Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Oracle Products and Components Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Oracle product and components, which could be exploited by attackers to gain knowledge of sensitive information, cause a denial of service or compromise a vulnerable system.
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4738 Views

RISK: Medium Risk

Medium Risk

Microsoft SMB Client Could Allow Remote Code Execution Vulnerabilities

1. SMB Client Incomplete Response VulnerabilityA denial of service vulnerability exists in the way that the Microsoft Server Message Block (SMB) client implementation handles specially crafted SMB responses. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4662 Views

RISK: Medium Risk

Medium Risk

Microsoft VBScript Scripting Engine Could Allow Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that VBScript interacts with Windows Help files when using Internet Explorer. If a malicious Web site displayed a specially crafted dialog box and a user pressed the F1 key, the Windows Help System would be started with a Windows...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4608 Views

RISK: Medium Risk

Medium Risk

Microsoft Visio Could Allow Remote Code Execution Vulnerabilities

1. Visio Attribute Validation Memory Corruption VulnerabilityA remote code execution vulnerability exists in the way that Microsoft Office Visio validates attributes when handling specially crafted Visio files.An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4539 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Could Allow Remote Code Execution Vulnerabilities

1. WinVerifyTrust Signature Validation VulnerabilityA remote code execution vulnerability exists in the Windows Authenticode Signature Verification function used for portable executable (PE) and cabinet file formats. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to manipulate unverified portions of the...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4571 Views

RISK: Medium Risk

Medium Risk

Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft MPEG Layer-3 codecs handle AVI media files. This vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream. If a user is...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4512 Views

RISK: Medium Risk

Medium Risk

Microsoft Office Publisher Could Allow Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Office Publisher opens Publisher files. An attacker could exploit the vulnerability by creating a specially crafted Publisher file that could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4528 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Media Services Could Allow Remote Code Execution Vulnerability

A remote code execution vulnerability exists in Microsoft Windows 2000 Server Service Pack 4 running the optional Windows Media Services component due to the way the Windows Media Unicast Service handles specially crafted transport information packets. On Microsoft Windows 2000 Server Service Pack 4, Windows Media Services is...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4532 Views

RISK: Medium Risk

Medium Risk

Microsoft Media Player Could Allow Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the Windows Media Player ActiveX control. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs or view, change, or delete data with full user rights.
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4487 Views

RISK: Medium Risk

Medium Risk

Adobe Acrobat and Reader Multiple Code Execution Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which could be exploited by attackers to bypass security restrictions, gain knowledge of sensitive information, cause a denial of service or compromise a vulnerable system. These issues are caused by buffer overflows, memory corruptions, ...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4703 Views