Skip to main content

Security Bulletin

Filter by:

RISK: High Risk

High Risk

Apple Safari Memory Corruption Vulnerability

A vulnerability has been identified in Apple Safari. Multiple memory corruption issues existed in WebKit. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution.
Last Update Date: 15 Aug 2014 Release Date: 14 Aug 2014 3659 Views

RISK: High Risk

High Risk

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities have been idenified in Google Chrome, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system. The application bundles a vulnerable version of Adobe Flash Player. A use-after...
Last Update Date: 15 Aug 2014 Release Date: 14 Aug 2014 3535 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Cumulative Security Update

Multiple Internet Explorer Elevation of Privilege VulnerabilitiesMultiple elevation of privilege vulnerabilities exist in Internet Explorer. An attacker who successfully exploited these vulnerabilities could elevate privileges in affected versions of Internet Explorer. These vulnerabilities by themselves do not allow arbitrary code to be run. However, these vulnerabilities...
Last Update Date: 13 Aug 2014 15:26 Release Date: 13 Aug 2014 3327 Views

RISK: Medium Risk

Medium Risk

Microsoft SharePoint Server Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists in SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could use a specially crafted app to run arbitrary code in the security context of the logged-on user.
Last Update Date: 13 Aug 2014 15:25 Release Date: 13 Aug 2014 3229 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Installer Service Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists when the Windows Installer service improperly handles the repair of a previously installed application. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data...
Last Update Date: 13 Aug 2014 15:25 Release Date: 13 Aug 2014 3190 Views

RISK: Medium Risk

Medium Risk

Microsoft OneNote Remote Code Execution Vulnerability

A remote code execution vulnerability exists in the way that Microsoft OneNote parses specially crafted files. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker...
Last Update Date: 13 Aug 2014 15:24 Release Date: 13 Aug 2014 3157 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows LRPC Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists in Microsoft Remote Procedure Call (LRPC). The problem is that an LRPC server may leak the message it receives from the client if the message is of a specific type and has a data view attached (which is not expected for...
Last Update Date: 13 Aug 2014 15:23 Release Date: 13 Aug 2014 3323 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Security Feature Bypass Vulnerability

A security feature bypass vulnerability exists in the Microsoft .NET Framework that could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow...
Last Update Date: 13 Aug 2014 15:14 Release Date: 13 Aug 2014 3263 Views

RISK: Medium Risk

Medium Risk

Microsoft SQL Server Elevation of Privilege Vulnerabilities

SQL Master Data Services XSS VulnerabilityAn XSS vulnerability exists in SQL Master Data Services (MDS) that could allow an attacker to inject a client-side script into the user's instance of Internet Explorer. The script could spoof content, disclose information, or take...
Last Update Date: 13 Aug 2014 15:13 Release Date: 13 Aug 2014 3356 Views

RISK: Extremely High Risk

Extremely High Risk

Adobe Acrobat & Reader for Windows Remote Code Execution Vulnerability

A vulnerability was identified in Adobe Acrobat and Reader. A remote user can cause arbitrary code to be executed on the target user's system. A remote user can create a specially crafted file that, when loaded by the target user, will bypass sandbox protections...
Last Update Date: 13 Aug 2014 14:41 Release Date: 13 Aug 2014 3629 Views