Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Microsoft Windows Remote Desktop Protocol Denial of Service Vulnerability

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker creates multiple RDP sessions that fail to properly free objects in memory. Note that the denial of service would not allow an attacker to execute code or to elevate their user rights. ...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3193 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Photo Decoder Component Information Disclosure Vulnerability

An information disclosure vulnerability exists when Windows fails to properly handle uninitialized memory when parsing certain, specially crafted JPEG XR (.JXR) image format files. The vulnerability could allow information disclosure if an attacker runs a specially crafted application on an affected system.
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3104 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Task Scheduler Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists when Windows Task Scheduler fails to properly validate and enforce impersonation levels. The vulnerability could allow a user with limited privileges on an affected system to leverage Task Scheduler to execute files that they do not have permissions to run.
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3149 Views

RISK: Medium Risk

Medium Risk

Microsoft NETLOGON Spoofing Vulnerability

A spoofing vulnerability exists in NETLOGON that is caused when the Netlogon service improperly establishes a secure communications channel belonging to a different machine with a spoofed computer name. To successfully exploit this vulnerability, an attacker would first have to be logged on to...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3101 Views

RISK: Medium Risk

Medium Risk

Microsoft Exchange Server Elevation of Privilege Vulnerabilities

Multiple OWA XSS VulnerabilitiesElevation of privilege vulnerabilities exist when Microsoft Exchange Server does not properly sanitize page content in Outlook Web App. An attacker could exploit these vulnerabilities by modifying certain properties within Outlook Web App and then convincing users to browse to the targeted Outlook Web App site...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3178 Views

RISK: High Risk

High Risk

Apple OS X Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple OS X, which can be exploited to cause remote code execution, elevation of privilege and sensitive information disclosure.
Last Update Date: 12 Mar 2015 09:34 Release Date: 12 Mar 2015 3095 Views

RISK: High Risk

High Risk

Cisco Products Multiple vulnerabilities

Multiple vulnerabilities have been identified in Cisco products, which can be exploited to allow an unauthenticated, remote attacker to create a denial of service (DoS) condition, or perform a man-in-the-middle attack.
Last Update Date: 12 Mar 2015 09:32 Release Date: 12 Mar 2015 3214 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel Elevation of Privilege Vulnerabilities

Registry Virtualization Elevation of Privilege VulnerabilityAn elevation of privilege vulnerability exists in the way that Windows Registry Virtualization improperly allows a user to modify the virtual store of another user. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the account of...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3101 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows PNG Processing Information Disclosure Vulnerability

An information disclosure vulnerability exists when Windows fails to properly handle uninitialized memory when parsing certain, specially crafted PNG image format files. The vulnerability could allow information disclosure if an attacker convinces a user to visit a website that contains specially crafted PNG images.
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3108 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Driver Elevation of Privilege Vulnerabilities

Microsoft Windows Kernel Memory Disclosure VulnerabilityAn information disclosure vulnerability exists in the Windows kernel-mode driver that could allow the disclosure of kernel memory contents to an attacker. This vulnerability is caused when the Windows kernel-mode driver fails to initialize function buffers in a manner that...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3238 Views