Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows SMB Server Multiple Vulnerabilities ( 11 August 2010 )

1. SMB Pool Overflow VulnerabilityAn unauthenticated remote code execution vulnerability exists in the way that Microsoft Server Message Block (SMB) Protocol software handles specially crafted SMB packets. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability by...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4247 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Secure Channel (SChannel) Multiple Vulnerabilities ( 11 August 2010 )

1. TLS/SSL Renegotiation VulnerabilityA spoofing vulnerability exists in the TLS/SSL protocol, implemented in the Microsoft Windows SChannel authentication component. An attacker who successfully exploited this vulnerability would be able to introduce information on a TLS/SSL protected connection, effectively sending traffic...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4224 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Shell Shortcut Icon Loading Vulnerability ( 11 August 2010 )

A remote code execution vulnerability exists in affected versions of Microsoft Windows. The vulnerability exists because Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. An attacker who successfully exploited this...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4131 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Word Multiple Vulnerabilities ( 11 August 2010 )

1. Word Record Parsing VulnerabilityA remote code execution vulnerability exists in the way that Microsoft Office Word handles malformed records inside a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4238 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability ( 11 August 2010 )

A remote code execution vulnerability exists in the way that Microsoft DirectShow MP3 filter handles supported format files. This vulnerability could allow code execution if a user opened a specially crafted audio file. If a user is logged on with administrative user rights, an attacker who successfully...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4171 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption Vulnerability ( 11 August 2010 )

A remote code execution vulnerability exists in the way that Microsoft XML Core Services handles HTTP responses. The vulnerability could allow remote code execution if a user browses a Web site that contains specially crafted content or opens specially crafted HTML e-mail. An attacker who successfully...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4404 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Multiple Vulnerabilities ( 11 August 2010 )

1. Event Handler Cross-Domain VulnerabilityAn information disclosure vulnerability exists in Internet Explorer that could allow script to gain access to a browser window in another domain or Internet Explorer zone. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4138 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Excel Memory Corruption Vulnerability ( 11 August 2010 )

A remote code execution vulnerability exists in the way that Microsoft Office Excel handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; ...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4097 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Movie Maker Memory Corruption Vulnerability ( 11 August 2010 )

A remote code execution vulnerability exists in the way that Windows Movie Maker handles specially crafted project files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; ...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4172 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Common Language Runtime and Silverlight Multiple Vulnerabilities ( 11 August 2010 )

1. Microsoft Silverlight Memory Corruption VulnerabilityA remote code execution vulnerability exists in the way that Microsoft Silverlight handles pointers. The vulnerability could allow remote code execution if a user visit a specially crafted Web site that contains Silverlight content.2. Microsoft Silverlight and Microsoft .NET...
Last Update Date: 28 Jan 2011 Release Date: 11 Aug 2010 4267 Views