Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Metadefender CVEs, Hashes, Application Installers Report: May 9 - May 16, 2018

The OPSWAT Metadefender Vulnerability Engine identifies known application vulnerabilities and reports them by severity level. The Vulnerability Engine allows system administrators to identify vulnerabilities in files and data being brought into a secure network and on endpoints within a network, significantly expediting remediation of the issue.

Common Vulnerabilities and Exposures (CVE) is a catalog of publicly known cyber security vulnerabilities that's sponsored by the United States Department of Homeland Security. The first table below lists the new CVEs and product versions for which support was added to the Metadefender database during the week of May 9 - May 16, 2018. The second table lists the hashes and application installers for which support was added.

Newly Supported CVEs and Product Versions as of May 16, 2018

PRODUCT VENDOR VERSION CVE CVE DETAILS CVSS SCORE
Microsoft Excel Microsoft Corporation 14 and prior CVE-2018-0920 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-0920 9.3
Microsoft Excel Microsoft Corporation 15 and prior CVE-2018-1011 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-1011 9.3
Microsoft Excel Microsoft Corporation 15 and prior CVE-2018-1027 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-1027 9.3
Microsoft Excel Microsoft Corporation 16 and prior CVE-2018-1029 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-1029 9.3
Microsoft Office Microsoft Corporation 16 and prior CVE-2018-1030 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-1030 9.3
Microsoft Office Microsoft Corporation 16 and prior CVE-2018-1026 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-1026 9.3
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2815 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2815 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2799 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2799 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2800 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2800 4.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2814 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2814 5.1
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2797 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2797 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2795 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2795 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2798 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2798 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2794 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2794 3.7
Java Oracle Corporation 8.0.1520 and prior CVE-2018-2783 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2783 5.8
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2796 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2796 5.0
Java Oracle Corporation 8.0.1620 and prior CVE-2018-2790 https://metadefender.opswat.com/vulnerabilities#!/CVE-2018-2790 2.6
Java Oracle Corporation 8.0.450 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
Firebird SQL Server Firebird Project 3.0.2 and prior CVE-2017-11509 https://metadefender.opswat.com/vulnerabilities#!/CVE-2017-11509 9.0
McAfee Endpoint Security McAfee, Inc. 10.2 and prior CVE-2017-4028 https://metadefender.opswat.com/vulnerabilities#!/CVE-2017-4028 2.1
Apache HTTP Server Apache Software Foundation 2.4.25 and prior CVE-2017-7668 https://metadefender.opswat.com/vulnerabilities#!/CVE-2017-7668 7.5
Apache HTTP Server Apache Software Foundation 2.4.25 and prior CVE-2017-7679 https://metadefender.opswat.com/vulnerabilities#!/CVE-2017-7679 7.5
Mozilla Firefox Mozilla Corporation 39.0 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
SeaMonkey Mozilla Corporation 2.35 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
SeaMonkey Mozilla Corporation 2.35 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
Mozilla Firefox Mozilla Corporation 39.0 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
Thunderbird Mozilla Corporation 38.1 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
Thunderbird Mozilla Corporation 38.1 and prior CVE-2015-4000 https://metadefender.opswat.com/vulnerabilities#!/CVE-2015-4000 4.3
Safari Apple Inc. 3.1.1 and prior CVE-2008-2540 https://metadefender.opswat.com/vulnerabilities#!/CVE-2008-2540 9.3
Safari Apple Inc. 3.1.1 and prior CVE-2008-2540 https://metadefender.opswat.com/vulnerabilities#!/CVE-2008-2540 9.3

