Office of Information Security

Right Column

Welcome to the California Office of Information Security

The California Office of Information Security is the primary state government authority in ensuring the confidentiality, integrity, and availability of state systems and applications, and ensuring the protection of state information.  Our office represents the State to the federal, state, and local government entities, higher education, private industry, and others on security-related matters.  We are committed to securing the State's information assets to build and maintain the trust of Californians.

Statewide Highlights

 
 

HOT TOPICS

 
 

Alerts

US-CERT National Cyber Alert System

The National Cyber Alert System provides timely information about current and emerging threats and vulnerabilities as well as advice about protecting your computer and networks.

Multi-State Information Sharing and Analysis Center (MS-ISAC)

Official Site for the Multi-State Sharing and Analysis Center (MS-ISAC).

  • Vulnerability in Multiple Adobe Products Could Allow Remote Code ExecutionTue, 16 Nov 2010 05:00:00 GMT
    A vulnerability has been discovered in Adobe Flash Player, Reader, and Acrobat that could allow remote code execution. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is used to view animations and movies using a web browser. This vulnerability can be exploited by opening a malicious Adobe Flash, Reader, or Acrobat file.  This file could be sent via email, hosted on a web site, or placed on a network share. Successful exploitation may result in an attacker gaining the ...
  • Multiple Vulnerabilities in Apple Mac OS X Could Allow Remote Code ExecutionFri, 12 Nov 2010 05:00:00 GMT
    Multiple vulnerabilities have been identified in Apple Mac OS X and Apple Mac OS X Server. These vulnerabilities may be exploited if a user visits, or is redirected to a web page or opens a malicious file that was designed to take advantage of these vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Apple Mac OS X Server 10.5 ...
  • Multiple Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (MS10-087)Tue, 09 Nov 2010 05:00:00 GMT
    Multiple vulnerabilities have been identified in Microsoft Office, which is Microsoft's business application suite. These vulnerabilities could allow remote code execution if a user opens a specially crafted Office file, Rich Text Format (RTF) file or malicious Dynamic Link Library (DLL) fileand can be exploited via email or through the web.  Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft ...
  • Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (MS10-088)Tue, 09 Nov 2010 05:00:00 GMT
    Two new vulnerabilities have been discovered in Microsoft PowerPoint, a program used for creating presentations. These vulnerabilities can be exploited by opening a specially crafted PowerPoint file received as an email attachment, or by visiting a web site that is hosting a specially crafted PowerPoint file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 ...
  • Multiple Vulnerabilities in Novell GroupWise Could Allow Remote Code ExecutionTue, 09 Nov 2010 05:00:00 GMT
    Multiple vulnerabilities have been discovered in Novell GroupWise that could allow an attacker to take complete control of a vulnerable system. Novell GroupWise is a collaborative software product that includes email, calendars, instant messaging and document management. Successful exploitation of four of these vulnerabilities could result in an attacker gaining system level privileges on the affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. The remaining vulnerabilities could allow for information disclosure. Failed exploit attempts may result in a denial of service condition. SYSTEMS AFFECTED: Novell ...
  • Vulnerability in Multiple Adobe Products Could Allow Remote Code ExecutionFri, 05 Nov 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Flash Player, Reader, and Acrobat that could allow remote code execution. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is used to view animations and movies using a web browser. This vulnerability can be exploited by opening a malicious Adobe Flash, Reader, or Acrobat file.  This file could be sent via email, hosted on a web site, or placed on a network share. Successful exploitation may result in an attacker gaining the ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionThu, 04 Nov 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of the vulnerability. Successful exploitation of this vulnerability could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be noted ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionWed, 03 Nov 2010 04:00:00 GMT
    A new vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of the vulnerability. Successful exploitation of this vulnerability could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be ...
