arbitrary code

  1. News

    Security Update for Microsoft Office Compatibility Pack Service Pack 3 (KB2863812)

    A security vulnerability exists in Microsoft Office Compatibility Pack Service Pack 3 that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. Link Removed
  2. News

    Security Update for Microsoft Excel 2010 (KB3054845) 64-Bit Edition

    A security vulnerability exists in Microsoft Excel 2010 64-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. Link Removed
  3. News

    Security Update for Microsoft Excel 2010 (KB3054845) 32-Bit Edition

    A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. Link Removed
  4. News

    Security Update for Microsoft Office 2010 (KB3054834) 32-Bit Edition

    A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. Link Removed
  5. News

    MS15-025 - Important: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege...

    Severity Rating: Important Revision Note: V1.0 (March 10, 2015): Bulletin published. Summary: This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a...
  6. News

    MS15-025 - Important: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege...

    Severity Rating: Important Revision Note: V1.0 (March 10, 2015): Bulletin published. Summary: This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a...
  7. News

    MS15-022 - Critical: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution...

    Severity Rating: Critical Revision Note: V1.0 (March 10, 2015): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An...
  8. News

    MS15-013 - Important: Vulnerability in Microsoft Office Could Allow Security Feature Bypass...

    Severity Rating: Important Revision Note: V1.0 (February 10, 2015): Bulletin published. Summary: This security update resolves one publicly disclosed vulnerability in Microsoft Office. The vulnerability could allow security feature bypass if a user opens a specially crafted Microsoft Office...
  9. News

    TA14-318A: Microsoft Secure Channel (Schannel) Vulnerability (CVE-2014-6321)

    Original release date: November 14, 2014 Systems Affected Microsoft Windows Vista, 7, 8, 8.1, RT, and RT 8.1 Microsoft Server 2003, Server 2008, Server 2008 R2, Server 2012, and Server 2012 R2 Microsoft Windows XP and 2000 may also be affected. Overview A critical vulnerability in...
  10. News

    TA14-318B: Microsoft Windows OLE Automation Array Remote Code Execution Vulnerability

    Original release date: November 14, 2014 Systems Affected Microsoft Windows Vista, 7, 8, 8.1, RT, and RT 8.1 Microsoft Server 2003, Server 2008, Server 2008 R2, Server 2012, and Server 2012 R2 Overview A vulnerability in Microsoft Windows Object Linking and Embedding (OLE) could allow...
  11. News

    MS14-064 - Critical: Vulnerabilities in Windows OLE Could Allow Remote Code Execution...

    Severity Rating: Critical Revision Note: V1.0 (November 11, 2014): Bulletin published. Summary: This security update resolves two privately reported vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE). The vulnerabilities could allow remote code execution if a user opens a...
  12. News

    MS14-063 - Important: Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of...

    Severity Rating: Important Revision Note: V1.0 (October 14, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. An elevation of privilege vulnerability exists in the way the Windows FASTFAT system driver interacts with FAT32...
  13. News

    TA14-268A: GNU Bourne Again Shell (Bash) ‘Shellshock’ Vulnerability (CVE-2014-6271,...

    Original release date: September 25, 2014 Systems Affected GNU Bash through 4.3. Linux, BSD, and UNIX distributions including but not limited to: CentOS 5 through 7 Debian Mac OS X Red Hat Enterprise Linux 4 through 7 Link Removed 10.04 LTS, 12.04 LTS, and 14.04 LTS Overview A critical...
  14. News

    Microsoft Security Advisory (2719662): Vulnerabilities in Gadgets Could Allow Remote Code...

    Revision Note: V1.1 (July 3, 2013): Clarified that disabling Windows Sidebar and Gadgets can help protect customers from potential attacks that leverage Gadgets to execute arbitrary code. This is an informational change only. Summary: Microsoft is announcing the availability of an automated...
  15. News

    MS13-058 - Important : Vulnerability in Windows Defender Could Allow Elevation of Privilege (2847927

    Severity Rating: Important Revision Note: V1.0 (July 9, 2013): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Windows Defender for Windows 7 and Windows Defender when installed on Windows Server 2008 R2. The vulnerability...
  16. News

    TA13-071A: Microsoft Updates for Multiple Vulnerabilities

    Original release date: March 12, 2013 Systems Affected Microsoft Windows Microsoft Internet Explorer Microsoft Office Microsoft Server Software Microsoft Silverlight   Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to...
  17. News

    TA12-346A: Microsoft Updates for Multiple Vulnerabilities

    Original release date: December 12, 2012 | Last revised: January 24, 2013 Systems Affected Microsoft Windows Microsoft Office Microsoft Server Software Internet Explorer Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released...
  18. News

    TA13-008A: Microsoft Updates for Multiple Vulnerabilities

    Original release date: January 08, 2013 | Last revised: February 06, 2013 Systems Affected Microsoft Windows Microsoft Office Microsoft Server Software Microsoft .NET Framework Microsoft Developer Tools Overview Select Microsoft software products contain multiple...
  19. News

    Microsoft Security Advisory (2719662): Vulnerabilities in Gadgets Could Allow Remote Code Execution

    Revision Note: V1.0 (July 10, 2012): Advisory published. Summary: Microsoft is announcing the availability of an automated Microsoft Fix it solution that disables the Windows Sidebar and Gadgets on supported editions of Windows Vista and Windows 7. Disabling the Windows Sidebar and...
  20. News

    Microsoft Security Advisory (2719662): Vulnerabilities in Gadgets Could Allow Remote Code Execution

    Revision Note: V1.0 (July 10, 2012): Advisory published. Summary: Microsoft is announcing the availability of an automated Microsoft Fix it solution that disables the Windows Sidebar and Gadgets on supported editions of Windows Vista and Windows 7. Disabling the Windows Sidebar and...
Back
Top