Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft XML Editor XML External Entities Resolution Vulnerability

An information disclosure vulnerability exists in the way that Microsoft XML Editor handles specially crafted XML files.
Last Update Date: 15 Jun 2011 14:17 Release Date: 15 Jun 2011 5856 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows SMB Request Parsing Vulnerability

A denial of service vulnerability exists in the way that Microsoft Server Message Block (SMB) Protocol software handles specially crafted SMB requests. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability by sending a specially crafted network message...
Last Update Date: 15 Jun 2011 14:14 Release Date: 15 Jun 2011 5700 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Hyper-V VMBus Persistent DoS Vulnerability

A denial of service vulnerability exists in Hyper-V on Windows Server 2008 and Windows Server 2008 R2. The vulnerability is due to Hyper-V servers insufficiently validating specific sequences of machine instructions. An attacker who successfully exploited this vulnerability could cause the affected Hyper-...
Last Update Date: 15 Jun 2011 14:11 Release Date: 15 Jun 2011 5415 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Ancillary Function Driver Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists where the Ancillary Function Driver (afd.sys) improperly validates input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. A local attacker who successfully exploited this vulnerability could execute...
Last Update Date: 15 Jun 2011 14:08 Release Date: 15 Jun 2011 5498 Views

RISK: Medium Risk

Medium Risk

Microsoft Excel Multiple Vulnerabilities

Excel Insufficient Record Validation Vulnerability A remote code execution vulnerability exists in the way that Microsoft Excel handles specially crafted Excel files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change...
Last Update Date: 15 Jun 2011 14:06 Release Date: 15 Jun 2011 5372 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows MHTML Mime-Formatted Request Vulnerability

An information disclosure vulnerability exists in the way that MHTML interprets MIME-formatted requests for content that are embedded in an HTML document. Similar to server-side cross-site scripting (XSS) vulnerabilities, it is possible under certain conditions for this vulnerability to allow...
Last Update Date: 15 Jun 2011 14:02 Release Date: 15 Jun 2011 5604 Views

RISK: High Risk

High Risk

Microsoft Windows Vector Markup Language Memory Corruption Vulnerability

A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability...
Last Update Date: 15 Jun 2011 14:00 Release Date: 15 Jun 2011 5479 Views

RISK: High Risk

High Risk

Microsoft Internet Explorer Multiple Vulnerabilities

MIME Sniffing Information Disclosure Vulnerability An information disclosure vulnerability exists in Internet Explorer that could allow an attacker to force the browser to perform unexpected actions when a user downloads Web content, allowing an attacker to view content from a different domain or Internet Explorer zone other than...
Last Update Date: 15 Jun 2011 12:41 Release Date: 15 Jun 2011 5245 Views

RISK: High Risk

High Risk

Microsoft .NET Framework JIT Optimization Vulnerability

A remote code execution vulnerability exists in the way that Microsoft .NET Framework validates certain values within an object. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete...
Last Update Date: 15 Jun 2011 12:40 Release Date: 15 Jun 2011 5583 Views

RISK: High Risk

High Risk

Microsoft Windows SMB Response Parsing Vulnerability

An unauthenticated remote code execution vulnerability exists in the way that the Microsoft Server Message Block (SMB) client implementation handles specially crafted SMB responses. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability by sending a specially crafted...
Last Update Date: 15 Jun 2011 12:38 Release Date: 15 Jun 2011 5749 Views