Newly Supported Hashes as of May 16, 2018

HASH CVES
5CB3C79532976E46D3196B0EF86658D300132939 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
A38589F9CE6365804F08768897899AB3A5D6FB29 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
21D41147AACB68F2D41E229794AB559F44B7D075 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
A9037A72F3307BC340E86219FDE152C67DBAB0A5 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
B881E3FA8AB6F2C569201CF43AAFDBFEB03FDC05 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
D2C301DF9900744E716051CC20C37D0CC3A1E949 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
4D2FCA79B13615134EE4CCFAA12D9D31EC5778F3 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
D6446ECF5442699FB7D256E3108029A51F40743C CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
D5EED0D8675DCEFAE8969AA12794500D12143929 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
3E269C0281EEC7548EEF86D49C64C97328698B80 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
75974F89C9FA4F5AA6C9097EECFFDC18E3F5E00C CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
F8E5D9FE33E05025BF390C4BD554E05DFB8EC012 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
3D612982D4CE322DD12DF5EA460A487F0E4323C1 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
10888A840DF0AA9F267954AB363BABD08DADDFE4 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
7245147F639C7EB27D48F433508DF4D15A23FA6E CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
E4BE63CF500C10FB71FAAD3B0A67A1F29BACFEA0 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
C309EC1490D45BEEA2BDF34ACAEF15E1F8998E56 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
428AB2B711D1C537E4545DF5394A3F3365AB6677 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
6584DC0FFE50605E80B67EB2F1494E6560A5F12F CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
D0D0B8E8FFFB132BFF2F1836624AD7C3FDCDB3A1 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
A92FCD3403B974983FF1BA4FED7F614CC51F62D0 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
477F73BFAD7FB2ED64E52296D11CE20879791538 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
AC58F619E0C5A3BBE3DD70AD7EA68E9D74488EBB CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
17D7E89E9C61957C0D8F9C3F17BF86D8D8F03519 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
B9365765A07307B4D400449C639FA6703C2EA635 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
9143A18CF6D702869E1E43DB94F4F6AE5529D80A CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
6B587C2503E373634EE1C0EBC6E9644306F66050 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
5A42901C9E9D70FA275C1D4219B3FCF37D91A8F4 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
51CE1CB793A213AE7B168CD1BD1A409E223B1C43 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
1B5E4BE0C708B4E0746F37D9BA87E1A34712B484 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
5EB1A7A3DB5419F9C6BEA35562C43FCB568D50B4 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
20DB160D365E5146556883ABE5AB95E6F9E6B145 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
014936AD976EB57C849C3BAA25F15710B2E4799E CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
63535B04BF2455A8A342F070E8F742B88109C4D2 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
E3258B1F53FDE3579140FF2C4C35B4ECB5F55CAF CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
76870175FEC8D8EA2A6E72A3FCEC26D327448E4D CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
57F348C903AB1794E04533ACB4B9751303BA44E3 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
95CC43D4F0C41C3F85C0000F6B017A5256681538 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
0F0F249F861A33B6E537D06A2361C8225D88B5D4 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
0DE65A3E0F2D9FAE8B1D54B6D135C712490D6124 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
E36F203040F631228F66202B46049DF744991BDE CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
D402097EEDC5EC42DC7DE6AA2F4E483D3321F0CC CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
87019CF6AE6B7A31D06F71E15B23A984394C8F6A CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
141136A565CC88DAEDD96B6F411AE1E8661D6610 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
45BC7C4C0D796172E8E4B618EC505FA76CFA36B6 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
64FA57B0AF532CD7919258188A46B1DD7F549AA9 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
70FC6C59B1BD43CA4DE8158BB378FFA31EEC3B2F CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
DA01A543872179CD19267ADDFBF9A71769AE11E3 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...
4253818363B06ED79DA7B1AC84332B452A3B30C9 CVE-2015-0836, CVE-2015-0835, CVE-2015-0834, CVE-2015-0833, CVE-2015-0832, ...

