Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Media Center Multiple Vulnerabilities

Media Center Library Parsing RCE Vulnerability A vulnerability exists in Windows Media Center that could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could take control...
Last Update Date: 9 Dec 2015 14:00 Release Date: 9 Dec 2015 3172 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows PGM Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the Windows Pragmatic General Multicast (PGM) protocol that is caused when an attacker-induced race condition results in references to memory contents that have already been freed. An attacker who successfully exploited this vulnerability could execute code with elevated...
Last Update Date: 9 Dec 2015 14:00 Release Date: 9 Dec 2015 3112 Views

RISK: High Risk

High Risk

Microsoft Windows Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when Windows improperly validates input before loading libraries. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts...
Last Update Date: 9 Dec 2015 14:00 Release Date: 9 Dec 2015 3181 Views

RISK: High Risk

High Risk

Microsoft Office Remote Code Execution Vulnerabilities

Multiple Microsoft Office Memory Corruption Vulnerabilities Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the...
Last Update Date: 9 Dec 2015 13:55 Release Date: 9 Dec 2015 3182 Views

RISK: Medium Risk

Medium Risk

Microsoft Uniscribe Remote Code Execution Vulnerability

A remote code execution vulnerability exists when Windows Uniscribe improperly parses specially crafted fonts. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.
Last Update Date: 9 Dec 2015 13:55 Release Date: 9 Dec 2015 3251 Views

RISK: Medium Risk

Medium Risk

Microsoft Silverlight Multiple Vulnerabilities

Microsoft Silverlight RCE Vulnerability A remote code execution vulnerability exists when Microsoft Silverlight incorrectly handles certain open and close requests that can result in read- and write-access violations. Multiple Microsoft Silverlight Information Disclosure Vulnerabilities Multiple information disclosure vulnerabilities exist when Silverlight fails to properly...
Last Update Date: 9 Dec 2015 13:55 Release Date: 9 Dec 2015 3316 Views

RISK: Medium Risk

Medium Risk

Microsoft Graphics Component Remote Code Execution Vulnerabilities

Multiple remote code execution vulnerabilities exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited these vulnerabilities could install programs; view, change, or delete data; or create new accounts with full user rights.
Last Update Date: 9 Dec 2015 13:55 Release Date: 9 Dec 2015 3176 Views

RISK: High Risk

High Risk

Microsoft Windows DNS Remote Code Execution Vulnerability

A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly parse requests. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. Windows servers that are configured as DNS...
Last Update Date: 9 Dec 2015 13:54 Release Date: 9 Dec 2015 3217 Views

RISK: Medium Risk

Medium Risk

Microsoft JScript and VBScript Cumulative Security Update

Scripting Engine Information Disclosure Vulnerability An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data. Scripting Engine Memory Corruption Vulnerability A remote code execution vulnerability...
Last Update Date: 9 Dec 2015 13:54 Release Date: 9 Dec 2015 3213 Views

RISK: High Risk

High Risk

Microsoft Edge Cumulative Security Update

Multiple Microsoft Edge Memory Corruption VulnerabilitiesMultiple remote code execution vulnerabilities exist when Microsoft Edge improperly accesses objects in memory. The vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Microsoft Browser Elevation of Privilege VulnerabilityAn...
Last Update Date: 9 Dec 2015 13:54 Release Date: 9 Dec 2015 3201 Views