Security Alerts and Advisories
Home > 
Security Alerts and Advisories
< back
2016-12-28
GovCERT.HK - Security Alert (A16-12-07): Vulnerability in PHPMailer
A vulnerability is found in the PHPMailer plugin that could lead to remote arbitrary code execution.
2016-12-15
GovCERT.HK - Security Alert (A16-12-06): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing 12 vulnerabilities in iOS versions prior to iOS 10.2.
2016-12-15
GovCERT.HK - Security Alert (A16-12-05): Multiple Vulnerabilities in IBM Notes
Multiple vulnerabilities are found in IBM Lotus Notes related to Apache Struts and Taglibs.
2016-12-14
GovCERT.HK - Security Alert (A16-12-04): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-12-14
GovCERT.HK - Security Alert (A16-12-03): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by buffer overflow, memory corruption, security restriction bypass and use-after-free errors.
2016-12-14
GovCERT.HK - Security Alert (A16-12-02): Multiple Vulnerabilities in Microsoft Products
Microsoft has released 12 security bulletins listed below addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-12-1
GovCERT.HK - Security Alert (A16-12-01): Vulnerability in Firefox
Mozilla has published a security advisory to address a vulnerability found in Firefox.
2016-11-29
GovCERT.HK - Security Alert (A16-11-06): Vulnerability in Firefox
Mozilla has published a security advisory to address a vulnerability found in Firefox.
2016-11-16
GovCERT.HK - Security Alert (A16-11-05): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-11-9
GovCERT.HK - Security Alert (A16-11-04): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by type confusion and use-after-free errors.
2016-11-9
GovCERT.HK - Security Alert (A16-11-03): Multiple Vulnerabilities in Microsoft Products (November 2016)
Microsoft has released 14 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components. Reports indicate that the vulnerabilities mentioned in MS16-132 and MS16-135 are being exploited in wild. In addition, there are scattered exploits observed against the vulnerabilities mentioned in MS16-129 and MS16-142.
2016-11-2
GovCERT.HK - Security Alert (A16-11-02): Vulnerability in Microsoft Windows
A vulnerability was identified in Microsoft Windows Kernel. A local user can obtain elevated privileges on the target system when invoking a specially crafted system call.
2016-11-2
GovCERT.HK - Security Alert (A16-11-01): Vulnerability in ISC BIND
A vulnerability was found in the ISC BIND software. Both authoritative and recursive name servers are affected.
2016-10-27
GovCERT.HK - Security Alert (A16-10-11): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing 14 vulnerabilities caused by various iOS components in iOS versions prior to iOS 10.1.
2016-10-27
GovCERT.HK - Security Alert (A16-10-10): Vulnerability in Adobe Flash Player
Security update is released for Adobe Flash Player to address a vulnerability caused by use-after-free error.
2016-10-24
GovCERT.HK - Security Alert (A16-10-09): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-10-24
GovCERT.HK - Security Alert (A16-10-08): Vulnerability in Linux Kernel
A local privilege escalation vulnerability is found in the Linux kernel 2.6.22 or later.
2016-10-24
GovCERT.HK - Security Alert (A16-10-07): Vulnerability in ISC BIND
A vulnerability was found in the ISC BIND software released before May 2013 and in third-party versions that do not include fix number 3548.
2016-10-20
GovCERT.HK - Security Alert (A16-10-06): Vulnerability in Apache Struts
A vulnerability is found in the Convention plugin of Apache Struts that could allow path traversal and arbitrary code execution.
2016-10-20
GovCERT.HK - Security Alert (A16-10-05): Multiple Vulnerabilities in Cisco Products
Cisco has released three security advisories fixing a number of vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower System Software.
2016-10-19
GovCERT.HK - Security Alert (A16-10-04): Multiple Vulnerabilities in Oracle Java and Oracle Products (October 2016)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2016-10-12
GovCERT.HK - Security Alert (A16-10-03): Multiple Vulnerabilities in Adobe Flash Player and Adobe Reader/Acrobat
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities caused by heap buffer overflow, integer overflow, use-after-free error, security bypass, memory corruption, and type confusion.
