Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, Thunderbird, and SeaMonkey, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system. Some unspecified errors exist, which...
Last Update Date: 20 Mar 2014 17:36 Release Date: 20 Mar 2014 3084 Views

RISK: Medium Risk

Medium Risk

OpenSSH AcceptEnv Wildcard Processing Vulnerability

A vulnerability has been identified in OpenSSH, which can be exploited by a remote authenticated user to bypass environment restrictions in certain cases.When configured for environment passing (not the default), the software does not properly process wildcard characters on AcceptEnv lines in the 'sshd_config...
Last Update Date: 19 Mar 2014 17:19 Release Date: 19 Mar 2014 3342 Views

RISK: Medium Risk

Medium Risk

Apache mod_dav and mod_log_config Multiple Vulnerabilities

Two vulnerabilities have been identified in Apache, which can be exploited by a remote user to cause denial of service conditions.A remote user can send specially crafted DAV WRITE requests to trigger a flaw in mod_dav in the processing of spaces within CDATA and cause the target...
Last Update Date: 19 Mar 2014 17:19 Release Date: 19 Mar 2014 3087 Views

RISK: High Risk

High Risk

Google Chrome for Android Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome for Android, which can be exploited by malicious people to compromise a user's system.An error related to GPU command buffer can be exploited to cause memory corruption.Successful exploitation of this vulnerability may allow execution of...
Last Update Date: 18 Mar 2014 16:50 Release Date: 18 Mar 2014 3141 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Two vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system.A use-after-free error exists within Blink bindings.An error within V8 can be exploited to cause a memory corruption.The...
Last Update Date: 18 Mar 2014 16:50 Release Date: 18 Mar 2014 3220 Views

RISK: High Risk

High Risk

Adobe Shockwave Player Memory Corruption Vulnerability

A vulnerability has been identified in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system.The vulnerability is caused due to an unspecified error and can be exploited to corrupt memory.The vulnerability is reported in versions 12....
Last Update Date: 17 Mar 2014 14:51 Release Date: 17 Mar 2014 3347 Views

RISK: High Risk

High Risk

VMware vCenter Server and vSphere Update Manager Multiple Vulnerabilities

Multiple vulnerabilities were identified in VMware vSphere Update Manager and VMware vCenter, which can be exploited by malicious users to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.   For more information: SA13101702
Last Update Date: 13 Mar 2014 10:21 Release Date: 13 Mar 2014 3436 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows SAMR Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists when the Security Account Manager Remote (SAMR) protocol incorrectly validates user lockout state.
Last Update Date: 12 Mar 2014 12:41 Release Date: 12 Mar 2014 3295 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Driver Elevation of Privilege Vulnerabilities

Win32k Elevation of Privilege VulnerabilityAn elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.Win32k Information Disclosure VulnerabilityAn information disclosure vulnerability exists...
Last Update Date: 12 Mar 2014 12:40 Release Date: 12 Mar 2014 3262 Views

RISK: Medium Risk

Medium Risk

Microsoft Silverlight DEP/ASLR Bypass Vulnerability

A security feature bypass vulnerability exists in Silverlight due to improper implementation of Data Execution Protection (DEP) and Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the DEP/ASLR security feature, most likely during or in the course of...
Last Update Date: 12 Mar 2014 12:37 Release Date: 12 Mar 2014 3239 Views