Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Lync Server Denial of Service Vulnerabilities

Lync Denial of Service VulnerabilityA denial of service vulnerability exists in Lync Server. An attacker who successfully exploited this vulnerability could cause the affected system to stop responding.Lync XSS Information Disclosure VulnerabilityA reflected cross-site scripting (XSS) vulnerability, which could result in information...
Last Update Date: 10 Sep 2014 12:41 Release Date: 10 Sep 2014 3113 Views

RISK: Medium Risk

Medium Risk

Cisco IOS XR DHCPv6 Denial of Service Vulnerability

A vulnerability was identified in Cisco IOS XR. A remote user can cause denial of service conditions. A remote user can send a specially crafted DHCPv6 packet to cause the target DHCPv6 service to crash. Successful exploitation requires the device to be configured as DHCPv6 server.
Last Update Date: 10 Sep 2014 12:40 Release Date: 10 Sep 2014 3387 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. A use-after-free error exists in rendering may allow execution of...
Last Update Date: 10 Sep 2014 12:40 Release Date: 10 Sep 2014 3252 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Task Scheduler Vulnerability

An elevation of privilege vulnerability exists in how Windows Task Scheduler improperly conducts integrity checks on tasks. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or...
Last Update Date: 10 Sep 2014 12:39 Release Date: 10 Sep 2014 3123 Views

RISK: High Risk

High Risk

Adobe Flash Player / AIR Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. Multiple unspecified errors can be exploited to corrupt memory, bypass the same origin policy...
Last Update Date: 10 Sep 2014 12:39 Release Date: 10 Sep 2014 3348 Views

RISK: High Risk

High Risk

Adobe Reader / Acrobat Unspecified Vulnerabilities

Multiple vulnerabilities with an unknown impact have been identified in Adobe Reader and Adobe Acrobat. No further information is currently available. NOTE: No official solution is currently available. Adobe is planning to release an update within the week of the 15th September 2014.
Last Update Date: 10 Sep 2014 12:39 Release Date: 10 Sep 2014 3336 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Denial of Service Vulnerability

A denial of service vulnerability exists in the way that Microsoft .NET Framework handles specially crafted requests, causing a hash collision. An attacker who successfully exploited this vulnerability could send a small number of specially crafted requests to a .NET server, causing performance to degrade...
Last Update Date: 10 Sep 2014 12:38 Release Date: 10 Sep 2014 3219 Views

RISK: Medium Risk

Medium Risk

LibreOffice Multiple Vulnerabilities

Multiple vulnerabilities have been identified in LibreOffice, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.
Last Update Date: 5 Sep 2014 Release Date: 4 Sep 2014 3120 Views

RISK: High Risk

High Risk

Mozilla Firefox / Thunderbird Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system. Some unspecified errors can be exploited to cause memory corruption.A use-after-free error during...
Last Update Date: 5 Sep 2014 Release Date: 4 Sep 2014 3186 Views

RISK: Medium Risk

Medium Risk

Apache HTTP Server Multiple vulnerabilities

Multiple vulnerabilities were identified in Apache HTTP Server, which could be exploited by malicious people to execute arbitrary code and cause denial of service (DoS). 
Last Update Date: 5 Sep 2014 11:27 Release Date: 5 Sep 2014 3662 Views