Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft XML Core Services Information Disclosure Vulnerabilities

Multiple MSXML Information Disclosure VulnerabilitiesInformation disclosure vulnerabilities exist when Microsoft XML Core Services (MSXML) explicitly allows the use of Secure Sockets Layer (SSL) 2.. An attacker who successfully exploited these vulnerabilities could decrypt portions of encrypted network information traffic. MSXML Information Disclosure VulnerabilityAn...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3220 Views

RISK: High Risk

High Risk

Microsoft Server Message Block Remote Code Execution Vulnerability

An authenticated remote code execution vulnerability exists in Windows that is caused when Server Message Block (SMB) improperly handles certain logging activities, resulting in memory corruption. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3172 Views

RISK: High Risk

High Risk

Microsoft RDP Remote Code Execution Vulnerabilities

Remote Desktop Session Host Spoofing Vulnerability A spoofing vulnerability exists when the Remote Desktop Session Host (RDSH) improperly validates certificates during authentication. An attacker who successfully exploited this vulnerability could impersonate the client session. Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability A...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3178 Views

RISK: High Risk

High Risk

Microsoft Office Remote Code Execution Vulnerabilities

Multiple Microsoft Office Memory Corruption VulnerabilitiesRemote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3275 Views

RISK: High Risk

High Risk

Microsoft Graphics Component Remote Code Execution Vulnerabilities

Multiple OpenType Font Parsing VulnerabilitiesRemote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. An attacker who successfully exploited these vulnerabilities could take complete control of the affected system. An attacker could then install programs; view...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3449 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Cumulative Security Update

Multiple Memory Corruption VulnerabilitiesRemote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Multiple ASLR Bypass VulnerabilitiesSecurity feature bypass vulnerabilities exist when...
Last Update Date: 14 Aug 2015 Release Date: 12 Aug 2015 3099 Views

RISK: Medium Risk

Medium Risk

Android AOSP SMS Messaging App Multiple Vulnerabilities

Two vulnerabilities were identified in Google Android, which affect the non-customized version (i.e. original) of the messaging app. One could cause the app to crash while the other could allow an attacker to tamper with the received status and date of...
Last Update Date: 13 Aug 2015 10:40 Release Date: 13 Aug 2015 3409 Views

RISK: Medium Risk

Medium Risk

GnuTLS DistinguishedName Decoding Vulnerability

A vulnerability has been identified in GnuTLS. A remote user can cause the target service to crash.   A remote user can create a certificate with a specially crafted DistinguishedName (DN) entry that, when decoded by the target application, will trigger a double free memory...
Last Update Date: 12 Aug 2015 12:02 Release Date: 12 Aug 2015 3353 Views

RISK: High Risk

High Risk

Mozilla Firefox Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Firefox, Firefox ESR, and Firefox OS. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.
Last Update Date: 12 Aug 2015 11:38 Release Date: 12 Aug 2015 3129 Views

RISK: High Risk

High Risk

Adobe Flash Player Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Adobe Flash Player, which can be exploited by remote attacker to execute arbitrary code on target system.
Last Update Date: 12 Aug 2015 11:38 Release Date: 12 Aug 2015 3319 Views