Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Apache Traffic Server Host Header Buffer Overflow Vulnerability

A vulnerability has been identified in Apache Traffic Server, which can be exploited by malicious people to compromise a vulnerable system.The vulnerability is caused due to an error when parsing the "Host" HTTP header and can be exploited to cause a heap-based buffer...
Last Update Date: 27 Mar 2012 10:26 Release Date: 27 Mar 2012 4479 Views

RISK: Medium Risk

Medium Risk

GnuTLS TLS Multiple Vulnerabilities

Multiple vulnerabilities have been identified in GnuTLS, which can be exploited by malicious people to potentially compromise an application using the library. A vulnerability in GnuTLS libtasn1 Tiny ASN.1 library is caused due to certain functions (e.g. "asn1_der_decoding()") not properly checking...
Last Update Date: 22 Mar 2012 10:36 Release Date: 22 Mar 2012 4282 Views

RISK: Medium Risk

Medium Risk

Novell ZENworks Configuration Management Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Novell ZENworks Configuration Management, which can be exploited to execute arbitrary code and view files on the target system. A remote user can supply a specially crafted request (PreBoot Service Opcode 0x21) to view arbitrary files on the target system...
Last Update Date: 22 Mar 2012 10:12 Release Date: 22 Mar 2012 4309 Views

RISK: High Risk

High Risk

Adobe Photoshop TIFF Image Parsing Buffer Overflow Vulnerability

A vulnerability has been identified in Adobe Photoshop, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to an error when parsing TIFF images and can be exploited to cause a heap-based buffer overflow via...
Last Update Date: 22 Mar 2012 09:46 Release Date: 22 Mar 2012 4551 Views

RISK: Medium Risk

Medium Risk

VLC Media Player MMS and Real RTSP Vulnerabilities

Multiple vulnerabilities have been reported in VLC Media Player, which can be exploited by malicious people to compromise a user's system. A boundary error within the "MMSOpen()" function (modules/access/mms/mmstu.c) in the MMS access plugin...
Last Update Date: 20 Mar 2012 10:09 Release Date: 20 Mar 2012 4576 Views

RISK: High Risk

High Risk

VMware Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in multiple VMware products, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, bypass certain security restrictions, manipulate...
Last Update Date: 19 Mar 2012 12:13 Release Date: 19 Mar 2012 4378 Views

RISK: High Risk

High Risk

Asterisk Denial of Service and Buffer Overflow Vulnerabilities

Multiple vulnerabilities have been identified in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. An error in the Milliwatt application within the "milliwatt_generate()" function (apps/app_milliwatt.c) ...
Last Update Date: 19 Mar 2012 12:12 Release Date: 19 Mar 2012 4274 Views

RISK: Medium Risk

Medium Risk

McAfee Email Gateway / Email and Web Security Appliance Multiple Vulnerabilities

Multiple vulnerabilities have been identified in McAfee Email Gateway / Email and Web Security Appliance. A remote user can conduct cross-site scripting attacks, obtain potentially sensitive information and view files on the target system.   The management console does not properly filter HTML code from user...
Last Update Date: 19 Mar 2012 Release Date: 16 Mar 2012 4775 Views

RISK: High Risk

High Risk

Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox, Thunderbird, and SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system. ...
Last Update Date: 15 Mar 2012 15:01 Release Date: 15 Mar 2012 4638 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows DirectWrite Application Denial of Service Vulnerability

A denial of service vulnerability exists in the way that DirectWrite renders a specially crafted sequence of Unicode characters. An attacker who successfully exploited this vulnerability could cause a target application to stop responding.
Last Update Date: 14 Mar 2012 12:19 Release Date: 14 Mar 2012 4237 Views