Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Google Chrome WebKit Memory Corruption and Information Disclosure Vulnerabilities

Two vulnerabilities have been reported in Google Chrome, which can be exploited by attackers to disclose sensitive information or compromise an affected system.1. An error in WebKit when handling recursion in certain DOM event handlers can be exploited to corrupt memory and potentially execute arbitrary code...
Last Update Date: 28 Jan 2011 Release Date: 11 Jun 2009 4776 Views

RISK: Medium Risk

Medium Risk

Microsoft Works File Converters Buffer Overflow Vulnerability ( 10 June 2009 )

A remote code execution vulnerability exists in the way that the Works for Windows document converters handle specially crafted Works files. The vulnerability could allow remote code execution if a user opens a specially crafted .wps file. Users whose accounts are configured to have fewer user rights...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4597 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Word Multiple Vulnerabilities ( 10 June 2009 )

A remote code execution vulnerability exists in the way that Microsoft Office Word handles a specially crafted Word file that includes a malformed record. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, ...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4560 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Print Spooler Multiple Vulnerabilities ( 10 June 2009 )

1. Buffer Overflow in Print Spooler VulnerabilityA remote code execution vulnerability exists in the Windows Print Spooler that could allow a remote, unauthenticated attacker to execute arbitrary code on an affected system. An attacker who successfully exploited this vulnerability could take complete control of an affected system...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4599 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) WebDAV Authentication Bypass Vulnerabilities ( 10 June 2009 )

1. IIS 5. WebDAV Authentication Bypass VulnerabilityAn elevation of privilege vulnerability exists in the way that the WebDAV extension for IIS handles HTTP requests. An attacker could exploit this vulnerability by creating a specially crafted anonymous HTTP request to gain access to a location that should require...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4658 Views

RISK: Medium Risk

Medium Risk

Microsoft RPC Marshalling Engine Vulnerability ( 10 June 2009 )

An elevation of privilege vulnerability exists in the Windows remote procedure call (RPC) facility where the RPM Marshalling Engine does not update its internal state appropriately. The failure to update internal state could lead to a pointer being read from an incorrect location. An attacker who...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4571 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Multiple Vulnerabilities ( 10 June 2009 )

1. Windows Kernel Desktop VulnerabilityAn elevation of privilege vulnerability exists in the way that the Windows kernel does not properly validate changes in certain kernel objects. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; ...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4569 Views

RISK: Medium Risk

Medium Risk

Apple Safari Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions, cause a denial of service or compromise an affected system.1. Due to an error in CFNetwork when identifying the file type of certain...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4748 Views

RISK: Medium Risk

Medium Risk

Microsoft Active Directory Invalid Free and Memory Leak Vulnerabilities ( 10 June 2009 )

1. Active Directory Invalid Free VulnerabilityA remote code execution vulnerability exists in implementations of Active Directory on Microsoft Windows 2000 Server. The vulnerability is due to incorrect freeing of memory when processing specially crafted LDAP or LDAPS requests. An attacker who successfully exploited this vulnerability could take...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4670 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Multiple Vulnerabilities ( 10 June 2009 )

1. Race Condition Cross-Domain Information Disclosure VulnerabilityAn information disclosure vulnerability exists in Internet Explorer that could allow script to gain access to the content in another browser window in another domain or Internet Explorer zone. An attacker could exploit the vulnerability by constructing a specially crafted...
Last Update Date: 28 Jan 2011 Release Date: 10 Jun 2009 4537 Views