CVE-2016-1405

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug ID CSCuv78533.

Source: CVE-2016-1405

CVE-2015-8800 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8800 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allow remote authenticated users to conduct argument-injection attacks by leveraging certain named-pipe access.

Source: CVE-2015-8800 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8800

CVE-2015-8800

Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allow remote authenticated users to conduct argument-injection attacks by leveraging certain named-pipe access.

Source: CVE-2015-8800

CVE-2015-8799 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8799 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to write update-package data to arbitrary agent locations via unspecified vectors.

Source: CVE-2015-8799 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8799

CVE-2015-8799

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to write update-package data to arbitrary agent locations via unspecified vectors.

Source: CVE-2015-8799

CVE-2015-8798 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8798 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to execute arbitrary code via unspecified vectors.

Source: CVE-2015-8798 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8798

CVE-2015-8798

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to execute arbitrary code via unspecified vectors.

Source: CVE-2015-8798

CVE-2015-8157 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8157 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

SQL injection vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Source: CVE-2015-8157 (critical_system_protection, data_center_security_server, data_center_security_serverand_agents, symantec_embedded_security_critical_system_protection, symantec_embedded_security_critical_system_protection_for_controllers_and_devices)

CVE-2015-8157

CVE-2015-8157

SQL injection vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Source: CVE-2015-8157

CVE-2016-4545 (big-ip_access_policy_manager, big-ip_advanced_firewall_manager, big-ip_analytics, big-ip_application_acceleration_manager, big-ip_application_security_manager, big-ip_global_traffic_manager, big-ip_link_controller, big-ip_local_traffic_manager, big-ip_policy_enforcement_manager)

CVE-2016-4545 (big-ip_access_policy_manager, big-ip_advanced_firewall_manager, big-ip_analytics, big-ip_application_acceleration_manager, big-ip_application_security_manager, big-ip_global_traffic_manager, big-ip_link_controller, big-ip_local_traffic_manager, big-ip_policy_enforcement_manager)

Virtual servers in F5 BIG-IP 11.5.4, when SSL profiles are enabled, allow remote attackers to cause a denial of service (resource consumption and Traffic Management Microkernel restart) via an SSL alert during the handshake.

Source: CVE-2016-4545 (big-ip_access_policy_manager, big-ip_advanced_firewall_manager, big-ip_analytics, big-ip_application_acceleration_manager, big-ip_application_security_manager, big-ip_global_traffic_manager, big-ip_link_controller, big-ip_local_traffic_manager, big-ip_policy_enforcement_manager)