Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Library Remote Code Execution Vulnerability

A remote code execution vulnerability exists when Microsoft Windows fails to properly validate input before loading certain libraries. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; ...
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3108 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows PDF Library Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Windows if a user opens a specially crafted .pdf file. An attacker who successfully exploited the vulnerabilities could cause arbitrary code to execute in the context of the current user.
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3274 Views

RISK: High Risk

High Risk

Adobe Products Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Acrobat, Reader and Digital Editions. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3500 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Google Chrome. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.
Last Update Date: 10 Mar 2016 09:36 Release Date: 10 Mar 2016 3618 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Elevation of Privilege Vulnerabilities

Multiple Win32k elevation of privilege vulnerabilities exist when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete...
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3283 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows OLE Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Microsoft Windows OLE fails to properly validate user input. An attacker could use the vulnerabilities to execute malicious code.
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3223 Views

RISK: Medium Risk

Medium Risk

Samba Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Samba. A remote user can cause the target service to crash, obtain potentially sensitive information on the target system, and overwrite access control lists.
Last Update Date: 10 Mar 2016 09:26 Release Date: 10 Mar 2016 3447 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Media Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens specially crafted media content that is hosted on a website. To exploit the vulnerabilities, an attacker could host media content on a website...
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3164 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Graphic Fonts Remote Code Execution Vulnerabilities

OpenType Font Parsing VulnerabilityA denial of service vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. For all systems except Windows 10, an attacker who successfully exploited the vulnerability could cause a denial of service condition. For systems...
Last Update Date: 10 Mar 2016 Release Date: 9 Mar 2016 3221 Views

RISK: High Risk

High Risk

Mozilla Firefox Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Mozilla Firefox. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.
Last Update Date: 9 Mar 2016 17:35 Release Date: 9 Mar 2016 3599 Views