Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Apple Product Multiple Vulnerabilities

Multiple vulnerabilities were identified in Apple OS X, which may be exploited to execute arbitrary code, cause denial of service and access confidential data.Multiple vulnerabilities were identified in Apple iOS. A local user may be able to execute arbitrary code, cause denial of service...
Last Update Date: 18 Nov 2014 15:22 Release Date: 18 Nov 2014 3464 Views

RISK: High Risk

High Risk

Microsoft Kernel-Mode Driver Denial of Service Vulnerability

A denial of service vulnerability exists in the Windows kernel-mode driver that is caused by the improper handling of TrueType font objects in memory. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3295 Views

RISK: Medium Risk

Medium Risk

Microsoft IME (Japanese) Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in Microsoft IME for Japanese that is caused when a vulnerable sandboxed application uses Microsoft IME (Japanese). Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft was aware of limited attacks that...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3153 Views

RISK: Medium Risk

Medium Risk

Microsoft Active Directory Federation Services Information Disclosure Vulnerability

An information disclosure vulnerability exists when Active Directory Federation Services (AD FS) fails to properly log off a user. The vulnerability could allow unintentional information disclosure. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3153 Views

RISK: Medium Risk

Medium Risk

Microsoft Internet Information Services (IIS) Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists in Microsoft Information Services (IIS) that is caused when incoming web requests are not properly compared against the "IP and domain restriction" filtering list. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3575 Views

RISK: Medium Risk

Medium Risk

Microsoft Remote Desktop Protocol Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists in Remote Desktop Protocol (RDP) when RDP does not properly log failed logon attempts. The vulnerability could allow an attacker to bypass the audit logon security feature. The security feature bypass by itself does not allow arbitrary code execution. ...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3346 Views

RISK: Medium Risk

Medium Risk

Microsoft SharePoint Foundation Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists when SharePoint Server does not properly sanitize page content in SharePoint lists. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the logged-on user. Microsoft received information about this vulnerability through coordinated...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3110 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the way that .NET Framework handles TypeFilterLevel checks for some malformed objects. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3025 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows TCP/IP Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the Windows TCP/IP stack (tcpip.sys, tcpip6.sys) that is caused when the Windows TCP/IP stack fails to properly handle objects in memory during IOCTL processing. This vulnerability has been publicly disclosed. ...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3115 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Audio Service Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in the Windows audio service component. The vulnerability is caused when the Microsoft Windows Audio service improperly validates permissions under specific conditions, potentially allowing script to be run with elevated privileges. Microsoft received information about this vulnerability through coordinated vulnerability disclosure...
Last Update Date: 18 Nov 2014 Release Date: 12 Nov 2014 3087 Views