2016-10-12
GovCERT.HK - Security Alert (A16-10-02): Multiple Vulnerabilities in Microsoft Products (October 2016)
Microsoft has released 10 security bulletins listed below addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-10-6
GovCERT.HK - Security Alert (A16-10-01): Multiple Vulnerabilities in Cisco Products
Cisco has released five security advisories fixing a number of vulnerabilities in Cisco NX-OS Software.
2016-9-30
GovCERT.HK - Security Alert (A16-09-09): Multiple Vulnerabilities in Cisco Products (September 2016)
Cisco has released 10 security advisories fixing a number of vulnerabilities in Cisco IOS and IOS XE software.
2016-9-28
GovCERT.HK - Security Alert (A16-09-08): Vulnerability in ISC BIND
A vulnerability was found in the ISC BIND software. All name servers are vulnerable if they can receive request packets from any source.
2016-9-23
GovCERT.HK - Security Alert (A16-09-07): Multiple vulnerabilities in OpenSSL
Multiple vulnerabilities are found in the OpenSSL library. Any servers running the affected OpenSSL versions with a default configuration are vulnerable. However, those builds using the "no-ocsp" build time option are not vulnerable.
2016-9-23
GovCERT.HK - Security Alert (A16-09-06): Multiple vulnerabilities in Apple iTunes for Windows
Apple has released software update fixing eleven vulnerabilities in iTunes for Windows prior to version 12.5.1.
2016-9-21
GovCERT.HK - Security Alert (A16-09-05): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-9-20
GovCERT.HK - Security Alert (A16-09-04): Vulnerability in Cisco Products
A vulnerability was identified in IKEv1 packet processing code on Cisco IOS, IOS XE and IOS XR Software.
2016-9-19
GovCERT.HK - Security Alert (A16-09-03): Multiple vulnerabilities in IBM Notes
Multiple vulnerabilities are found in IBM Lotus Notes related to Apache Xerces-C XML Parser library.
2016-9-14
GovCERT.HK - Security Alert (A16-09-02): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by integer overflow, use-after-free error, security bypass and memory corruption.
2016-9-14
GovCERT.HK - Security Alert (A16-09-01): Multiple Vulnerabilities in Microsoft Products (September 2016)
Microsoft has released 14 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-8-30
GovCERT.HK - Security Alert (A16-08-08): Multiple Vulnerabilities in IBM Notes and Domino
Multiple vulnerabilities are found in IBM Notes and Domino.
2016-8-26
GovCERT.HK - Security Alert (A16-08-07): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing three vulnerabilities in iOS versions prior to iOS 9.3.5.
2016-8-22
GovCERT.HK - Security Alert (A16-08-06): Multiple Vulnerabilities in Cisco Products (August 2016)
Cisco has released three security advisories fixing a number of vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Management Center.
2016-8-18
GovCERT.HK - Security Alert (A16-08-05): Multiple vulnerabilities in IBM Notes
IBM has published few security bulletins to address multiple vulnerabilities related to Pixman library, XStream, and IBM Java SDK used in Notes.
2016-8-16
GovCERT.HK - Security Alert (A16-08-04): Vulnerability in Apple iOS
Apple has released software update fixing a vulnerability in iOS versions prior to iOS 9.3.4.
2016-8-10
GovCERT.HK - Security Alert (A16-08-03): Multiple Vulnerabilities in Microsoft Products (August 2016)
Microsoft has released 9 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-8-9
GovCERT.HK - Security Alert (A16-08-02): Multiple Vulnerabilities in Android
Multiple vulnerabilities are found in Android devices built on Qualcomm chipsets called "QuadRooter".
2016-8-3
GovCERT.HK - Security Alert (A16-08-01): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-7-27
GovCERT.HK - Security Alert (A16-07-04): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing 43 vulnerabilities in iOS versions prior to iOS 9.3.3. These vulnerabilities are caused by problems in various iOS components.
