Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Nokia Phones RealPlayer and MMS Viewer Memory Corruption Vulnerability

Multiple vulnerabilities have been identified in various Nokia phones, which could be exploited by remote attackers to crash an affected application or compromise a vulnerable device. These issues are caused by memory corruption errors in the "rarender.dll", "STH264HWDecHwDevice.dll", "clntcore.dll...
Last Update Date: 28 Jan 2011 Release Date: 9 Jul 2009 4901 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DirectShow MSVidCtl Remote Buffer Overflow Vulnerability

A vulnerability has been identified in Microsoft Windows DirectShow, which could be exploited by remote attackers to compromise an affected system. This issue is caused by a buffer overflow error in the ActiveX control for streaming video "MSVidCtl.dll" when reading a file containing overly...
Last Update Date: 28 Jan 2011 Release Date: 7 Jul 2009 4580 Views

RISK: Medium Risk

Medium Risk

VMware ESX Server krb5 Vulnerabilities

A vulnerability has been identified in VMware ESX Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.
Last Update Date: 28 Jan 2011 Release Date: 2 Jul 2009 4716 Views

RISK: Medium Risk

Medium Risk

KDEMultiple Vulnerabilities

Some vulnerabilities have been identified in KDE, which can be exploited by malicious people to compromise a user's system.1. A vulnerability is caused due to a boundary error when processing SVGList objects. This can be exploited to trigger a memory corruption when visiting...
Last Update Date: 28 Jan 2011 Release Date: 29 Jun 2009 4726 Views

RISK: Medium Risk

Medium Risk

Adobe Shockwave Player 11 Remote Code Execution Vulnerability

A vulnerability has been identified in Adobe Shockwave Player, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an unspecified error when processing Shockwave Player 10 content, which could allow attackers to execute arbitrary code by tricking a user...
Last Update Date: 28 Jan 2011 Release Date: 25 Jun 2009 4719 Views

RISK: Medium Risk

Medium Risk

Google Chrome HTTP Response Handling Buffer Overflow Vulnerability

A vulnerability has been identified in Google Chrome, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error when processing malformed HTTP responses, which could allow remote attackers to crash an affected browser or execute arbitrary...
Last Update Date: 28 Jan 2011 Release Date: 24 Jun 2009 4958 Views

RISK: Medium Risk

Medium Risk

FoxitReader JPEG2000/JBIG Decoder Memory Corruption Vulnerability

Two vulnerabilities have been identified in Foxit Reader JPEG2000/JBIG Decoder Add-on, which could be exploited by attackers to compromise a vulnerable system. These issues are caused by memory corruption errors in the handling of JPX (JPEG2000) streams, which could allow attackers...
Last Update Date: 28 Jan 2011 Release Date: 23 Jun 2009 4883 Views

RISK: Medium Risk

Medium Risk

Apple iPhone and iPod touch Multiple Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Apple iPhone and iPod touch, which could be exploited by atatckers to bypass security restrictions, gain knowledge of sensitive information, cause a denial of service or compromise a vulnerable system. These issues are caused by buffer overflows, memory corruptions...
Last Update Date: 28 Jan 2011 Release Date: 19 Jun 2009 4738 Views

RISK: Medium Risk

Medium Risk

Mozilla Products Code Execution and Security Bypass Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, SeaMonkey and Thunderbird, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service or compromise a vulnerable system.1. A memory corruption errors in the JavaScript and browser...
Last Update Date: 28 Jan 2011 Release Date: 15 Jun 2009 4776 Views

RISK: Medium Risk

Medium Risk

Adobe Reader and Acrobat Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which could be exploited by attackers to compromise a vulnerable system. These issues are caused by memory corruption errors, and integer and heap overflows in the JBIG2 filter and within the handling of PDF data, which...
Last Update Date: 28 Jan 2011 Release Date: 11 Jun 2009 4780 Views