Skip to main content

Security Bulletin

Filter by:

RISK: Medium Risk

Medium Risk

Microsoft Windows Movie Maker Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that Windows Movie Maker handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4922 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Netlogon RPC Null dereference DOS Vulnerability

A remote authenticated denial of service vulnerability exists in implementations of the Netlogon RPC Service on affected versions of Windows Server. An attacker who successfully exploited this vulnerability could cause affected versions of the Windows Server to restart.
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 5051 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Internet Connection Signup Wizard Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that the Internet Connection Signup Wizard, a component of Microsoft Windows, handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4801 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel NDProxy Buffer Overflow Vulnerability

An elevation of privilege vulnerability exists in the Routing and Remote Access NDProxy component of the Windows kernel due to improper validation of input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. A local attacker who successfully...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4907 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerability

1. Win32k Buffer Overflow Vulnerability2. Win32k PFE Pointer Double Free Vulnerability3. Win32k Double Free Vulnerability4. Win32k Cursor Linking VulnerabilityAn elevation of privilege vulnerability exists due to the way that the Windows kernel-mode drivers free objects that are no longer in use. An attacker...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4891 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Consent UI Impersonation Vulnerability

An elevation of privilege vulnerability exists in the way that the Consent User Interface (UI) improperly processes special values read from the registry. The vulnerability could allow an attacker to run code with elevated privileges. An attacker who successfully exploited this vulnerability could execute arbitrary code...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4868 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Hyper-V VMBus Vulnerability

A vulnerability exists in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V that could allow denial of service if a specifically crafted packet is sent to the VMBus by an authenticated user in one of the guest virtual machines hosted by the Hyper-...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4866 Views

RISK: Medium Risk

Medium Risk

Microsoft Office SharePoint Malformed Request Code Execution Vulnerability

A remote code execution vulnerability exists in the way that the Document Conversions Launcher Service validates SOAP requests before processing on a SharePoint server. An attacker who successfully exploited this vulnerability could run arbitrary code on an affected SharePoint server under the security context of a guest account.
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4805 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows Address Book Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that Windows Address Book handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4811 Views

RISK: Medium Risk

Medium Risk

Microsoft Windows BranchCache Insecure Library Loading Vulnerability

A remote code execution vulnerability exists in the way that Microsoft Windows opens specific files on platforms that do not support the BranchCache functionality. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, ...
Last Update Date: 28 Jan 2011 Release Date: 15 Dec 2010 4934 Views