2016-7-21
GovCERT.HK - Security Alert (A16-07-03): Multiple Vulnerabilities in Oracle Java and Oracle Products (July 2016)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2016-7-13
GovCERT.HK - Security Alert (A16-07-02): Multiple Vulnerabilities in Adobe Flash Player and Adobe Reader/Acrobat
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities.
2016-7-13
GovCERT.HK - Security Alert (A16-07-01): Multiple Vulnerabilities in Microsoft Products (July 2016)
Microsoft has released 11 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-6-30
GovCERT.HK - Security Alert (A16-06-04): Multiple Vulnerabilities in Symantec Products
Symantec has published security advisories to address multiple vulnerabilities which affect several Symantec products.
2016-6-17
GovCERT.HK - Security Alert (A16-06-03): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities. It is reported that the vulnerability CVE-2016-4171 is being actively exploited in targeted attacks.
2016-6-15
GovCERT.HK - Security Alert (A16-06-02): Multiple Vulnerabilities in Microsoft Products (June 2016)
Microsoft has released 16 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-6-8
GovCERT.HK - Security Alert (A16-06-01): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox. These vulnerabilities are caused by memory safety bugs in the browser engine, memory corruption, buffer overflow, use-after-free error and Mozilla Windows updater could be used to overwrite arbitrary files.
2016-5-25
GovCERT.HK - Security Alert (A16-05-05): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing 39 vulnerabilities in iOS versions prior to iOS 9.3.2. These vulnerabilities are caused by problems in various iOS components.
2016-5-13
GovCERT.HK - Security Alert (A16-05-04): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Acrobat/Reader to address multiple vulnerabilities. It is reported that the vulnerability CVE-2016-4117 is being actively exploited.
2016-5-11
GovCERT.HK - Security Alert (A16-05-03): Multiple Vulnerabilities in Adobe Acrobat/Reader
Security updates are released for Adobe Acrobat/Reader to address multiple vulnerabilities.
2016-5-11
GovCERT.HK - Security Alert (A16-05-02): Multiple Vulnerabilities in Microsoft Products (May 2016)
Microsoft has released 16 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components
2016-5-4
GovCERT.HK - Security Alert (A16-05-01): Multiple Vulnerabilities in OpenSSL
Multiple vulnerabilities are found in the OpenSSL library. The vulnerabilities are caused by padding oracle weakness, and memory corruption when applications parse and re-encode X.509 certificates, or verify RSA signatures on X.509 certificates.
2016-4-28
GovCERT.HK - Security Alert (A16-04-06): Vulnerability in Apache Struts
A vulnerability is found in Apache Struts that could allow remote code execution. A remote attacker could exploit the vulnerability by passing a malicious expression to execute arbitrary code on the target server when Dynamic Method Invocation (DMI) is enabled.
2016-4-27
GovCERT.HK - Security Alert (A16-04-05): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox.
2016-4-20
GovCERT.HK - Security Alert (A16-04-04): Multiple Vulnerabilities in Oracle Java and Oracle Products (April 2016)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2016-4-15
GovCERT.HK - Security Alert (A16-04-03): Multiple Vulnerabilities in Apple QuickTime
Multiple vulnerabilities are found in Apple QuickTime. A remote attacker could exploit the vulnerabilities by enticing a user to open a specially crafted web page or movie file.
2016-4-13
GovCERT.HK - Security Alert (A16-04-02): Multiple Vulnerabilities in Microsoft Products (April 2016)
Microsoft has released 13 security bulletins addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-4-8
GovCERT.HK - Security Alert (A16-04-01): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by memory layout randomisation problem, type confusion, security bypass, use-after-free, stack overflow and memory corruption errors.
2016-3-31
GovCERT.HK - Security Alert (A16-03-10): Multiple Vulnerabilities in Apple iOS
Apple has released software update fixing 39 vulnerabilities in iOS versions prior to iOS 9.3.
