Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Oracle Solaris Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Solaris, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.
Last Update Date: 15 Mar 2013 10:17 Release Date: 15 Mar 2013 3429 Views

RISK: Medium Risk

Medium Risk

FFmpeg Two Vulnerabilities

Two vulnerabilities have been identified in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.An error within the "msrle_decode_8_16_24_32()" function (libavcodec/msrledec.c) when decoding Microsoft...
Last Update Date: 14 Mar 2013 09:58 Release Date: 14 Mar 2013 3455 Views

RISK: High Risk

High Risk

Google Chrome Flash Player Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused due to a bundled vulnerable version of Adobe Flash Player. For more information: SA13031309
Last Update Date: 13 Mar 2013 15:46 Release Date: 13 Mar 2013 3530 Views

RISK: High Risk

High Risk

Adobe Flash Player / AIR Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to compromise a user's system.An integer overflow error can be exploited to execute arbitrary code.A use-after-free error can be exploited...
Last Update Date: 13 Mar 2013 15:46 Release Date: 13 Mar 2013 3746 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers USB Descriptor Vulnerability

An elevation of privilege vulnerability exists when Windows USB drivers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts...
Last Update Date: 13 Mar 2013 15:20 Release Date: 13 Mar 2013 3617 Views

RISK: Medium Risk

Medium Risk

Microsoft Office for Mac Unintended Content Loading Vulnerability

An information disclosure vulnerability exists in the way that Microsoft Outlook for Mac 2008 and Microsoft Outlook for Mac 2011 load specific content tags in an HTML5 email message.
Last Update Date: 13 Mar 2013 15:20 Release Date: 13 Mar 2013 3448 Views

RISK: Medium Risk

Medium Risk

Microsoft OneNote 2010 Buffer Size Validation Vulnerability

An information disclosure vulnerability exists in the way that Microsoft OneNote allocates memory from parsing a specially crafted OneNote (.ONE) file.
Last Update Date: 13 Mar 2013 15:19 Release Date: 13 Mar 2013 3513 Views

RISK: Medium Risk

Medium Risk

Microsoft SharePoint Server 2010 / Foundation 2010 Multiple Vulnerabilities

Callback Function Vulnerability An elevation of privilege exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could allow an attacker, after obtaining sensitive system data, elevate their access to the server. SharePoint XSS Vulnerability An elevation of privilege exists in Microsoft...
Last Update Date: 13 Mar 2013 15:19 Release Date: 13 Mar 2013 3458 Views

RISK: High Risk

High Risk

Microsoft Visio Viewer Tree Object Type Confusion Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Visio Viewer handles memory when rendering specially crafted Visio files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or...
Last Update Date: 13 Mar 2013 15:18 Release Date: 13 Mar 2013 3500 Views

RISK: High Risk

High Risk

Microsoft Silverlight Double Dereference Vulnerability

A remote code execution vulnerability exists in Microsoft Silverlight that can allow a specially crafted Silverlight application to access memory in an unsafe manner. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the current user. An attacker could then install...
Last Update Date: 13 Mar 2013 15:14 Release Date: 13 Mar 2013 3542 Views