Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Cisco IOS Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Cisco IOS software, which could be exploited by attackers to cause denial of service or execute arbitrary code.1. Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability2. Cisco IOS Software Crafted TCP Packet Denial of Service Vulnerability3. Cisco IOS...
Last Update Date: 28 Jan 2011 Release Date: 25 Mar 2010 4669 Views

RISK: Medium Risk

Medium Risk

Mozilla Firefox WOFF Font Processing Integer Overflow Vulnerability

A vulnerability has been identified in Mozilla Firefox, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a integer overflow error in a font decompression routine within the WOFF decoder, which could be exploited by attackers to crash an...
Last Update Date: 28 Jan 2011 Release Date: 24 Mar 2010 4398 Views

RISK: Medium Risk

Medium Risk

CA ARCserve Backup JRE Multiple Vulnerabilities

Multiple vulnerabilities have been identified in CA ARCserve Backup, which could be exploited by attackers to bypass security restrictions, disclose sensitive information, cause a denial of service, or compromise an affected system. These issues are caused by errors in the JRE version shipped with the...
Last Update Date: 28 Jan 2011 Release Date: 22 Mar 2010 4426 Views

RISK: Medium Risk

Medium Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome, which could be exploited by remote attackers to bypass restrictions, disclose sensitive information or compromise a vulnerable system.1. A race conditions and pointer errors in the sandbox.2. An errors related to persisted metadata such...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4434 Views

RISK: Medium Risk

Medium Risk

Mozilla SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla SeaMonkey, which could be exploited by attackers to manipulate or disclose certain data, bypass security restrictions or compromise a vulnerable system.1. An error when handling scriptable plugin content (e.g. Flash objects) embedded in...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4569 Views

RISK: Medium Risk

Medium Risk

Drupal Email Input Filter Module Code Execution Vulnerability

A vulnerability has been reported in the Email Input Filter module for Drupal, which could be exploited by remote attackers to compromise a vulnerable system.Input passed to the Email Input Filter module is not properly sanitised before being used to create content. This can be exploited...
Last Update Date: 28 Jan 2011 Release Date: 19 Mar 2010 4391 Views

RISK: Medium Risk

Medium Risk

Apple Safari Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by attackers to disclose sensitive information, bypass security restrictions or compromise an affected system.1. An integer overflow error exists in ColorSync when processing certain images with an embedded color profile, which could...
Last Update Date: 28 Jan 2011 Release Date: 15 Mar 2010 4315 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Explorer Use-after-free Code Execution Vulnerability

A vulnerability has been identified in Microsoft Internet Explorer, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a user-after-free error in the Internet Explorer Peer Objects module "iepeers.dll" when processing certain...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4394 Views

RISK: Medium Risk

Medium Risk

Microsoft Movie Maker and Producer Buffer Overflow Vulnerability

A remote code execution vulnerability exists in the way that Windows Movie Maker and Microsoft Producer 2003 handle specially crafted project files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, ...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4222 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Excel Multiple Vulnerabilities

1. Microsoft Office Excel Record Memory Corruption VulnerabilityA remote code execution vulnerability exists in the way that Microsoft Office Excel handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; ...
Last Update Date: 28 Jan 2011 Release Date: 10 Mar 2010 4177 Views