2016-3-24
GovCERT.HK - Security Alert (A16-03-09): Vulnerability in Oracle Java
Oracle has published a security advisory to address a security vulnerability found in Java SE sub-component Hotspot that could be exploited without authentication. An attacker could entice a user to open a specially crafted web page to exploit the vulnerability.
2016-3-24
GovCERT.HK - Security Alert (A16-03-08): Multiple Vulnerabilities in Cisco Products (March 2016)
Cisco has released six security advisories fixing a number of vulnerabilities in Cisco IOS, IOS XE, NX-OS and Cisco Unified Communications Manager software. An unauthenticated remote attacker could exploit the vulnerabilities in relation to several functions or protocols including Session Initiation Protocol (SIP), DHCPv6 relay feature, handling of Internet Key Exchange version 2 (IKEv2) fragmentation code, smart install client feature, Locator/ID Separation Protocol (LISP), and Wide Area Application Services (WAAS) Express feature.
2016-3-21
GovCERT.HK - Security Alert (A16-03-07): Multiple Vulnerabilities in Symantec Endpoint Protection
Symantec has published a security advisory to address multiple vulnerabilities found in Symantec Endpoint Protection (SEP). These vulnerabilities are caused by insufficient security checks in SEP Manager (SEPM) and a problem in Application and Device Control component on a SEP client in validating external input. A remote attacker could entice a user to access a malicious link or open a malicious document to exploit the vulnerabilities.
2016-3-11
GovCERT.HK - Security Alert (A16-03-06): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by integer overflow, use-after-free, heap overflow and memory corruption errors. A remote attacker could entice a targeted user to open a specially crafted web page, Flash file, or document that supports embedded Flash content to exploit the vulnerabilities. 
2016-3-10
GovCERT.HK - Security Alert (A16-03-05): Multiple Vulnerabilities in ISC BIND
Multiple vulnerabilities are found in the ISC BIND software. A remote attacker could send a specially crafted query to trigger an assertion failure if DNS cookie support is enabled, remote commands on the control channel are accepted or when parsing signature records for DNAME records, causing the BIND to crash.
2016-3-9
GovCERT.HK - Security Alert (A16-03-04): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox. These vulnerabilities are caused by memory safety bugs in the browser engine, out-of-bounds read in ServiceWorkerManager, multiple use-after-free issues, heap-based buffer overflow and a number of problems in the Graphite 2 library.
2016-3-9
GovCERT.HK - Security Alert (A16-03-03): Multiple Vulnerabilities in Adobe Acrobat and Reader
Security updates are released for Adobe Acrobat and Reader to address multiple vulnerabilities caused by memory corruption and a directory search path issue. To successfully exploit the vulnerabilities, a remote attacker could entice a targeted user to open a specially crafted PDF file. 
2016-3-9
GovCERT.HK - Security Alert (A16-03-02): Multiple Vulnerabilities in Microsoft Products (March 2016)
Microsoft has released 13 security bulletins listed below addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-3-2
GovCERT.HK - Security Alert (A16-03-01): Multiple vulnerabilities in IBM Notes
IBM has published a security bulletin to address multiple vulnerabilities related to libpng used in Notes. An attacker could send specially crafted PNG image files to an affected system to obtain sensitive information and execute arbitrary code.
2016-2-18
GovCERT.HK - Security Alert (A16-02-06): Vulnerability in GNU C Library (glibc)
A vulnerability was identified in GNU C Library (glibc) which is used in many Linux or Unix-based OS. Due to a stack-based buffer overflow vulnerability in the function "getaddrinfo()", applications using the glibc DNS client side resolver to resolve hostnames are vulnerable to attacks when resolving attacker-controlled domain names, DNS servers, or through a man-in-the-middle attack. Proof-of-concept codes were tested to successfully exploit the vulnerability.
2016-2-12
GovCERT.HK - Security Alert (A16-02-05): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox. These vulnerabilities are caused by circumventing the validation of internal instruction parameters in the Graphite 2 and violating the same-origin-policy using Service Workers with plugins. A remote attacker could entice a user to open a web page with specially crafted content to exploit the vulnerabilities.
