No Image

MS15-080 – Critical: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662) – Version: 2.2

2015-10-07 KENNETH 0

Severity Rating: CriticalRevision Note: V2.2 (October 7, 2015): Added a footnote to the Microsoft Communication Platforms and Software table and an Update FAQ to explain that customers running affected editions of Microsoft Lync 2013 (Skype for Business) must install prerequisite updates before installing the 3055014 security update. See the Update FAQ for more information.Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts. Source: ms-security

No Image

MS15-092 – Important: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3086251) – Version: 1.2

2015-09-25 KENNETH 0

Severity Rating: ImportantRevision Note: V1.2 (September 25, 2015): Added a footnote to the Affected Software table to inform customers that Windows Server Technical Preview 2 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.Summary: This security update resolves vulnerabilities in Microsoft .NET Framework. The vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. Source: ms-security

No Image

MS15-101 – Important: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662) – Version: 1.1

2015-09-25 KENNETH 0

Severity Rating: ImportantRevision Note: V1.1 (September 25, 2015): Removed Windows Server Technical Preview 3 from the Affected Software table footnote because it is not affected by the vulnerabilities described in this security bulletin. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.Summary: This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. Source: ms-security