  • Multiple Vulnerabilities in Adobe Shockwave Player Could Allow Remote Code ExecutionThu, 28 Oct 2010 04:00:00 GMT
    Adobe has provided an update that addresses multiple vulnerabilities in Adobe Shockwave Player. These vulnerabilities could allow an attacker to take complete control of an affected system. Adobe Shockwave Player is a prevalent multimedia application used to display animations and video. These vulnerabilities may be exploited if a user visits or is redirected to a specially crafted web page. Exploitation may also occur when a user opens a specially crafted Shockwave (SWF) file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could ...
  • Vulnerability in Multiple Adobe Products Could Allow Remote Code ExecutionThu, 28 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Flash Player, Reader, and Acrobat that could allow remote code execution. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is used to view animations and movies using a web browser. This vulnerability can be exploited by opening a malicious Adobe Flash, Reader, or Acrobat file.  This file could be sent via email, hosted on a web site, or placed on a network share. Successful exploitation may result in an attacker gaining the ...
  • Vulnerability in Adobe Shockwave Player Could Allow Remote Code ExecutionThu, 28 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Shockwave Player that could allow remote code execution. Adobe Shockwave Player is a widely used multimedia application used to display animations and video when visiting web sites. This vulnerability can be exploited by visiting a web page that contains a malicious Adobe Shockwave file. Successful exploitation may result in an attacker gaining the same privileges as the logged on user within the scope of the application. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Vulnerability in Mozilla Firefox Could Allow Remote Code ExecutionTue, 26 Oct 2010 04:00:00 GMT
    An vulnerability has been discovered for Mozilla Firefox that could allow attackers to execute arbitrary code on affected systems. Mozilla Firefox is a web browser used to access the Internet. Exploitation can occur if a user visits a webpage designed to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. ...
  • Vulnerability in Adobe Shockwave Player Could Allow Remote Code ExecutionThu, 21 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Shockwave Player that could allow remote code execution. Adobe Shockwave Player is a widely used multimedia application used to display animations and video when visiting web sites. This vulnerability can be exploited by visiting a web page that contains a malicious Adobe Shockwave file. Successful exploitation may result in an attacker gaining the same privileges as the logged on user within the scope of the application. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionWed, 20 Oct 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. These vulnerabilities may be exploited if a user visits, or is redirected to a web page or opens a malicious file that is specifically designed to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities will result in either an ...
  • Vulnerability in BlackBerry Attachment Service Could Allow Remote Code ExecutionThu, 14 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in the BlackBerry Attachment Service. The BlackBerry Attachment Service is a component of BlackBerry Enterprise Server and BlackBerry Professional Software that is used to process email attachments. These vulnerabilities affect the Blackberry Enterprise Server; not the Blackberry mobile device. Successful exploitation may result in an attacker gaining complete control of the Blackberry Enterprise Server. Depending on the privileges associated with the service, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: ...
  • Multiple Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (MS10-073)Wed, 13 Oct 2010 04:00:00 GMT
    Two vulnerabilities have been identified in the Microsoft Windows Kernel-Mode driver which could allow for privilege escalation. Utilizing these vulnerabilities, an attacker could escalate privileges and execute arbitrary code with kernel-level privileges resulting in full control of the affected machine.  An attacker could then install programs; view, change, or delete data; or create new accounts with full system rights. Microsoft has reported that this vulnerability is being actively exploited at this time as part of the Stuxnet worm. SYSTEMS AFFECTED: Windows XP Windows Server 2003 Windows Vista Windows Server 2008 Windows 7 Windows Server 2008 R2 ...
  • Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (MS10-083)Wed, 13 Oct 2010 04:00:00 GMT
    A vulnerability has been identified in Windows Shell and WordPad which could allow the execution of remote code.  Windows Shell provides users with access to objects necessary for running applications and managing the Windows Operating System.  WordPad is a word processor application that is included in Microsoft Windows. This vulnerability may be exploited by opening a malicious WordPad document received as an email attachment, or by visiting a website that is hosting a malicious WordPad document. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the ...