2016-2-12
GovCERT.HK - Security Alert (A16-02-04): Vulnerability in Cisco Products
Cisco has released a security advisory fixing a vulnerability in Cisco security appliances, virtual appliances and services modules: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability. 
2016-2-11
GovCERT.HK - Security Alert (A16-02-03): Vulnerability in Oracle Java
Oracle has published a security advisory to address a security vulnerability found in Java SE. To exploit the vulnerability.
2016-2-11
GovCERT.HK - Security Alert (A16-02-02): Multiple Vulnerabilities in Adobe Flash Player
Security updates are released for Adobe Flash Player to address multiple vulnerabilities caused by memory corruption, heap buffer overflow, type confusion and use-after-free error.
2016-2-11
GovCERT.HK - Security Alert (A16-02-01): Multiple Vulnerabilities in Microsoft Products (February 2016)
Microsoft has released 12 security bulletins listed below addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-1-29
GovCERT.HK - Security Alert (A16-01-09): Multiple Vulnerabilities in OpenSSL
Multiple vulnerabilities are found in the OpenSSL library which may generate unsafe primes for use in the Diffie-Hellman protocol that may lead to disclosure of enough information for an attacker to recover the private encryption key. Moreover, a malicious client could negotiate SSLv2 ciphers that have been disabled on the server.
2016-1-27
GovCERT.HK - Security Alert (A16-01-08): Multiple Vulnerabilities in Firefox
Mozilla has published security advisories to address multiple vulnerabilities found in Firefox. These vulnerabilities are caused by memory safety bugs in the browser engine, memory corruption or buffer/integer overflow.
2016-1-21
GovCERT.HK - Security Alert (A16-01-07): Vulnerability in Linux Kernel
A local privilege escalation vulnerability is found in the Linux kernel 3.8 or later. A memory leak flaw exists in the Linux keyrings facility that manages key security data, authentication details and encryption keys could be exploited to expose cached sensitive information.
2016-1-20
GovCERT.HK - Security Alert (A16-01-06): Multiple Vulnerabilities in Oracle Java and Oracle Products (January 2016)
Oracle has released Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2016-1-20
GovCERT.HK - Security Alert (A16-01-05): Multiple Vulnerabilities in ISC BIND
Multiple vulnerabilities are found in the ISC BIND software. A remote attacker could send a specially crafted query to trigger a REQUIRE assertion failure which may cause the BIND to crash. In addition, a flaw in buffer size checking could cause the BIND to exit with an INSIST failure.
2016-1-15
GovCERT.HK - Security Alert (A16-01-04): Multiple Vulnerabilities in OpenSSH
Multiple vulnerabilities are found in OpenSSH. A remote authenticated server could obtain potentially sensitive information from OpenSSH client memory or potentially execute arbitrary code on the target client system. An OpenSSH client connecting to a malicious OpenSSH server may have its private client user keys compromised or arbitrary codes executed.
2016-1-13
GovCERT.HK - Security Alert (A16-01-03): Multiple Vulnerabilities in Adobe Acrobat and Reader
Security updates are released for Adobe Acrobat and Reader to address multiple vulnerabilities caused by use-after-free error, double-free error, memory corruption, problems in Javascript API and directory search path problem in Adobe Download Manager. To successfully exploit the vulnerabilities, a remote attacker could entice a targeted user to open a specially crafted PDF file, web page, Flash file, or document that supports embedded Flash content.
2016-1-13
GovCERT.HK - Security Alert (A16-01-02): Multiple Vulnerabilities in Microsoft Products (January 2016)
Microsoft has released 9 security bulletins listed below addressing multiple vulnerabilities which affect several Microsoft products or components.
2016-1-8
GovCERT.HK - Security Alert (A16-01-01): Multiple Vulnerabilities in Apple QuickTime
Multiple vulnerabilities are found in Apple QuickTime. A remote attacker could exploit the vulnerabilities by enticing a user to open a specially crafted movie file.