Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

FFmpeg Multiple Vulnerabilities

Multiple vulnerabilities have been identified in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.An error within the "format_line()" function (libavutil/log.c) can be...
Last Update Date: 17 Jun 2013 16:56 Release Date: 17 Jun 2013 3418 Views

RISK: Medium Risk

Medium Risk

Avira AntiVir PDF Processing Vulnerability

A vulnerability had identified in Avira AntiVir. A remote user can cause denial of service conditions.A remote user can send a specially crafted PDF file to cause the target antivirus engine to enter an infinite loop.
Last Update Date: 14 Jun 2013 12:24 Release Date: 14 Jun 2013 3406 Views

RISK: Medium Risk

Medium Risk

BlackBerry 10 OS and BlackBerry PlayBook OS Adobe Flash Player Vulnerability

A vulnerability has been identified in BlackBerry 10 OS and BlackBerry PlayBook OS, which can be exploited by malicious people to compromise a user's device.The vulnerability is caused due to a vulnerable bundled version of Adobe Flash Player.
Last Update Date: 14 Jun 2013 12:23 Release Date: 14 Jun 2013 4025 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Print Spooler Vulnerability

An elevation of privilege vulnerability exists in the way that Microsoft Windows Print Spooler handles memory when a printer is deleted.
Last Update Date: 14 Jun 2013 Release Date: 13 Jun 2013 3417 Views

RISK: Medium Risk

Medium Risk

VMware vCenter Chargeback Manager File Upload Handling Vulnerability

A vulnerability has been identified in VMware vCenter Chargeback Manager, which can be exploited by malicious people to compromise a vulnerable system.   The vulnerability is caused due to an unspecified error when handling file uploads and can be exploited to execute code.
Last Update Date: 13 Jun 2013 19:27 Release Date: 13 Jun 2013 3408 Views

RISK: Medium Risk

Medium Risk

McAfee Email and Web Security Appliance / Email Gateway ISC BIND Vulnerability

A vulnerability has been identified in McAfee Email and Web Security Appliance and McAfee Email Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).   For more information, please refer to SA13060604.
Last Update Date: 13 Jun 2013 19:27 Release Date: 13 Jun 2013 3483 Views

RISK: High Risk

High Risk

Adobe Flash Player / AIR Memory Corruption Vulnerability

A vulnerability has been identified in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an unspecified error and can be exploited to cause memory corruption.
Last Update Date: 13 Jun 2013 19:26 Release Date: 13 Jun 2013 3855 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Buffer Overflow Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted Office files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or...
Last Update Date: 13 Jun 2013 19:26 Release Date: 13 Jun 2013 3443 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows TCP/IP Integer Overflow Vulnerability

A denial of service vulnerability exists in the way that the Windows TCP/IP driver improperly handles packets during TCP connection. An attacker who successfully exploited this vulnerability could cause the target system to stop responding.
Last Update Date: 13 Jun 2013 19:26 Release Date: 13 Jun 2013 3579 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Information Disclosure Vulnerability

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could disclose information from kernel addresses.
Last Update Date: 13 Jun 2013 19:26 Release Date: 13 Jun 2013 3345 Views