Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

HP-UXJava Code Execution and Security Bypass Vulnerabilities

Multiple vulnerabilities have been identified in HP-UX, which could be exploited by attackers or malicious users to bypass security restrictions, disclose sensitive information, cause a denial of service, or take complete control of an affected system. These issues are caused by errors in...
Last Update Date: 28 Jan 2011 Release Date: 12 Mar 2009 4761 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows SChannel Could Allow Spoofing Vulnerability ( 11 March 2009 )

A spoofing vulnerability exists in the Microsoft Windows SChannel authentication component when using certificate based authentication. An attacker who successfully exploited this vulnerability would be able to authenticate to a server using only an authorized user¡¦s digital certificate and without the associated private key.
Last Update Date: 28 Jan 2011 Release Date: 11 Mar 2009 4559 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DNS and WINS Server Could Allow Spoofing Vulnerabilities ( 11 March 2009 )

1. DNS Server Query Validation VulnerabilityA spoofing vulnerability exists in Windows DNS server. This vulnerability could allow a remote unauthenticated attacker to quickly and reliably spoof responses and insert records into the DNS server's cache, thereby redirecting Internet traffic.2. DNS Server Response...
Last Update Date: 28 Jan 2011 Release Date: 11 Mar 2009 4670 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Could Allow Remote Code Execution Vulnerabilities ( 11 March 2009 )

1. Windows Kernel Input Validation VulnerabilityA remote code execution vulnerability exists in the Windows kernel due to improper validation of input passed from user mode through the kernel component of GDI. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker...
Last Update Date: 28 Jan 2011 Release Date: 11 Mar 2009 4496 Views

RISK: Medium Risk

Medium Risk

Foxit Reader Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Foxit Reader, which could be exploited by attackers to compromise a vulnerable system.1. A stack overflow error when processing a PDF containing an action (e.g. Open/Execute a file) with an overly long filename...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2009 4841 Views

RISK: Medium Risk

Medium Risk

Mozilla Firefox Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service or compromise a vulnerable system.1. A memory corruption errors in the JavaScript and layout engines when parsing malformed...
Last Update Date: 28 Jan 2011 Release Date: 6 Mar 2009 4808 Views

RISK: Medium Risk

Medium Risk

Opera Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Opera, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service or compromise a vulnerable system.1. Due to a memory corruption error when processing a malformed JPEG image, which...
Last Update Date: 28 Jan 2011 Release Date: 4 Mar 2009 4744 Views

RISK: Medium Risk

Medium Risk

Winamp "libsndfile.dll" CAF Processing Integer Overflow Vulnerability

A vulnerability has been identified in Winamp, which could be exploited by remote attackers to compromise a vulnerable system.This issue is caused by an integer overflow error in libsndfile.dll when processing CAF description chunks, which could be exploited by attackers to crash an affected...
Last Update Date: 28 Jan 2011 Release Date: 4 Mar 2009 4796 Views

RISK: Medium Risk

Medium Risk

Novell eDirectory iMonitor Buffer Overflow Vulnerability

A vulnerability has been identified in Novell eDirectory, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system. This issue is caused by a buffer overflow error in iMonitor when handling a malformed "Accept-Language" header, ...
Last Update Date: 28 Jan 2011 Release Date: 2 Mar 2009 4750 Views

RISK: Medium Risk

Medium Risk

Adobe Flash Player Code Execution and Clickjacking Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player, which could be exploited by attackers to gain knowledge of sensitive information, manipulate certain data, cause a denial of service or compromise a vulnerable system.1. A vulnerability is caused by an invalid object references when...
Last Update Date: 28 Jan 2011 Release Date: 26 Feb 2009 4819 Views