Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Multiple Vulnerabilities ( 09 June 2010 )

1. Cross-Domain Information Disclosure Vulnerability An information disclosure vulnerability exists in the way that Internet Explorer caches data and incorrectly allows the cached content to be called, potentially bypassing Internet Explorer domain restriction. An attacker could exploit the vulnerability by constructing a specially crafted Web...
Last Update Date: 28 Jan 2011 Release Date: 9 Jun 2010 4220 Views

RISK: Medium Risk

Medium Risk

Apple Safari Multiple Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or compromise an affected system. These issues are caused by use-after-free, double free, integer truncation, heap overflow, memory corruption...
Last Update Date: 28 Jan 2011 Release Date: 9 Jun 2010 4694 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework XML Signature HMAC Truncation Authentication Bypass Vulnerability( 09 June 2010 )

A data tampering vulnerability exists in the Microsoft .NET Framework that could allow an attacker to tamper with signed XML content without being detected. In custom applications, the security impact depends on the specific usage scenario. Scenarios in which signed XML messages are transmitted over a...
Last Update Date: 28 Jan 2011 Release Date: 9 Jun 2010 4370 Views

RISK: Medium Risk

Medium Risk

OpenOffice.org Code Execution and Security Bypass Vulnerabilities

Two vulnerabilities have been identified in OpenOffice.org, which could be exploited by attackers to bypass security restrictions or compromise a vulnerable system.1. An error when using the built-in scripting IDE to explore python code, which could allow attackers to execute arbitrary...
Last Update Date: 28 Jan 2011 Release Date: 8 Jun 2010 4408 Views

RISK: Medium Risk

Medium Risk

Adobe Flash Player SWF Data Processing Code Execution Vulnerability

A vulnerability has been identified in Adobe Flash Player, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a memory corruption error when processing malformed data within a SWF file, which could be exploited by attackers to execute arbitrary...
Last Update Date: 28 Jan 2011 Release Date: 7 Jun 2010 4349 Views

RISK: Medium Risk

Medium Risk

Adobe InDesign CS3 INDD File Handling Buffer Overflow Vulnerability

A vulnerability has been identified in Adobe InDesign CS3, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by a buffer overflow error when processing malformed INDD files, which could be exploited by attackers to execute arbitrary code by tricking a...
Last Update Date: 28 Jan 2011 Release Date: 7 Jun 2010 4419 Views

RISK: Medium Risk

Medium Risk

Adobe Reader and Acrobat "authplay.dll" Code Execution Vulnerability

A vulnerability has been identified in Adobe Reader and Acrobat, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a memory corruption error in the "authplay.dll" library when processing a PDF document including malformed Flash content...
Last Update Date: 28 Jan 2011 Release Date: 7 Jun 2010 4417 Views

RISK: Medium Risk

Medium Risk

F5 BIG-IP Kerberos and OpenSSL Vulnerabilities

Multiple vulnerabilities have been identified in F5 BIG-IP, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system. These issues are caused by errors in Kerberos and OpenSSL.
Last Update Date: 28 Jan 2011 Release Date: 4 Jun 2010 4503 Views

RISK: Medium Risk

Medium Risk

Novell eDirectory Buffer Overflow and Denial of Service Vulnerabilities

Multiple vulnerabilities have been identified in Novell eDirectory, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system.1. An error in NDSD when processing a bad verb, which could be exploited to crash an affected daemon....
Last Update Date: 28 Jan 2011 Release Date: 4 Jun 2010 4460 Views

RISK: Medium Risk

Medium Risk

VMware vMA and ESX Products krb5 Multiple Vulnerabilities

Multiple vulnerabilities have been identified in VMware vMA and various ESX products krb5, which could be exploited by attackers to disclose sensitive information, cause a denial of service, or compromise an affected system.1. Some vulnerabilities are caused due to integer underflows within the AES...
Last Update Date: 28 Jan 2011 Release Date: 31 May 2010 4406 Views