Original release date: May 14, 2013
Systems Affected
Microsoft Windows
Internet Explorer
Microsoft .NET Framework
Microsoft Lync
Microsoft Office
Microsoft Windows Essentials
Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates...
.net framework
automatic updates
code execution
denial of service
essentials
internet explorer
lync
may 2013
microsoft
office
patchmanagement
remote access
security
security bulletin
system administration
system security
updates
us-cert
vulnerabilities
windows
For the last 3-months my windows 7-64 updates are not right. Windows keeps updating the same updates everyday.
RE: KB2742595, KB2737019, KB2789642, KB2729449, KB2604121, KB2736428 and KB2754670.
All of these, except the last one relate to .NETFRAME4, and the last one relates to Microsoft...
Revision Note: Advance Notification published.
Summary: This is an advance notification of security bulletins that Microsoft is intending to release on May 14, 2013.
More...
Original release date: April 10, 2013
Systems Affected
Microsoft Windows
Microsoft Remote Desktop Client
Microsoft Antimalware Client
Microsoft Sharepoint
Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these...
Severity Rating: Important
Revision Note: V1.0 (April 9, 2013): Bulletin published.
Summary: This security update resolves a privately reported vulnerability in Active Directory. The vulnerability could allow denial of service if an attacker sends a specially crafted query...
Original release date: November 13, 2012 | Last revised: January 24, 2013
Systems Affected
Microsoft Windows
Microsoft Office
Microsoft .NET Framework
Internet Explorer
Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released...
admin recommendations
automatic updates
cybersecurity
denial of service
impact assessment
internet explorer
microsoft
net framework
office
patchmanagement
remote access
security
security advisory
software risks
system administration
tech bulletin
updates
user guidance
vulnerabilities
windows
Original release date: January 08, 2013 | Last revised: February 06, 2013
Systems Affected
Microsoft Windows
Microsoft Office
Microsoft Server Software
Microsoft .NET Framework
Microsoft Developer Tools
Overview Select Microsoft software products contain multiple...
2013
arbitrary code
automatic updates
denial of service
developer tools
malware protection
microsoft
net framework
office
patchmanagement
remote attack
security
security bulletin
server
system security
testing
updates
user security
vulnerabilities
windows
Original release date: January 15, 2013 | Last revised: February 06, 2013
Systems Affected
Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Overview Microsoft has released Security Bulletin MS13-008 to address the CButton...
bulletin
cbutton
cve-2012-4792
cybersecurity
denial of service
exploitation
internet explorer
microsoft
patchpatchmanagement
remote access
revision history
security
software
systems affected
unauthorized access
update
us-cert
use-after-free
vulnerability
Happy holidays! I hope everyone is enjoying the festive season. I like to get my holiday shopping done early, and this year was no exception. In the middle of my holiday shopping last week, as I passed my cash from one store to the next, I was reminded of “Pass-the-Hash.” (My mind...
adobe flash
bulletin release
critical updates
cybersecurity
december 2012
deployment guidance
exploitability index
holiday season
internet explorer
microsoft
microsoft word
pass-the-hash
patchmanagement
remote code execution
rtf file
security update
technical advisory
trustworthy computing
vulnerabilities
webcast
Severity Rating: Important
Revision Note: V1.0 (December 11, 2012): Bulletin published.
Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to...
attack prevention
cybersecurity
directplay
microsoft windows
office document
patchmanagement
remote code execution
security update
user rights
vulnerability
Today, we’re providing advance notification for six bulletins to help protect customers against 19 CVEs. The four Critical-rated updates will address 13 vulnerabilities in Microsoft Windows, Internet Explorer and the .NET Framework. One bulletin rated Important will address four...
advance notification
bulletin
critical
cve
deployment
important
internet explorer
microsoft
microsoft trustworthy computing
moderate
msrc
net framework
november
office
patchmanagement
security
testing
update
vulnerabilities
windows
Severity Rating: Important
Revision Note: V1.0 (October 9, 2012): Bulletin published.
Summary: This security update resolves publicly disclosed vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint. The vulnerabilities could allow remote code execution in the...
Revision Note: Advance Notification published.
Summary: This is an advance notification of security bulletins that Microsoft is intending to release on October 9, 2012.
More...
Revision Note: V1.0 (September 17, 2012): Advisory published.
Summary: Microsoft is aware of vulnerabilities in Adobe Flash Player in Internet Explorer 10 on all supported editions of Windows 8 and Windows Server 2012. Microsoft provides updates that address the vulnerabilities in...
Revision Note: V1.1 (July 10, 2012): Removed CVE-2012-1860 from the Exploitability Index because the vulnerability has a Moderate severity rating. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included in the Exploitability Index...
Describes a security update for Internet Information Services CGI in Windows 7 and Windows Server 2008 R2 that is released on September 14, 2010.
More...
Hello --
As per our usual cadence, today we’re releasing our advance notification for this month’s security bulletin release, which is scheduled for Tuesday, July 10. The July release includes nine bulletins addressing 16 vulnerabilities in Microsoft Windows, Microsoft Office...
advance notification
bulletin
customer guidance
deployment
impact analysis
internet explorer
july 2012
microsoft
office
patchmanagement
public webcast
release information
risk analysis
security
testing
updates
visual basic
vulnerabilities
webcast
windows
Resolves vulnerabilities in Microsoft Windows that could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that exploits the vulnerability. An attacker must have valid logon credentials...
More...