Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Microsoft Office Remote Code Execution Vulnerabilities

Microsoft Office Component Use After Free VulnerabilityA remote code execution vulnerability exists in Microsoft Office software that is caused when the Office software improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 2989 Views

RISK: High Risk

High Risk

Microsoft Windows Adobe Font Driver Remote Code Execution Vulnerabilities

Adobe Font Driver Denial of Service VulnerabilityA denial of service vulnerability exists in how the Adobe Font Driver manages memory when parsing fonts. A user who visited a specially crafted website or opened a specially crafted file could be affected by this vulnerability. The update addresses this vulnerability...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3109 Views

RISK: High Risk

High Risk

Microsoft Windows Remote Code Execution Vulnerabilities

WTS Remote Code Execution VulnerabilityA remote code execution vulnerability exists when Windows Text Services improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the logged-on user. DLL Planting Remote Code Execution VulnerabilityA remote code execution...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3139 Views

RISK: High Risk

High Risk

Microsoft Windows VBScript Scripting Engine Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3168 Views

RISK: High Risk

High Risk

Cumulative Security Update for Internet Explorer

Multiple Memory Corruption Vulnerabilities in Internet Explorer Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the...
Last Update Date: 12 Mar 2015 Release Date: 11 Mar 2015 3102 Views

RISK: High Risk

High Risk

Apple OS X Xcode Multiple Vulnerabilities

Multiple vulnerabilities have been identified in Apple OS X Xcode, which can be exploited to cause denial of service and security restriction bypass
Last Update Date: 11 Mar 2015 10:36 Release Date: 11 Mar 2015 3036 Views

RISK: High Risk

High Risk

Apple iOS and Apple TV Multiple Vulnerabilities

Multiple Vulnerabilities have been identified in Apple iOS and Apple TV, which can be exploited to cause remote code execution, sensitive information disclosure and denial of service.
Last Update Date: 11 Mar 2015 10:34 Release Date: 11 Mar 2015 3120 Views

RISK: Medium Risk

Medium Risk

IBM Lotus Notes and Domino Multiple Vulnerabilities

Multiple vulnerabilities have been identified in IBM Lotus Notes and Domino, which can be exploited to cause sensitive information disclosure, security restriction bypass, denial of service, tampering and elevation of privilege.
Last Update Date: 11 Mar 2015 10:32 Release Date: 11 Mar 2015 3173 Views

RISK: High Risk

High Risk

SSL/TLS Export Cipher "Factoring RSA Export Keys" (FREAK) Vulnerability

A vulnerability has been identified in SSL/TLS. The vulnerability allows attackers to intercept HTTPS connections between vulnerable clients and servers and force them to use ‘export-grade’ cryptography, which can then be decrypted or altered, i.e. conduct a key...
Last Update Date: 9 Mar 2015 Release Date: 5 Mar 2015 5774 Views

RISK: Extremely High Risk

Extremely High Risk

Seagate NAS Remote Code Execution Vulnerability

A vulnerability was identified in Seagate Business Storage 2-Bay NAS. Products in this line were found to be vulnerable to a number of issues that allow for remote code execution under the context of the root user. These vulnerabilities are exploitable without requiring any form...
Last Update Date: 3 Mar 2015 09:56 Release Date: 3 Mar 2015 3741 Views