Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service Vulnerabilities

1. SMTP Server MX Record VulnerabilityA denial of service vulnerability exists in the way that the Microsoft Windows Simple Mail Transfer Protocol (SMTP) component handles specially crafted DNS Mail Exchanger (MX) resource records. An attempt to exploit the vulnerability would not require authentication, ...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4726 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Could Allow Elevation of Privilege Vulnerabilities

1. Windows Kernel Null Pointer VulnerabilityA denial of service vulnerability exists in the Windows kernel due to the insufficient validation of registry keys passed to a Windows kernel system call. An attacker could exploit the vulnerability by running a specially crafted application, causing the system to become...
Last Update Date: 28 Jan 2011 Release Date: 14 Apr 2010 4616 Views

RISK: Medium Risk

Medium Risk

Sun Java Deployment Toolkit Remote Argument Injection Vulnerability

A vulnerability has been identified in Sun Java JRE/JDK, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by an input validation error in the Java Deployment Toolkit that does not properly validate arguments supplied via "javaw....
Last Update Date: 28 Jan 2011 Release Date: 13 Apr 2010 4766 Views

RISK: Medium Risk

Medium Risk

VMware Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in various VMware products, which could be exploited by attackers to disclose sensitive information, cause a denial of service, or compromise an affected system. 1.Two errors in the VMware Tools package for Windows can be exploited to execute arbitrary...
Last Update Date: 28 Jan 2011 Release Date: 12 Apr 2010 4752 Views

RISK: Medium Risk

Medium Risk

ClamAV Scanning Bypass and Memory Corruption Vulnerability

A vulnerability has been identified in ClamAV, which can be exploited by malicious people to bypass the scanning functionality or potentially compromise a vulnerable system.1. Due to an error when processing archives can be exploited to bypass the anti-virus scanning functionality via specially crafted...
Last Update Date: 28 Jan 2011 Release Date: 8 Apr 2010 4960 Views

RISK: Medium Risk

Medium Risk

Foxit Reader Embedded Executable Code Injection Vulnerability

A vulnerability has been identified in Foxit Reader, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused due to Foxit Reader automatically running executable programs embedded within a PDF document without asking for a user's permission, which could...
Last Update Date: 28 Jan 2011 Release Date: 7 Apr 2010 4764 Views

RISK: Medium Risk

Medium Risk

Mozilla Firefox Node Scope Confusion Vulnerability

A vulnerability has been identified in Mozilla Firefox, which could be exploited by remote attackers to compromise a vulnerable system. This issue is caused by a use-after-free error when moving DOM nodes between documents, which could allow attackers to crash an affected browser...
Last Update Date: 28 Jan 2011 Release Date: 7 Apr 2010 4720 Views

RISK: Medium Risk

Medium Risk

Sun Java JDK and JRE Code Execution and Security Bypass Vulnerabilities

Multiple vulnerabilitieshave been identified in Sun Java JDK, JRE and SDK, which could be exploited by remote attackers to bypass security restrictions, gain knowledge of sensitive information, cause a denial of service or compromise a vulnerable system. These issues are caused by memory corruptions, ...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 4885 Views

RISK: Medium Risk

Medium Risk

Apple iTunes Code Execution and Privilege Escalation Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple iTunes, which could be exploited by remote attackers to cause a denial of service or compromise a vulnerable system, or by local attackers to obtain elevated privileges.1. Due to various errors exist in ColorSync and ImageIO when processing malformed...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 4925 Views

RISK: Medium Risk

Medium Risk

Apple QuickTime File Handling Multiple Code Execution Vulnerabilities

Multiple vulnerabilitieshave been identified in Apple QuickTime, which could be exploited by remote attackers to take complete control of an affected system. These issues are caused by memory corruptions, and integer and heap overflow errors when processing malformed PICT, QDM2, QDMC, H.263...
Last Update Date: 28 Jan 2011 Release Date: 1 Apr 2010 5021 Views