Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

FFmpeg Multiple Vulnerabilities

Multiple vulnerabilities have been identified in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service).A NULL pointer dereference error within the "decode_frame()" function (libavcodec/dxa.c) can be exploited to cause a crash....
Last Update Date: 21 Aug 2013 18:49 Release Date: 21 Aug 2013 3242 Views

RISK: High Risk

High Risk

IBM HTTP Server Multiple Vulnerabilities

The vulnerabilities are identified in IBM HTTP Server versions 8... through 8...6, which can be exploited by malicious people to disclose certain sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system...
Last Update Date: 21 Aug 2013 18:38 Release Date: 21 Aug 2013 3408 Views

RISK: Medium Risk

Medium Risk

PHP SSL Client Certificate Verification and Session Fixation Vulnerabilities

Multiple vulnerabilities have been identified in PHP, which can be exploited by malicious people to conduct spoofing and session hijacking attacks.
Last Update Date: 20 Aug 2013 12:43 Release Date: 20 Aug 2013 3398 Views

RISK: High Risk

High Risk

Avant Browser Rendering Engines Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Avant Browser, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct spoofing attacks, disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.   For...
Last Update Date: 20 Aug 2013 12:41 Release Date: 20 Aug 2013 3630 Views

RISK: High Risk

High Risk

IBM Notes / Domino Java Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Notes and Domino, which can be exploited by malicious, local users to disclose certain sensitive data, manipulate certain data, and gain escalated privileges and by malicious people to conduct spoofing attacks, disclose certain sensitive information, manipulate certain...
Last Update Date: 20 Aug 2013 12:38 Release Date: 20 Aug 2013 3632 Views

RISK: High Risk

High Risk

Kingsoft Writer 2012 WPS file Buffer Overflow Vulnerability

A vulnerability has been identified in Kingsoft Writer 2012, which can be exploited by malicious people to compromise a user's system.The vulnerability is caused due to a boundary error in when handling font names and can be exploited to cause a stack-based buffer...
Last Update Date: 19 Aug 2013 09:39 Release Date: 19 Aug 2013 3379 Views

RISK: Medium Risk

Medium Risk

HP Service Manager / Service Center Unspecified Security Bypass Vulnerability

A vulnerability has been identified in HP Service Manager and Service Center, which can be exploited by malicious people to bypass certain security restrictions.  The vulnerability is caused due to an unspecified error.
Last Update Date: 16 Aug 2013 09:37 Release Date: 16 Aug 2013 3289 Views

RISK: Medium Risk

Medium Risk

IBM HTTP Server mod_rewrite Arbitrary Command Execution Vulnerability

IBM has acknowledged a vulnerability in IBM HTTP Server, which can be exploited by malicious people to compromise a vulnerable system.
Last Update Date: 14 Aug 2013 16:16 Release Date: 14 Aug 2013 3276 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Server AD FS Information Disclosure Vulnerability

An information disclosure vulnerability exists in Active Directory Federation Services (AD FS) that could allow the unintentional disclosure of account information.
Last Update Date: 14 Aug 2013 15:52 Release Date: 14 Aug 2013 3253 Views

RISK: High Risk

High Risk

Microsoft Windows ICMPv6 Vulnerability

A denial of service vulnerability exists in the Windows TCP/IP stack that could cause the target system to stop responding until restarted. The vulnerability is caused when the TCP/IP stack does not properly allocate memory for incoming ICMPv6 packets.
Last Update Date: 14 Aug 2013 15:51 Release Date: 14 Aug 2013 3361 Views