Download full list

Vulnerability Engine
CVEs
Vulnerabilities
Vulnerabilities
JS: 
var stIsIE = /*@cc_on!@*/false; sorttable = { init: function() { // quit if this function has already been called if (arguments.callee.done) return; // flag this function so we don't do the same thing twice arguments.callee.done = true; // kill the timer if (_timer) clearInterval(_timer); if (!document.createElement || !document.getElementsByTagName) return; sorttable.DATE_RE = /^(\d\d?)[\/\.-](\d\d?)[\/\.-]((\d\d)?\d\d)$/; forEach(document.getElementsByTagName('table'), function(table) { if (table.className.search(/\bsortable\b/) != -1) { sorttable.makeSortable(table); } }); }, makeSortable: function(table) { if (table.getElementsByTagName('thead').length == 0) { // table doesn't have a tHead. Since it should have, create one and // put the first table row in it. the = document.createElement('thead'); the.appendChild(table.rows[0]); table.insertBefore(the,table.firstChild); } // Safari doesn't support table.tHead, sigh if (table.tHead == null) table.tHead = table.getElementsByTagName('thead')[0]; if (table.tHead.rows.length != 1) return; // can't cope with two header rows // Sorttable v1 put rows with a class of "sortbottom" at the bottom (as // "total" rows, for example). This is B&R, since what you're supposed // to do is put them in a tfoot. So, if there are sortbottom rows, // for backwards compatibility, move them to tfoot (creating it if needed). sortbottomrows = []; for (var i=0; i5' : ' ▴'; this.appendChild(sortrevind); return; } if (this.className.search(/\bsorttable_sorted_reverse\b/) != -1) { // if we're already sorted by this column in reverse, just // re-reverse the table, which is quicker sorttable.reverse(this.sorttable_tbody); this.className = this.className.replace('sorttable_sorted_reverse', 'sorttable_sorted'); this.removeChild(document.getElementById('sorttable_sortrevind')); sortfwdind = document.createElement('span'); sortfwdind.id = "sorttable_sortfwdind"; sortfwdind.innerHTML = stIsIE ? '&nbsp6' : ' ▾'; this.appendChild(sortfwdind); return; } // remove sorttable_sorted classes theadrow = this.parentNode; forEach(theadrow.childNodes, function(cell) { if (cell.nodeType == 1) { // an element cell.className = cell.className.replace('sorttable_sorted_reverse',''); cell.className = cell.className.replace('sorttable_sorted',''); } }); sortfwdind = document.getElementById('sorttable_sortfwdind'); if (sortfwdind) { sortfwdind.parentNode.removeChild(sortfwdind); } sortrevind = document.getElementById('sorttable_sortrevind'); if (sortrevind) { sortrevind.parentNode.removeChild(sortrevind); } this.className += ' sorttable_sorted'; sortfwdind = document.createElement('span'); sortfwdind.id = "sorttable_sortfwdind"; sortfwdind.innerHTML = stIsIE ? '&nbsp6' : ' ▾'; this.appendChild(sortfwdind); // build an array to sort. This is a Schwartzian transform thing, // i.e., we "decorate" each row with the actual sort key, // sort based on the sort keys, and then put the rows back in order // which is a lot faster because you only do getInnerText once per row row_array = []; col = this.sorttable_columnindex; rows = this.sorttable_tbody.rows; for (var j=0; j 12) { // definitely dd/mm return sorttable.sort_ddmm; } else if (second > 12) { return sorttable.sort_mmdd; } else { // looks like a date, but we can't tell which, so assume // that it's dd/mm (English imperialism!) and keep looking sortfn = sorttable.sort_ddmm; } } } } return sortfn; }, getInnerText: function(node) { // gets the text we want to use for sorting for a cell. // strips leading and trailing whitespace. // this is *not* a generic getInnerText function; it's special to sorttable. // for example, you can override the cell text with a customkey attribute. // it also gets .value for fields. if (!node) return ""; hasInputs = (typeof node.getElementsByTagName == 'function') && node.getElementsByTagName('input').length; if (node.getAttribute("sorttable_customkey") != null) { return node.getAttribute("sorttable_customkey"); } else if (typeof node.textContent != 'undefined' && !hasInputs) { return node.textContent.replace(/^\s+|\s+$/g, ''); } else if (typeof node.innerText != 'undefined' && !hasInputs) { return node.innerText.replace(/^\s+|\s+$/g, ''); } else if (typeof node.text != 'undefined' && !hasInputs) { return node.text.replace(/^\s+|\s+$/g, ''); } else { switch (node.nodeType) { case 3: if (node.nodeName.toLowerCase() == 'input') { return node.value.replace(/^\s+|\s+$/g, ''); } case 4: return node.nodeValue.replace(/^\s+|\s+$/g, ''); break; case 1: case 11: var innerText = ''; for (var i = 0; i =0; i--) { tbody.appendChild(newrows[i]); } delete newrows; }, /* sort functions each sort function takes two parameters, a and b you are comparing a[0] and b[0] */ sort_numeric: function(a,b) { aa = parseFloat(a[0].replace(/[^0-9.-]/g,'')); if (isNaN(aa)) aa = 0; bb = parseFloat(b[0].replace(/[^0-9.-]/g,'')); if (isNaN(bb)) bb = 0; return aa-bb; }, sort_alpha: function(a,b) { if (a[0]==b[0]) return 0; if (a[0] 0 ) { var q = list[i]; list[i] = list[i+1]; list[i+1] = q; swap = true; } } // for t--; if (!swap) break; for(var i = t; i > b; --i) { if ( comp_func(list[i], list[i-1]) "); var script = document.getElementById("__ie_onload"); script.onreadystatechange = function() { if (this.readyState == "complete") { sorttable.init(); // call the onload handler } }; /*@end @*/ /* for Safari */ if (/WebKit/i.test(navigator.userAgent)) { // sniff var _timer = setInterval(function() { if (/loaded|complete/.test(document.readyState)) { sorttable.init(); // call the onload handler } }, 10); } /* for other browsers */ window.onload = sorttable.init; // written by Dean Edwards, 2005 // with input from Tino Zijdel, Matthias Miller, Diego Perini // http://dean.edwards.name/weblog/2005/10/add-event/ function dean_addEvent(element, type, handler) { if (element.addEventListener) { element.addEventListener(type, handler, false); } else { // assign each event handler a unique ID if (!handler.$$guid) handler.$$guid = dean_addEvent.guid++; // create a hash table of event types for the element if (!element.events) element.events = {}; // create a hash table of event handlers for each element/event pair var handlers = element.events[type]; if (!handlers) { handlers = element.events[type] = {}; // store the existing event handler (if there is one) if (element["on" + type]) { handlers[0] = element["on" + type]; } } // store the event handler in the hash table handlers[handler.$$guid] = handler; // assign a global event handler to do all the work element["on" + type] = handleEvent; } }; // a counter used to create unique IDs dean_addEvent.guid = 1; function removeEvent(element, type, handler) { if (element.removeEventListener) { element.removeEventListener(type, handler, false); } else { // delete the event handler from the hash table if (element.events && element.events[type]) { delete element.events[type][handler.$$guid]; } } }; function handleEvent(event) { var returnValue = true; // grab the event object (IE uses a global event object) event = event || fixEvent(((this.ownerDocument || this.document || this).parentWindow || window).event); // get a reference to the hash table of event handlers var handlers = this.events[event.type]; // execute each event handler for (var i in handlers) { this.$$handleEvent = handlers[i]; if (this.$$handleEvent(event) === false) { returnValue = false; } } return returnValue; }; function fixEvent(event) { // add W3C standard event methods event.preventDefault = fixEvent.preventDefault; event.stopPropagation = fixEvent.stopPropagation; return event; }; fixEvent.preventDefault = function() { this.returnValue = false; }; fixEvent.stopPropagation = function() { this.cancelBubble = true; } // Dean's forEach: http://dean.edwards.name/base/forEach.js /* forEach, version 1.0 Copyright 2006, Dean Edwards License: http://www.opensource.org/licenses/mit-license.php */ // array-like enumeration if (!Array.forEach) { // mozilla already supports this Array.forEach = function(array, block, context) { for (var i = 0; i


This post first appeared on OPSWAT, please read the originial post: here

Share the post

Metadefender CVEs, Hashes, Application Installers Report: May 9 - May 16, 2018

×

Subscribe to Opswat

Get updates delivered right to your inbox!

Thank you for your subscription

×