Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Flash Player Multiple Vulnerabilities

A vulnerability has been identified in Flash Player, which could be exploited by attackers to compromise a vulnerable system.The vulnerability is caused due to a use-after-free error in the bundled version of Flash Player when unloading Flash objects while these are still being...
Last Update Date: 28 Jan 2011 Release Date: 13 Jan 2010 4539 Views

RISK: Medium Risk

Medium Risk

Novell iManager eDirectory Plugin Schema Buffer Overflow Vulnerability

A vulnerability has been identified in Novell iManager, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error in the eDirectory plugin when importing or exporting data from the schema, which could be exploited to crash an...
Last Update Date: 28 Jan 2011 Release Date: 11 Jan 2010 4734 Views

RISK: Medium Risk

Medium Risk

VMware ESX and vMA Multiple Vulnerabilities

Multiple vulnerabilities have been identified in VMware ESX and vMA, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system. These issues are caused by errors in NSS and NSPR.
Last Update Date: 28 Jan 2011 Release Date: 8 Jan 2010 4817 Views

RISK: Medium Risk

Medium Risk

Adobe Flash Media Server Directory Traversal and DoS Vulnerabilities

Two vulnerabilities have been identified in Adobe Flash Media Server, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system.1. An unspecified directory traversal error which could lead to FMS loading arbitrary DLLs present on the server....
Last Update Date: 28 Jan 2011 Release Date: 22 Dec 2009 4799 Views

RISK: Medium Risk

Medium Risk

Winamp Module Decoder Plug-in Buffer Overflow Vulnerabilities

Multiple vulnerabilities have been identified in Winamp, which could be exploited by attackers to compromise a vulnerable system. These issues are caused by buffer and integer overflow errors in the Module Decoder Plug-in (IN_MOD.DLL) when processing malformed Impulse Tracker, Ultratracker or...
Last Update Date: 28 Jan 2011 Release Date: 18 Dec 2009 4743 Views

RISK: Medium Risk

Medium Risk

Mozilla Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, SeaMonkey and Thunderbird which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. A memory corruption errors in the JavaScript and browser engines when parsing malformed data...
Last Update Date: 28 Jan 2011 Release Date: 17 Dec 2009 4757 Views

RISK: Medium Risk

Medium Risk

Adobe Reader and Acrobat Unspecified Code Execution Vulnerability

A vulnerability has been identified in Adobe Reader and Acrobat, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an unspecified memory corruption error, which could be exploited by attackers to execute arbitrary code by tricking a user into...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2009 4736 Views

RISK: Medium Risk

Medium Risk

Sun Solaris Gnome PDF Viewer Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Sun Solaris, which could be exploited by attackers to cause a denial of service or compromise a vulnerable system. These issues are caused by errors in the Solaris GNOME PDF rendering libraries.1. Multiple integer overflows in "SplashBitmap::...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2009 4884 Views

RISK: Medium Risk

Medium Risk

Adobe Flash Player and AIR Multiple Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player and AIR, which could be exploited by remote attackers to disclose sensitive information or compromise a vulnerable system.1. Due to a memory corruption error when parsing JPEG data, which could be exploited by attackers to execute...
Last Update Date: 28 Jan 2011 Release Date: 10 Dec 2009 4737 Views

RISK: Medium Risk

Medium Risk

Novell iPrint Client Remote Buffer Overflow Vulnerabilities

Two vulnerabilities have been identified in Novell iPrint Client, which could be exploited by remote attackers to compromise a vulnerable system.1. Due to a buffer overflow error in "ienipp.ocx" when processing an overly long "target-frame" parameter, which...
Last Update Date: 28 Jan 2011 Release Date: 9 Dec 2009 4690 Views