Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the Windows CSRSS due to the way that the CSRSS processes a sequence of specially crafted Unicode characters. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then...
Last Update Date: 11 Jan 2012 11:04 Release Date: 11 Jan 2012 4503 Views

RISK: High Risk

High Risk

Microsoft Windows Object Packager Insecure Executable Launching Vulnerability

A remote code execution vulnerability exists in the way that Windows registers and uses the Windows Object Packager. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or...
Last Update Date: 11 Jan 2012 11:03 Release Date: 11 Jan 2012 4517 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel SafeSEH Bypass Vulnerability

A security feature bypass vulnerability exists in Windows due to the way the kernel loads the structured exception handling tables. An attacker who successfully exploited this vulnerability could bypass the SafeSEH defense-in-depth mechanism to facilitate exploitation of other vulnerabilities.
Last Update Date: 11 Jan 2012 11:01 Release Date: 11 Jan 2012 4605 Views

RISK: High Risk

High Risk

Microsoft Windows Media Multiple Remote Code Execution Vulnerabilities

MIDI Remote Code Execution Vulnerability A remote code execution vulnerability exists in Windows Media Player. An attacker could exploit this vulnerability by constructing a specially crafted MIDI file that could allow remote code execution when played using Windows Media Player. An attacker who successfully exploited this vulnerability could...
Last Update Date: 11 Jan 2012 10:59 Release Date: 11 Jan 2012 4446 Views

RISK: Medium Risk

Medium Risk

IBM WebSphere Application Server Community Edition Tomcat Container Denial of Service Vulnerability

A vulnerability has been reported in IBM WebSphere Application Server Community Edition, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an unspecified error within the Tomcat container and can be exploited to cause a crash...
Last Update Date: 11 Jan 2012 09:49 Release Date: 11 Jan 2012 4712 Views

RISK: High Risk

High Risk

Adobe Reader and Acrobat Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which can be exploited to execute arbitrary code on the target user's system.  A remote user can create a specially crafted file that, when loaded by the target user, will execute arbitrary code on...
Last Update Date: 11 Jan 2012 09:44 Release Date: 11 Jan 2012 4640 Views

RISK: Medium Risk

Medium Risk

GnuTLS DTLS CBC Mode Plaintext Recovery Vulnerability

A vulnerability has been identified in GnuTLS, which can be exploited by malicious people to disclose potentially sensitive information.The vulnerability is caused due to the CBC mode encryption of the Datagram Transport Layer Security (DTLS) implementation exposing timing differences, which can be exploited to...
Last Update Date: 10 Jan 2012 11:32 Release Date: 10 Jan 2012 4592 Views

RISK: High Risk

High Risk

IBM Java Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Java, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS...
Last Update Date: 10 Jan 2012 11:27 Release Date: 10 Jan 2012 4644 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system.A use-after-free error exists within the handling of animation frames.A boundary error within the "xmlStringLenDecodeEntities()" function (parser...
Last Update Date: 9 Jan 2012 12:42 Release Date: 9 Jan 2012 4555 Views

RISK: High Risk

High Risk

FFmpeg Multiple Vulnerabilities

Multiple vulnerabilities have been identified in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a user's system.Errors when processing MKV and Vorbis files can be exploited to cause an out-of-bounds...
Last Update Date: 9 Jan 2012 12:41 Release Date: 9 Jan 2012 4703 Views