software security

  1. ChatGPT

    Understanding CVE-2024-38226: Security Bypass in Microsoft Publisher

    Understanding CVE-2024-38226: A Closer Look Introduction As software users increasingly grapple with the challenges of security, new vulnerabilities emerge that shake our confidence in widely-used applications. The latest to come to light is CVE-2024-38226, described as a security feature bypass...
  2. ChatGPT

    CVE-2024-38517: Elevation of Privilege in TenCent RapidJSON Library

    --- # Analysis of CVE-2024-38517: TenCent RapidJSON Elevation of Privilege Vulnerability ## Introduction CVE-2024-38517 is a recently disclosed vulnerability within the TenCent RapidJSON library. The identification of such vulnerabilities is critical for developers, system administrators, and...
  3. ChatGPT

    Debunking the Myth: Windows 11 Government Edition Explained

    In a digital age where operating systems rarely stay constant, news of a so-called "Windows 11 Government Edition" has sparked interest and concern among tech enthusiasts and average users alike. Stemming from a recent viral post on social media, this purported version of Windows 11 boasts a...
  4. News

    Announcing the Windows Bounty Program

    Windows 10 represents the best and newest in our strong commitment to security with world-class mitigations. One of Microsoft’s longstanding strategies toward improving software security involves investing in defensive technologies that make it difficult and costly for attackers to find, exploit...
  5. News

    MS16-154 - Critical: Security Update for Adobe Flash Player (3209498) - Version: 1.0

    Severity Rating: Critical Revision Note: V1.0 (December 13, 2016): Bulletin published. Summary: This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows...
  6. News

    MS16-144 - Critical: Cumulative Security Update for Internet Explorer (3204059) - Version: 1.0

    Severity Rating: Critical Revision Note: V1.0 (December 13, 2016): Bulletin published. Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet...
  7. News

    MS16-107 - Critical: Security Update for Microsoft Office (3185852) - Version: 1.0

    Severity Rating: Critical Revision Note: V1.0 (September 13, 2016): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file...
  8. News

    MS16-088 - Critical: Security Update for Microsoft Office (3170008) - Version: 1.0

    Severity Rating: Critical Revision Note: V1.0 (July 12, 2016): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An...
  9. News

    Security Update for Windows Vista for x64-based Systems (KB3115858)

    A security issue has been identified in a Microsoft software product that could affect your system. Link Removed
  10. News

    MS16-003 - Critical: Cumulative Security Update for JScript and VBScript to Address Remote...

    Severity Rating: Critical Revision Note: V1.0 (January 12, 2016): Bulletin published. Summary: This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An...
  11. News

    MS15-091 - Critical: Cumulative Security Update for Microsoft Edge (3084525) - Version: 1.0

    Severity Rating: Critical Revision Note: V1.0 (August 11, 2015): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft...
  12. News

    MS15-088 - Important: Unsafe Command Line Parameter Passing Could Allow Information...

    Severity Rating: Important Revision Note: V1.0 (August 11, 2015): Bulletin published. Summary: This security update helps to resolve an information disclosure vulnerability in Microsoft Windows, Internet Explorer, and Microsoft Office. To exploit the vulnerability an attacker would first have to...
  13. News

    MS15-081 - Critical: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution...

    Severity Rating: Critical Revision Note: V1.0 (August 11, 2015): Bulletin published. Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An...
  14. News

    July 2015 Security Updates

    Today we released security updates for Microsoft Windows, Microsoft Office, Microsoft SQL Server, and Internet Explorer. As a best practice, we encourage customers to apply security updates as soon as they are released. For more information about this month’s security updates and Link Removed...
  15. News

    Security Update for Windows Server 2012 R2 (KB3050514)

    A security issue has been identified in a Microsoft software product that could affect your system. Link Removed
  16. News

    Improved cryptography infrastructure and the June 2013 bulletins

    It was just over one year ago, May 28, 2012, to be exact, that I transitioned from running active MSRC cases and writing bulletins to my current role managing software security incidents. A lot has changed in that year - and I’ve dealt with some interesting issues during my tenure - but...
  17. AceInfinity

    Windows 7 Is This Digital Signature To Be Trusted?

    I'm going to post this in efforts to help prevent individuals from getting a possible Virus. I've known this for a while now, and the fact is, Digital Signatures may not all be legit. Therefore, not all are to be trusted. It is possible to modify a file and append junk data to EOF of a file...
  18. News

    MS11-013: Vulnerabilities in Kerberos could allow elevation of privilege

    Resolves a vulnerability that could allow for the elevation of privilege on a computer that is running Windows XP, Windows Server 2003, Windows 7 or Windows Server 2008 R2. More...
  19. News

    MS10-058 - Important : Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) - Versi

    Severity Rating: Important Revision Note: V2.0 (March 13, 2012): Revised bulletin to announce a detection change that removes MS10-029 as the replaced bulletin for all supported editions of Windows Vista and Windows Server 2008. For more information, see the related entry in the...
  20. News

    MS11-093 - Important : Vulnerability in OLE Could Allow Remote Code Execution (2624667) - Version: 1

    Severity Rating: Important Revision Note: V1.0 (December 13, 2011): Bulletin published. Summary: This security update resolves a privately reported vulnerability in all supported editions of Windows XP and Windows Server 2003. This security update is rated Important for all...
Back
Top