  • Vulnerability in Windows Media Player Could Allow Remote Code Execution (MS10-082)Wed, 13 Oct 2010 04:00:00 GMT
    A vulnerability has been identified in Microsoft Windows Media Player. Windows Media Player is a digital media player and media library application that is used for playing audio, video, and viewing images. Successful exploitation of this vulnerability could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Windows XP Windows Server 2003 Windows Vista Windows Server 2008 Windows 7   RISK: Government: ...
  • Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (MS10-081)Wed, 13 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in the Windows Common Control Library that could allow an attacker to take complete control of a vulnerable system. The Windows Common Control Library is a set of interfaces that enables a user to interact with an application and is used by all supported versions of the Windows Operating System. Many popular third-party programs utilize this interface including web browsers such as Mozilla Firefox and Google Chrome.   This vulnerability may be exploited if a user visits or is redirected to a specifically crafted web page. Successful exploitation could result in an attacker gaining ...
  • Multiple vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (MS10-080)Tue, 12 Oct 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Microsoft Office Excel, a spreadsheet application. These vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. The file may be received as an email attachment, or downloaded via the web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.   SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 ...
  • Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (MS10-079)Tue, 12 Oct 2010 04:00:00 GMT
    Eleven vulnerabilities have been discovered in Microsoft Office Word. These vulnerabilities can be exploited by opening a malicious Word document received as an email attachment, or by visiting a website that is hosting a malicious Word document. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions.   SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office ...
  • Vulnerability in .NET Framework Could Allow Remote Code Execution (MS10-077)Tue, 12 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft .NET Framework which could allow an attacker to take complete control of an affected system. Microsoft .NET is a software framework for applications designed to run under Microsoft Windows. This vulnerability may be exploited if a user visits or is redirected to a malicious web server running a specially crafted ASP.NET page. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts ...
  • Multiple Vulnerabilities in Microsoft Windows OpenType Fonts (MS10-076 and MS10-078)Tue, 12 Oct 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Microsoft Windows OpenType Fonts that could allow for remote code execution. OpenType Fonts are fonts that get embedded in documents such as Microsoft Word, Power Point, or Web pages. These vulnerabilities can be exploited if a user visits a specially crafted webpage or opens a specially crafted file, including e-mail attachments.   Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS10-071)Tue, 12 Oct 2010 04:00:00 GMT
    Ten vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.   SYSTEMS AFFECTED: ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionTue, 05 Oct 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications which could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when a user opens a specially crafted PDF file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges ...
  • Vulnerability in ASP.NET Could Allow for Information Disclosure - RISK: HIGHWed, 29 Sep 2010 04:00:00 GMT
    A vulnerability was discovered in Microsoft ASP.NET on September 17, 2010 which could allow for remote information disclosure. ASP.NET allows developers to build dynamic Web applications and Web services. Successful exploitation of this issue may allow an attacker to decrypt sensitive data encrypted by the ASP.NET server or read data from arbitrary files within an ASP.NET application. Microsoft has reported that the vulnerability is being actively exploited at this time. SYSTEMS AFFECTED: Microsoft .NET Framework 4.0 and earlier Microsoft SharePoint Services Microsoft SharePoint Server 2010 Microsoft SharePoint Server 2007 RISK: Government: ...
  • New Vulnerability in Adobe Flash Player, Adobe Reader, and Adobe Acrobat Could Allow For Remote Code ExecutionMon, 20 Sep 2010 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Flash Player, Adobe Acrobat, and Adobe Reader applications which could allow attackers to execute arbitrary code on affected systems. Adobe Flash Player is a widely distributed multimedia and application player used to enhance the user experience when visiting web pages or reading email messages. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when ...
  • Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (MS10-066)Tue, 14 Sep 2010 04:00:00 GMT
    A vulnerability has been discovered in the way Microsoft Windows handles a specially crafted RPC response.  Remote Procedure Call (RPC) is a protocol that one program can use to request a service from a program located in another computer on a network.  This vulnerability may be exploited by sending a specially crafted RPC response. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: ...
  • Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (MS10-063)Tue, 14 Sep 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Windows which could allow attackers to execute arbitrary code on the affected systems.  The vulnerability is caused when Windows incorrectly parses specific font types. This may be exploited if a user opens a specially crafted document or web page viewed in an application which supports embedded OpenType fonts. OpenType is a modern font format developed by Adobe and Microsoft to provide users with an accessible and advanced typographic toolset. Successful exploitation  of this vulnerability will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated ...
  • Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (MS10-062)Tue, 14 Sep 2010 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft MPEG-4 Codec that could allow an attacker to take complete control of a vulnerable system. A codec is software that is used to compress or decompress digital media content, such as a song or video. This vulnerability may be exploited if a user opens a specially crafted file, or visits or is redirected to a specifically crafted web page. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs, view, change, ...
  • Vulnerability in Print Spooler Could Allow Remote Code Execution (MS10-061)Tue, 14 Sep 2010 04:00:00 GMT
    A vulnerability has been identified in the Microsoft Print Spooler service. The Print Spooler service is used for local and remote printing and is enabled on Windows systems by default. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Microsoft has reported that the vulnerability is being actively exploited at this time. SYSTEMS AFFECTED: Windows XP Windows Server 2003 Windows ...
  • New Vulnerability in Adobe Flash Player, Adobe Reader, and Adobe Acrobat Could Allow For Remote Code ExecutionTue, 14 Sep 2010 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Flash Player, Adobe Acrobat, and Adobe Reader applications which could allow attackers to execute arbitrary code on affected systems. Adobe Flash Player is a widely distributed multimedia and application player used to enhance the user experience when visiting web pages or reading email messages. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when ...
  • "Here You Have" Email WormFri, 10 Sep 2010 04:00:00 GMT
    A mass mailing worm has recently been seen propagating aggressively across the Internet with the subject lines "Here you have" or "Just For you".  The email includes a link disguised to look like a PDF or a .WMV file, but is actually a link to a .SCR file that contains malicious code.  Clicking on the malicious hyperlink will result in the compromise of the affected machine and the spread of the mass mailing worm to other computers.  We have received reports from several states that have been impacted by this mass mailing email worm in addition to the media ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionThu, 09 Sep 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. These vulnerabilities may be exploited if a user visits, or is redirected to, a web page or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities will result in either an attacker gaining the same ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionThu, 09 Sep 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications which could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when a user opens a specially crafted PDF file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionTue, 07 Sep 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications which could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when a user opens a specially crafted PDF file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges ...
  • Vulnerability in Apple QuickTime Player Could Allow for Remote Code ExecutionMon, 30 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Apple QuickTime Player that could allow remote code execution. Apple QuickTime Player is used to play media files on Microsoft Windows and Mac OS X operating systems. This vulnerability can be exploited if a user visits or is redirected to a specially crafted webpage or opens a specially crafted file, including an email attachment, using a vulnerable version of Apple QuickTime Player. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionThu, 26 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications which could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files while Adobe Acrobat offers users additional features such as the ability to create PDF files. This vulnerability may be exploited if a user visits or is redirected to a specially crafted web page or when a user opens a specially crafted PDF file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges ...
  • Multiple Vulnerabilities in Adobe Shockwave Player Could Allow Remote Code ExecutionWed, 25 Aug 2010 04:00:00 GMT
    Adobe has provided an update which addresses multiple vulnerabilities in Adobe Shockwave Player. These vulnerabilities could allow an attacker to take complete control of an affected system. Adobe Shockwave Player is a prevalent multimedia application used to display animations and video. These vulnerabilities may be exploited if a user visits or is redirected to a specially crafted web page. Exploitation may also occur when a user opens a specially crafted Shockwave (SWF) file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could ...
