-of-bounds Read (APSB17-36: CVE-2017-16418)
Medium 27 Feb 2017 22 Feb 2018 CPAI-2017-0151 OpenSSL CVE-2017-3731
OpenSSL ChaCha20-Poly1305 and RC4-MD5 Integer Underflow (CVE-2017-3731)
Medium 17 Sep 2017 15 Feb 2018 CPAI-2017-0766 HPE CVE-2017-12521
HPE Intelligent Management Center userSelectPagingContent Expression Language Injection (CVE-2017-12521)
Medium 24 Oct 2017 13 Feb 2018 CPAI-2017-0868 Adobe APSB17-11 CVE-2017-3043
Adobe Acrobat and Reader Information Disclosure (APSB17-11: CVE-2017-3043)
Critical 18 May 2017 11 Feb 2018 CPAI-2017-0424 CVE-2017-0176
CVE-2017-9073
Microsoft Windows EsteemAudit RDP Remote Code Execution (CVE-2017-0176; CVE-2017-9073)
High 10 Oct 2017 11 Feb 2018 CPAI-2017-0812 Microsoft CVE-2017-11810 CVE-2017-11810
Microsoft Internet Explorer Scripting Engine Memory Corruption (CVE-2017-11810)
Critical 14 Nov 2017 8 Feb 2018 CPAI-2017-0943 Adobe APSB17-33 CVE-2017-11213
Adobe Flash Player Integer Overflow (APSB17-33: CVE-2017-11213)
Critical 3 Oct 2017 1 Feb 2018 CPAI-2017-0823 CVE-2017-14495
Dnsmasq Lack of Free Denial of Service (CVE-2017-14495)
Critical 3 Oct 2017 1 Feb 2018 CPAI-2017-0822 CVE-2017-14496
Dnsmasq Integer Underflow Denial Of Service (CVE-2017-14496)
Critical 26 Sep 2017 28 Jan 2018 CPAI-2017-0790 CVE-2017-14596
Joomla LDAP Information Disclosure (CVE-2017-14596)
Medium 28 May 2017 22 Jan 2018 CPAI-2017-0448 ISC AA-01453 CVE-2017-3135
ISC BIND DNS64 and RPZ Query Processing Denial of Service (CVE-2017-3135)
Medium 7 Jun 2017 22 Jan 2018 CPAI-2017-0474 ISC AA-01466 CVE-2017-3137
ISC BIND Referral CNAME and DNAME Assertion Failure Denial of Service (CVE-2017-3137)
Medium 11 Sep 2017 16 Jan 2018 CPAI-2017-0752 HPE CVE-2017-12491
HPE Intelligent Management Center saveSelectedDevices Expression Language Injection (CVE-2017-12491)
Critical 30 Apr 2017 11 Jan 2018 CPAI-2017-0350 Adobe APSB17-11 CVE-2017-3049
Adobe Acrobat and Reader Heap Overflow (APSB17-11: CVE-2017-3049)
Critical 13 Oct 2017 11 Jan 2018 CPAI-2017-0833 Microsoft CVE-2017-11826 CVE-2017-11826
Microsoft Office Memory Corruption (CVE-2017-11826)
High 14 Nov 2017 11 Jan 2018 CPAI-2017-0920 Microsoft CVE-2017-11873 CVE-2017-11873
Microsoft Edge Scripting Engine Memory Corruption (CVE-2017-11873)
Critical 14 Nov 2017 11 Jan 2018 CPAI-2017-0967 Adobe APSB17-36 CVE-2017-16392
Adobe Acrobat and Reader Buffer Access with Incorrect Length Value (APSB17-36: CVE-2017-16392)
Critical 18 Dec 2017 11 Jan 2018 CPAI-2017-1075 Apache CVE-2017-12635
Apache CouchDB JSON Remote Privilege Escalation (CVE-2017-12635)
Critical 13 Jul 2017 10 Jan 2018 CPAI-2017-0565 Suspicious Executable Containing Ransomware
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK