Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Apple Mac OS X Remote Code Execution Vulnerability

A vulnerability has been identified in Apple Mac OS X, which can be exploited by remote attackers to execute arbitrary code.  Note: Currently, no patch is avaliable. 
Last Update Date: 20 Nov 2012 17:26 Release Date: 20 Nov 2012 4208 Views

RISK: High Risk

High Risk

Apache Tomcat Multiple Vunerabilities

Multipule vulnerabilities have been reported in Apache Tomcat, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service). An error within the "parseHeaders()" function (InternalNioInputBuffer.java) when parsing request headers does not properly...
Last Update Date: 20 Nov 2012 Release Date: 7 Nov 2012 5084 Views

RISK: Medium Risk

Medium Risk

VMware ESX Server Multiple Vulnerabilities

Multiple vulnerabilities have been identified in VMware ESX Server, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to disclose potentially sensitive information, conduct spoofing and cross-site scripting attacks, and cause a DoS (Denial of...
Last Update Date: 19 Nov 2012 10:44 Release Date: 19 Nov 2012 4208 Views

RISK: High Risk

High Risk

IBM Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in various IBM products, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.   The vulnerabilities are caused due to the application bundling a vulnerable version of Java. For details, please refer...
Last Update Date: 16 Nov 2012 18:00 Release Date: 16 Nov 2012 4496 Views

RISK: Medium Risk

Medium Risk

IBM Java Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Java, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.   Some errors in the "invoke()" (java.lang.reflect.Method), "getDeclaredMethods()" (java.lang....
Last Update Date: 15 Nov 2012 10:25 Release Date: 15 Nov 2012 4368 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Multiple Vulnerabilities

CFormElement Use After Free Vulnerability A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. The vulnerability may corrupt memory in such a way that an attacker could execute arbitrary...
Last Update Date: 14 Nov 2012 17:21 Release Date: 14 Nov 2012 4086 Views

RISK: High Risk

High Risk

Microsoft Windows Shell Remote Code Execution Multiple Vulnerabilities

Windows Briefcase Integer Underflow Vulnerability A remote code execution vulnerability exists in the Briefcase feature in Windows. An attacker could exploit the vulnerability by convincing a user to open a specially crafted briefcase. An attacker who successfully exploited this vulnerability could execute arbitrary code...
Last Update Date: 14 Nov 2012 17:21 Release Date: 14 Nov 2012 4037 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) Two Information Disclosure Vulnerabilities

Password Disclosure Vulnerability An information disclosure vulnerability exists when Microsoft Internet Information Services (IIS) fails to properly protect log files. FTP Command Injection VulnerabiliyAn information disclosure vulnerability exists in the way that Microsoft Internet Information Services (IIS) FTP Service negotiates encrypted ...
Last Update Date: 14 Nov 2012 17:21 Release Date: 14 Nov 2012 4081 Views

RISK: High Risk

High Risk

Microsoft .NET Framework Multiple Vulnerabilities

Reflection Bypass Vulnerability An elevation of privilege vulnerability exists in the way that .NET Framework validates the permissions of certain objects performing reflection. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view...
Last Update Date: 14 Nov 2012 17:20 Release Date: 14 Nov 2012 3987 Views

RISK: High Risk

High Risk

Microsoft Windows Kernel-Mode Drivers Three Vulnerabilities

Win32k Use After Free Vulnerability An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change...
Last Update Date: 14 Nov 2012 17:20 Release Date: 14 Nov 2012 4027 Views