  • Multiple Vulnerabilities Discovered in Adobe ProductsFri, 20 Aug 2010 04:00:00 GMT
    Six vulnerabilities have been discovered in Adobe Flash Player and Adobe AIR. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple systems. Adobe AIR is a cross-platform runtime for developing Internet applications on the desktop. These vulnerabilities can be exploited if a user visits a website hosting malicious content or opens an email attachment containing Flash media designed to exploit these vulnerabilities. Successful exploitation of five of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityFri, 20 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Acrobat and Adobe Reader applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. ...
  • Vulnerability in Apple QuickTime Player Could Allow for Remote Code ExecutionTue, 17 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Apple QuickTime Player that could allow remote code execution. Apple QuickTime Player is used to play media files on Microsoft Windows and Mac OS X operating systems. This vulnerability can be exploited if a user visits a malicious webpage or opens a malicious file, including an e-mail attachment, using a vulnerable version of Apple QuickTime Player. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create ...
  • Multiple Adobe Flash Media Server Remote Security VulnerabilitiesWed, 11 Aug 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Adobe Flash Media Server that could allow an attacker to take complete control of an application. Adobe Flash Media Server is an application server product which can stream rich content applications. Successful exploitation of one of these vulnerabilities could result in remote code execution. The attacker could then perform actions in the context of the application. The remaining vulnerabilities could allow for a denial-of-service condition. SYSTEMS AFFECTED: Adobe Flash Media Server (FMS) 3.5.3 and earlier for Windows and UNIX Adobe Flash Media Server 3.0.5 and earlier versions for Windows and UNIX ...
  • Multiple Vulnerabilities Discovered in Adobe ProductsWed, 11 Aug 2010 04:00:00 GMT
    Six vulnerabilities have been discovered in Adobe Flash Player and Adobe AIR. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple systems. Adobe AIR is a cross-platform runtime for developing Internet applications on the desktop. These vulnerabilities can be exploited if a user visits a website hosting malicious content or opens an email attachment containing Flash media designed to exploit these vulnerabilities. Successful exploitation of five of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS10-053)Wed, 11 Aug 2010 04:00:00 GMT
    Six vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Internet ...
  • Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (MS10-050)Wed, 11 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Movie Maker which could allow an attacker to take complete control of an affected system. Windows Movie Maker is a video editing application available for Microsoft Windows, which is installed by default on Windows XP and Vista systems. This vulnerability could allow remote code execution if a user opens a specially crafted Windows Movie Maker project file (.MSWMM). The file may be received as an email attachment, on removable media, or downloaded via the web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending ...
  • Vulnerability in Microsoft MPEG Layer-3 Codec Could Allow Remote Code Execution (MS10-052)Wed, 11 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft MPEG Layer-3 Codec for Microsoft DirectShow that could allow an attacker to take complete control of a vulnerable system. A codec is software that is used to compress or decompress digital media content, such as a song or video. This vulnerability may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then ...
  • Vulnerability in Cinepak Codec Could Allow Remote Code Execution (MS10-055)Wed, 11 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in the Cinepak Codec, which is used to compress and decompress digital media files. Cinepak is the primary video codec application for Microsoft Video for Windows and is used to compress and decompress digital media files. This vulnerability could allow remote code execution if a user opens a specially crafted media file (e.g. an AVI file). This vulnerability can be exploited via an email attachment or through the web. Successful exploitation of this vulnerability could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with ...
  • Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (MS10-057)Tue, 10 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Office Excel, a spreadsheet application. This vulnerability could allow remote code execution if a user opens a specially crafted Excel file. The file may be received as an email attachment, or downloaded via the web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 ...
  • Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (MS10-056)Tue, 10 Aug 2010 04:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft Office Word. These vulnerabilities can be exploited by opening a malicious Word document received as an email attachment, or by visiting a website that is hosting a malicious Word document. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. SYSTEMS AFFECTED: Microsoft Office XP Microsoft ...
  • Vulnerabilities in SMB Server Could Allow Remote Code Execution (MS10-054)Tue, 10 Aug 2010 04:00:00 GMT
    Three vulnerabilities have been discovered in Microsoft Server Message Block (SMB) Server that could allow for remote code execution or denial of service. SMB is used to provide shared access to files, printers, serial ports, and other miscellaneous communication between network devices. Successful exploitation of one of these vulnerabilities could result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The other vulnerabilities will result in denial of service conditions. SYSTEMS AFFECTED: Windows XP Windows Server 2003 ...
  • Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (MS10-060)Tue, 10 Aug 2010 04:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft .NET Framework and Microsoft Silverlight which could allow an attacker to take complete control of an affected system. Microsoft .NET is a software framework for applications designed to run under Microsoft Windows. Microsoft Silverlight is a web application framework that provides support for .NET applications and used for streaming media. These vulnerabilities can be exploited if a user visits or is redirected to a malicious web page, runs a specially crafted Microsoft .NET application or runs a specially crafted Silverlight application. Successful exploitation could result in an attacker gaining the same ...
  • Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (MS10-051)Tue, 10 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft XML Core Services which could allow remote code execution. Microsoft XML Core Services is installed by default on all Windows systems, and is used to enhance the user experience on web pages. This vulnerability may be exploited if a user visits, or is redirected to, a specifically crafted web page or opens a specially crafted HTML formatted email. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrative privileges, an attacker could then install programs; view, change, or ...
  • Vulnerabilities in SChannel Could Allow Remote Code Execution (MS10-049)Tue, 10 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft SChannel which could allow an attacker to take complete control of a vulnerable system. Microsoft SChannel, or Secure Channel, implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. SSL and TLS are commonly used to implement secure communications for web browsing and other network services. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. If successfully exploited, the attacker could gain SYSTEM level privileges and install programs, view, change, or delete data, or create new accounts with full ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityThu, 05 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Adobe Acrobat and Adobe Reader applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. ...
  • Vulnerability in Windows Shell Could Allow Automatic File ExecutionMon, 02 Aug 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Shell, component of Microsoft Windows Operating System, that could allow automatic file execution. Specifically this vulnerability exists because Microsoft Windows incorrectly parses shortcuts (LNK files) in such a way that malicious code may be executed when the user views the displayed icon of a specially crafted shortcut. Successful exploitation may result in an attacker gaining at least the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Vulnerability in Mozilla Firefox Could Allow Remote Code ExecutionMon, 26 Jul 2010 04:00:00 GMT
    A vulnerability has been discovered in Mozilla Firefox which could allow for remote code execution. Mozilla Firefox is a web browser used to access the Internet. This vulnerability requires that a user visit or be redirected to a web page, or open a malicious file crafted to take advantage of this specific vulnerability. This vulnerability, if exploited, could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionWed, 21 Jul 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. These vulnerabilities may be exploited if a user visits, or is redirected to, a web page or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in either an attacker gaining the same ...
  • Vulnerability in Windows Shell Could Allow Automatic File ExecutionWed, 21 Jul 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Shell, component of Microsoft Windows Operating System, that could allow automatic file execution. Specifically this vulnerability exists because Microsoft Windows incorrectly parses shortcuts (LNK files) in such a way that malicious code may be executed when the user views the displayed icon of a specially crafted shortcut. Successful exploitation may result in an attacker gaining at least the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Vulnerability in Windows Shell Could Allow Automatic File ExecutionTue, 20 Jul 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Shell, component of Microsoft Windows Operating System, that could allow automatic file execution. Specifically this vulnerability exists because Microsoft Windows incorrectly parses shortcuts (LNK files) in such a way that malicious code may be executed when the user views the displayed icon of a specially crafted shortcut. Successful exploitation may result in an attacker gaining at least the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Vulnerability in Windows Shell Could Allow Automatic File ExecutionSat, 17 Jul 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Shell, component of Microsoft Windows Operating System, that could allow automatic file execution. Specifically this vulnerability exists because Microsoft Windows incorrectly parses shortcuts (LNK files) in such a way that malicious code may be executed when the user views the displayed icon of a specially crafted shortcut. Successful exploitation may result in an attacker gaining at least the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user ...
