Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) FTP Buffer Overflow Vulnerability

A vulnerability has been identified in Microsoft Internet Information Services (IIS), which could be exploited by remote attackers to take complete control of a vulnerable system. This issue is caused by a buffer overflow error in the "TELNET_STREAM_CONTEXT::OnSendData()" function within the protocol handler...
Last Update Date: 28 Jan 2011 Release Date: 23 Dec 2010 5212 Views

RISK: Medium Risk

Medium Risk

Microsoft WMI Administrative Tools Trusted Value Remote Code Execution Vulnerability

A vulnerability has been identified in Microsoft WMI Administrative Tools, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a memory trust error in the "WBEMSingleView.ocx" ActiveX control when using the parameter supplied via the "...
Last Update Date: 28 Jan 2011 Release Date: 23 Dec 2010 5185 Views

RISK: Medium Risk

Medium Risk

Opera Browser Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Opera, which could be exploited by remote attackers to manipulate or gain knowledge of certain information, or execute arbitrary code.1. An error when displaying security information or download dialogs, which could allow malicious web sites to display misleading...
Last Update Date: 28 Jan 2011 Release Date: 17 Dec 2010 5137 Views

RISK: Medium Risk

Medium Risk

Novell ZENworks Desktop Management Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Novell ZENworks Desktop Management, which could be exploited by remote attackers to take complete control of a vulnerable system.1. An uninitialized pointer in the "ZenRem32.exe" process when handling incoming connections to port 1761, which could...
Last Update Date: 28 Jan 2011 Release Date: 16 Dec 2010 5224 Views

RISK: Medium Risk

Medium Risk

BlackBerry Products PDF Distiller Remote Code Execution Vulnerability

A vulnerability has been identified in BlackBerry Enterprise Server and BlackBerry Professional Software, which could be exploited by remote attackers to execute arbitrary code. This issue is caused by a buffer overflow error in the PDF distiller of the BlackBerry Attachment Service component when processing malformed PDF files...
Last Update Date: 28 Jan 2011 Release Date: 16 Dec 2010 5037 Views

RISK: Medium Risk

Medium Risk

Citrix Access Gateway Legacy Authentication Command Injection Vulnerability

A vulnerability has been identified in Citrix Access Gateway, which could be exploited by remote attackers to take complete control of a vulnerable system. This issue is caused by an error in the NT4 and NTLM authentication components, which could allow an attacker to subvert the authentication...
Last Update Date: 28 Jan 2011 Release Date: 16 Dec 2010 5171 Views

RISK: Medium Risk

Medium Risk

F-Secure Products Binary Loading Vulnerability

A vulnerability has been identified in F-Secure products, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an error when loading binaries from the current working directory, which could allow attackers to execute arbitrary code by tricking...
Last Update Date: 28 Jan 2011 Release Date: 16 Dec 2010 5120 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows OpenType Font Multiple Vulnerabilities

A remote code execution vulnerability exists in the way that the OpenType Font (OTF) driver improperly parses specially crafted OpenType fonts. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, ...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4827 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Task Scheduler Vulnerability

An elevation of privilege vulnerability exists in the way that the Windows Task Scheduler improperly validates whether scheduled tasks run within the intended security context. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4929 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Media Encoder Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Windows handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; ...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4937 Views