microsoft windows

  1. News

    MS15-078 - Critical: Vulnerability in Microsoft Font Driver Could Allow Remote Code...

    Severity Rating: Critical Revision Note: V1.0 (July 20, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that...
  2. News

    MS15-074 - Important: Vulnerability in Windows Installer Service Could Allow Elevation of...

    Severity Rating: Important Revision Note: V1.0 (July 14, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Installer service improperly runs custom action scripts. An...
  3. News

    TA15-195A: Adobe Flash and Microsoft Windows Vulnerabilities

    Original release date: July 14, 2015 | Last revised: July 15, 2015 Systems Affected Microsoft Windows systems with Adobe Flash Player installed. Overview Used in conjunction, recently disclosed vulnerabilities in Adobe Flash and Microsoft Windows may allow a remote attacker to execute...
  4. News

    MS15-075 - Important: Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633) -...

    Severity Rating: Important Revision Note: V1.0 (July 14, 2015): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if used in conjunction with another vulnerability that allows arbitrary code to...
  5. News

    MS15-071 - Important: Vulnerability in Netlogon Could Allow Elevation of Privilege...

    Severity Rating: Important Revision Note: V1.0 (July 14, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker who is logged on to a domain-joined system runs a specially crafted...
  6. News

    July 2015 Security Updates

    Today we released security updates for Microsoft Windows, Microsoft Office, Microsoft SQL Server, and Internet Explorer. As a best practice, we encourage customers to apply security updates as soon as they are released. For more information about this month’s security updates and Link Removed...
  7. News

    MS15-034 - Critical: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)...

    Severity Rating: Critical Revision Note: V1.0 (April 14, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows...
  8. News

    MS15-034 - Critical: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)...

    Severity Rating: Critical Revision Note: V1.0 (April 14, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows...
  9. News

    March 2015 Updates

    Today, as part of Update Tuesday, we released 14 security bulletins to address vulnerabilities in Microsoft Windows, Microsoft Office, Microsoft Exchange, and Internet Explorer. We encourage customers to apply all of these updates. For more information about this month’s security updates...
  10. News

    MS15-027 - Important: Vulnerability in NETLOGON Could Allow Spoofing (3002657) - Version: 1.0

    Severity Rating: Important Revision Note: V1.0 (March 10, 2015): Bulletin published. Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow spoofing if an attacker who is logged on to a domain-joined system runs a specially crafted application...
  11. News

    MS15-015 - Important: Vulnerability in Microsoft Windows Could Allow Elevation of Privilege...

    Severity Rating: Important Revision Note: V1.0 (February 10, 2015): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an authenticated attacker acquires administrator...
  12. News

    February 2015 Updates

    Today, as part of Update Tuesday, we released nine security bulletins – three rated Critical and six rated Important in severity, to address 56 unique Common Vulnerabilities and Exposures (CVEs) in Microsoft Windows, Microsoft Office, Internet Explorer, and Microsoft Server software. We...
  13. News

    MS14-084 - Critical: Vulnerability in VBScript Scripting Engine Could Allow Remote Code...

    Severity Rating: Critical Revision Note: V1.0 (December 9, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially...
  14. News

    MS14-067 - Critical: Vulnerability in XML Core Services Could Allow Remote Code Execution...

    Severity Rating: Critical Revision Note: V1.0 (November 11, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a logged-on user visits a specially crafted website that...
  15. News

    2982792 - Improperly Issued Digital Certificates Could Allow Spoofing - Version: 1.0

    Revision Note: V1.0 (July 10, 2014): Advisory published. Summary: Microsoft is aware of improperly issued SSL certificates that could be used in attempts to spoof content, perform phishing attacks, or perform man-in-the-middle attacks. The SSL certificates were improperly issued by the National...
  16. News

    Vulnerability in TCP Protocol Could Allow Denial of Service - Version: 1.0

    Severity Rating: Important Revision Note: V1.0 (June 10, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a sequence of specially crafted packets to the...
  17. News

    Vulnerability in TCP Protocol Could Allow Denial of Service - Version: 1.0

    Severity Rating: Important Revision Note: V1.0 (June 10, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a sequence of specially crafted packets to the...
  18. News

    Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege - Version: 1.0

    Severity Rating: Important Revision Note: V1.0 (May 13, 2014): Bulletin published. Summary: This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an authenticated attacker uses certain Active Directory Group...
  19. News

    MS13-070 - Critical : Vulnerability in OLE Could Allow Remote Code Execution (2876217) -...

    Severity Rating: Critical Revision Note: V1.0 (September 10, 2013): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a file that contains a specially crafted OLE...
  20. News

    MS13-060 - Critical : Vulnerability in Unicode Scripts Processor Could Allow Remote Code...

    Severity Rating: Critical Revision Note: V1.0 (August 13, 2013): Bulletin published. Summary: This security update resolves a privately reported vulnerability in the Unicode Scripts Processor included in Microsoft Windows. The vulnerability could allow remote code execution if a user viewed a...
Back
Top