  • Multiple Vulnerabilities in Novell GroupWise Could Allow Remote Code ExecutionFri, 16 Jul 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Novell GroupWise applications that could allow an attacker to take complete control of a vulnerable system. Novell GroupWise is a collaborative software product which includes email, calendars, instant messaging and document management. Successful exploitation of two of these vulnerabilities could result in an attacker gaining SYSTEM-level privileges on the affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. The remaining vulnerabilities could allow for information disclosure. Failed exploit attempts may result in denial of service condition. SYSTEMS AFFECTED: Novell Groupwise ...
  • Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (MS10-044)Tue, 13 Jul 2010 04:00:00 GMT
    Vulnerabilities have been discovered in Microsoft Office Access ActiveX control that could allow an attacker to take complete control of a vulnerable system. Microsoft Office Access is a database management system. ActiveX controls are small programs or animations that are downloaded or embedded in web pages which will typically enhance functionality and user experience. Exploitation may occur if a user visits a web page, or opens an HTML-formatted email, which are specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could allow an attacker to gain the same privileges as the logged on user. Depending ...
  • Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (MS10-045)Tue, 13 Jul 2010 04:00:00 GMT
    A vulnerability has been identified in Microsoft Office Outlook. Microsoft Office Outlook is an email client.  Exploitation of this vulnerability requires that a user open an attachment in a specially crafted e-mail message with a vulnerable version of Microsoft Office Outlook. Successful exploitation of the vulnerability could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 2007 ...
  • Multiple Vulnerabilities in Microsoft Windows Help and Support Center Could Allow Remote Code ExecutionTue, 13 Jul 2010 04:00:00 GMT
    Two vulnerabilities have been identified in Microsoft Windows Help and Support Center that could allow an attacker to take complete control of an affected system. The Help and Support Center is a feature in Windows that provides help on a variety of topics. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityTue, 29 Jun 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat, Adobe Reader and Adobe Flash Player applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is a multimedia and application player used to enhance the user experience when visiting web pages or other media which incorporate Flash (.swf) files. Exploitation can occur if a user visits or is redirected to a malicious webpage or if a user opens a ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionWed, 23 Jun 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. These vulnerabilities may be exploited if a user visits, or is redirected to, a web page or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in either an attacker gaining the ...
  • Vulnerability in Novell Netware Could Allow for Remote Code ExecutionThu, 17 Jun 2010 04:00:00 GMT
    This advisory only pertains to organizations that use Novell Netware for local area network services. Novell Netware provides services such as browsing or accessing NetWare directories, transferring or sharing files, and printing services. A vulnerability has been discovered in the Novell Netware Server Message Block (SMB) which could cause a buffer-overflow to occur. SMB is used to provide shared access to files, printers, serial ports, and other miscellaneous communication between network devices. This vulnerability will allow an attacker to execute arbitrary code on the affected system. If successfully exploited, the attacker could gain kernel level privileges and install programs, ...
  • Multiple Vulnerabilities in Microsoft Windows Help and Support Center Could Allow Remote Code ExecutionWed, 16 Jun 2010 04:00:00 GMT
    Two vulnerabilities have been identified in Microsoft Windows Help and Support Center that could allow an attacker to take complete control of an affected system. The Help and Support Center is a feature in Windows that provides help on a variety of topics. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published ...
