Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities

DirectX Graphics Kernel Subsystem Double Fetch VulnerabilityAn elevation of privilege vulnerability exists when the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) improperly handles objects in memory.  Win32k Buffer Overflow VulnerabilityAn elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in...
Last Update Date: 15 May 2013 14:27 Release Date: 15 May 2013 3531 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Essentials Improper URI Handling Vulnerability

An information disclosure vulnerability exists when Windows Writer fails to properly handle a specially crafted URL. An attacker who successfully exploited the vulnerability could override Windows Writer proxy settings and overwrite files accessible to the user on the target system.
Last Update Date: 15 May 2013 14:27 Release Date: 15 May 2013 3378 Views

RISK: Medium Risk

Medium Risk

Microsoft Visio XML External Entities Resolution Vulnerability

An information disclosure vulnerability exists in the way that Microsoft Visio parses specially crafted XML files containing external entities.
Last Update Date: 15 May 2013 14:26 Release Date: 15 May 2013 3394 Views

RISK: Medium Risk

Medium Risk

Microsoft Word Shape Corruption Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Word parses content in Word files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or...
Last Update Date: 15 May 2013 14:26 Release Date: 15 May 2013 3472 Views

RISK: Medium Risk

Medium Risk

Microsoft Publisher Multiple Vulnerabilities

Multiple remote code execution vulnerabilities exists in the way that Microsoft Publisher parses Publisher files. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or...
Last Update Date: 15 May 2013 14:26 Release Date: 15 May 2013 3362 Views

RISK: Medium Risk

Medium Risk

Microsoft Lync Remote Code Execution Vulnerability

A remote code execution vulnerability exists when the Lync control attempts to access an object in memory that has been deleted. An attacker could exploit the vulnerability by convincing a target user to accept an invitation to launch specially crafted content within a Lync or Communicator session. An...
Last Update Date: 15 May 2013 14:25 Release Date: 15 May 2013 3323 Views

RISK: Medium Risk

Medium Risk

Microsoft .NET Framework Multiple Vulnerabilities

XML Digital Signature Spoofing Vulnerability A spoofing vulnerability exists when the Microsoft .NET Framework fails to properly validate the signature of a specially crafted XML file. An attacker who successfully exploited this vulnerability could modify the contents of an XML file without invalidating the signature associated with...
Last Update Date: 15 May 2013 14:25 Release Date: 15 May 2013 3326 Views

RISK: High Risk

High Risk

Microsoft Windows HTTP.sys Denial of Service Vulnerability

A denial of service vulnerability exists in Windows Server 2012 and Windows 8 when the HTTP protocol stack (HTTP.sys) improperly handles a malicious HTTP header. An attacker who successfully exploited this vulnerability could trigger an infinite loop in the HTTP protocol stack by sending a...
Last Update Date: 15 May 2013 14:24 Release Date: 15 May 2013 3380 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Use After Free Vulnerability

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the...
Last Update Date: 15 May 2013 14:24 Release Date: 15 May 2013 3389 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer JSON Array Information Disclosure Vulnerability

An information disclosure vulnerability exists in Internet Explorer that could allow an attacker to gain access and read the contents of JSON data files.
Last Update Date: 15 May 2013 14:24 Release Date: 15 May 2013 3481 Views