Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

VMware ESX / ESXi libxml2 Buffer Underflow Vulnerability

A vulnerability has been reported in VMware ESX and ESXi, which can be exploited by malicious people to compromise a vulnerable system. For more information see vulnerability #2 in:SA12071601
Last Update Date: 2 Apr 2013 15:07 Release Date: 2 Apr 2013 4225 Views

RISK: High Risk

High Risk

McAfee Firewall Enterprise BIND Regular Expression Handling Denial of Service Vulnerability

A vulnerability has been identified in McAfee Firewall Enterprise, which can be exploited by malicious people to cause a DoS (Denial of Service). For more information:SA13032804 Note:  No patch is currently avaliable
Last Update Date: 2 Apr 2013 15:06 Release Date: 2 Apr 2013 4183 Views

RISK: Medium Risk

Medium Risk

ISC DHCP Denial of service Vulnerability

A vulnerability has been identified in ISC DHCP, which can be exploited by malicious user to to cause denial of service. Exploitation of a memory exhaustion bug in libdns is theoretically possible in ISC DHCP 4.2, which uses the library from BIND 9 for...
Last Update Date: 2 Apr 2013 15:00 Release Date: 2 Apr 2013 4277 Views

RISK: Medium Risk

Medium Risk

ISC BIND Regular Expression Handling Denial of Service Vulnerability

A vulnerability has been identified in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an unspecified error when handling regular expressions. This can be exploited to exhaust memory resources and render the...
Last Update Date: 28 Mar 2013 11:36 Release Date: 28 Mar 2013 3607 Views

RISK: Medium Risk

Medium Risk

HP OpenVMS SSL Multiple Vulnerabilities

Multiple vulnerabilities have been identified HP OpenVMS, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service) of the application using the library.
Last Update Date: 28 Mar 2013 11:36 Release Date: 28 Mar 2013 3360 Views

RISK: High Risk

High Risk

Cisco IOS Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Cisco IOS, which can be exploited by remote user to cause denial of service conditions.
Last Update Date: 28 Mar 2013 11:35 Release Date: 28 Mar 2013 3409 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. A use-after-free error exists in Web Audio. An out-of-bounds read error exists...
Last Update Date: 28 Mar 2013 11:34 Release Date: 28 Mar 2013 3316 Views

RISK: Medium Risk

Medium Risk

HP-UX Java Multiple Vulnerabilities

HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.   For more...
Last Update Date: 27 Mar 2013 12:36 Release Date: 27 Mar 2013 3427 Views

RISK: Medium Risk

Medium Risk

CoreFTP buffer overflow vulnerability

A vulnerability has been identified in CoreFTP. A remote user can cause arbitrary code to be executed on the target user's system.The vulnerability is caused due to a buffer overflow error when parsing long directory names from a malicious FTP server. The LIST, ...
Last Update Date: 27 Mar 2013 Release Date: 22 Mar 2013 3556 Views

RISK: High Risk

High Risk

IBM Lotus Notes/Domino Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Lotus Notes/Domino, which can be exploited by malicious users to disclose certain sensitive information, cause a DoS (Denial of Service) and compromise a vulnerable system.   IBM Lotus Notes The application bundles a vulnerable version of...
Last Update Date: 25 Mar 2013 11:27 Release Date: 25 Mar 2013 3793 Views