Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Apple iTunes Code Execution and Privilege Escalation Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple iTunes, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system, or by local attackers to obtain elevated privileges.1. Due to various errors exist in ColorSync and ImageIO when processing malformed...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 4888 Views

RISK: Medium Risk

Medium Risk

Apple QuickTime File Handling Multiple Code Execution Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple QuickTime, which could be exploited by remote attackers to take complete control of an affected system. These issues are caused by memory corruptions, and integer and heap overflow errors when processing malformed PICT, QDM2, QDMC, H.263...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 4982 Views

RISK: Medium Risk

Medium Risk

Mozilla Products Code Execution and Security Bypass Vulnerabilities

Multiple vulnerabilitieshave been identified in Mozilla Firefox, Thunderbird and SeaMonkey, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. Due to memory corruption errors in the browser engine when parsing malformed data, ...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 4739 Views

RISK: Medium Risk

Medium Risk

Apple Mac OS X Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple Mac OS X, which could be exploited by remote or local attackers to disclose sensitive information, bypass security restrictions, cause a denial of service or compromise an affected system. 1. A boundary error in AppKit within the feature...
Last Update Date: 28 Jan 2011 Release Date: 31 Mar 2010 4948 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Multiple Vulnerabilities

1. Uninitialized Memory Corruption VulnerabilityA remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the...
Last Update Date: 28 Jan 2011 Release Date: 31 Mar 2010 4471 Views

RISK: Medium Risk

Medium Risk

Mozilla Products Code Execution and Security Bypass Vulnerabilities

Multiple vulnerabilitieshave been identified in Mozilla Firefox, Thunderbird and SeaMonkey, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. Due to a use-after-free error when handling "multipart/...
Last Update Date: 28 Jan 2011 Release Date: 25 Mar 2010 4717 Views

RISK: Medium Risk

Medium Risk

Cisco IOS Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Cisco IOS software, which could be exploited by attackers to cause denial of service or execute arbitrary code.1. Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability2. Cisco IOS Software Crafted TCP Packet Denial of Service Vulnerability3. Cisco IOS...
Last Update Date: 28 Jan 2011 Release Date: 25 Mar 2010 5010 Views

RISK: Medium Risk

Medium Risk

Mozilla Firefox WOFF Font Processing Integer Overflow Vulnerability

A vulnerability has been identified in Mozilla Firefox, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a integer overflow error in a font decompression routine within the WOFF decoder, which could be exploited by attackers to crash an...
Last Update Date: 28 Jan 2011 Release Date: 24 Mar 2010 4732 Views

RISK: Medium Risk

Medium Risk

CA ARCserve Backup JRE Multiple Vulnerabilities

Multiple vulnerabilities have been identified in CA ARCserve Backup, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service, or compromise an affected system. These issues are caused by errors in the JRE version shipped with the...
Last Update Date: 28 Jan 2011 Release Date: 22 Mar 2010 4762 Views

RISK: Medium Risk

Medium Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which could be exploited by remote attackers to bypass restrictions, disclose sensitive information or compromise a vulnerable system.1. A race conditions and pointer errors in the sandbox.2. An errors related to persisted metadata such...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4778 Views