Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Kingsoft Office 2010 Document Processing Buffer Overflow Vulnerability

A vulnerability has been identified in Kingsoft Office 2010, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error when processing malformed Writer documents, which could be exploited by attackers to execute arbitrary commands by tricking a...
Last Update Date: 28 Jan 2011 Release Date: 30 Jun 2010 4814 Views

RISK: Medium Risk

Medium Risk

Adobe Acrobat and Reader Multiple Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which could be exploited by attackers to cause a denial of service or compromise a vulnerable system. These issues are caused by memory corruptions, invalid pointers, uninitialized memory, array-indexing and use-after...
Last Update Date: 28 Jan 2011 Release Date: 30 Jun 2010 4917 Views

RISK: Medium Risk

Medium Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which could be exploited by attackers to gain knowledge of sensitive information or compromise a vulnerable system.1. An input validation error related to "application/json" responses, which could allow cross site scripting attacks....
Last Update Date: 28 Jan 2011 Release Date: 28 Jun 2010 4693 Views

RISK: Medium Risk

Medium Risk

HP-UX Kerberos Multiple Vulnerabilities

Multiple vulnerabilities have been identified in HP-UX, which could be exploited by attackers to cause a denial of service or compromise a vulnerable system. These issues are caused by errors in Kerberos. .
Last Update Date: 28 Jan 2011 Release Date: 25 Jun 2010 4764 Views

RISK: Medium Risk

Medium Risk

Mozilla Products Multiple Vulnerabilities

Multiple vulnerabilitieshave been identified in Mozilla Firefox, Thunderbird and SeaMonkey, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. Due to memory corruption errors in the browser and JavaScript engines when parsing malformed...
Last Update Date: 28 Jan 2011 Release Date: 24 Jun 2010 4803 Views

RISK: Medium Risk

Medium Risk

Apple iPhone and iPod touch iOS Multiple Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple iPhone and iPod touch iOS, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or compromise an affected system.1. An security issue is caused due to the Application Sandbox not properly restricting access to the...
Last Update Date: 28 Jan 2011 Release Date: 23 Jun 2010 5023 Views

RISK: Medium Risk

Medium Risk

Opera Multiple Vulnerabilities

Multiple vulnerabilitieshave been identified in Opera, which could be exploited by attackers to bypass security restrictions or compromise a vulnerable system. These issues are caused by unspecified errors, which could allow attackers to bypass certain restrictions, disclose sensitive information or execute arbitrary code.
Last Update Date: 28 Jan 2011 Release Date: 22 Jun 2010 4720 Views

RISK: Medium Risk

Medium Risk

Novell Access Manager Administration Console File Upload Vulnerability

A vulnerability has been identified in Novell Access Manager, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by access and input validation errors in the "PortalModuleInstallManager" component within the Admin Console on Windows when handling uploaded files, ...
Last Update Date: 28 Jan 2011 Release Date: 18 Jun 2010 4663 Views

RISK: Medium Risk

Medium Risk

Novell NetWare "CIFS.NLM" SMB Request Buffer Overflow Vulnerability

A vulnerability has been identified in Novell NetWare, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error in the "CIFS.NLM" driver when processing SMB "Sessions Setup AndX" packets containing an...
Last Update Date: 28 Jan 2011 Release Date: 18 Jun 2010 4745 Views

RISK: Medium Risk

Medium Risk

Apple iTunes Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple iTunes, which could be exploited by remote attackers to obtain sensitive information, bypass security restrictions or compromise a vulnerable system.1. A heap overflow error within the handling of images with an embedded ColorSync profile, which could be...
Last Update Date: 28 Jan 2011 Release Date: 18 Jun 2010 4732 Views