  • Multiple Vulnerabilities Discovered in Adobe ProductsFri, 11 Jun 2010 04:00:00 GMT
    Thirty vulnerabilities have been discovered in Adobe Flash Player and Adobe AIR. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple systems. It is used to enhance the user experience when visiting web pages or reading email messages. Adobe AIR is a cross-platform runtime for developing Internet applications on the desktop. These vulnerabilities can be exploited if a user visits a malicious website or opens an email attachment containing Flash media designed to exploit these vulnerabilities. Successful exploitation of twenty seven of these vulnerabilities could result in an attacker gaining ...
  • Multiple Vulnerabilities in Microsoft Windows Help and Support Center Could Allow Remote Code ExecutionFri, 11 Jun 2010 04:00:00 GMT
    Two vulnerabilities have been identified in Microsoft Windows Help and Support Center that could allow an attacker to take complete control of an affected system. The Help and Support Center is a feature in Windows that provides help on a variety of topics. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published ...
  • Multiple Adobe ProductsFri, 11 Jun 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat, Adobe Reader and Adobe Flash Player applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is a multimedia and application player used to enhance the user experience when visiting web pages or other media which incorporate Flash (.swf) files. Exploitation can occur if a user visits or is redirected to a malicious webpage or if a user opens a ...
  • Multiple Vulnerabilities in Microsoft Windows Help and Support Center Could Allow Remote Code ExecutionThu, 10 Jun 2010 04:00:00 GMT
    Two vulnerabilities have been identified in Microsoft Windows Help and Support Center that could allow an attacker to take complete control of an affected system. The Help and Support Center is a feature in Windows that provides help on a variety of topics. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published ...
  • Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (MS10-036)Tue, 08 Jun 2010 04:00:00 GMT
    A vulnerability has been identified in Microsoft Office, Microsoft's business application suite. This vulnerability could allow remote code execution if a user opens a specially crafted Office document. The document may be received as an email attachment, or downloaded via the web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 2007 Microsoft ...
  • Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (MS10-038)Tue, 08 Jun 2010 04:00:00 GMT
    Multiple vulnerabilities have been identified in Microsoft Office Excel, a spreadsheet application. These vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. The file may be received as an email attachment, or downloaded via the web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 2007 Microsoft Office System ...
  • Cumulative Security Update of ActiveX Kill Bits (MS10-034)Tue, 08 Jun 2010 04:00:00 GMT
    Microsoft has released a security update which addresses vulnerabilities discovered in multiple ActiveX controls. ActiveX controls are small programs or animations that are downloaded or embedded in web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. There are more than 1,000 existing ActiveX controls available for use today. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation will result in ...
  • Vulnerabilities in Media Decompression Could Allow Remote Code Execution (MS10-033)Tue, 08 Jun 2010 04:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft Windows that could allow a remote attacker to take complete control of an affected system. The vulnerabilities exist in the way Microsoft Windows handles media files. Exploitation can occur if a user visits a malicious web page or opens a malicious media file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Windows ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS10-035)Tue, 08 Jun 2010 04:00:00 GMT
    Six vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Windows ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityMon, 07 Jun 2010 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat, Adobe Reader and Adobe Flash Player applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is a multimedia and application player used to enhance the user experience when visiting web pages or other media which incorporate Flash (.swf) files. Exploitation can occur if a user visits or is redirected to a malicious webpage or if a user opens a ...
  • Multiple Vulnerabilities in the JRE Java Platform Could Allow Remote Code Execution Wed, 19 May 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Oracle Java (formerly known as Sun Java) Runtime Environment (JRE) that could allow attackers to take complete control of a vulnerable system. The Java Runtime Environment is used to enhance the user experience when visiting web sites and is installed on most desktops and servers. These vulnerabilities may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, ...
  • Multiple Vulnerabilities in Adobe Shockwave Player Could Allow Remote Code ExecutionWed, 12 May 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Adobe Shockwave Player which could allow an attacker to take complete control of an affected system. Adobe Shockwave Player is a prevalent multimedia application used to display animations and video. These vulnerabilities may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted Shockwave (SWF) file. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or ...
  • Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (MS10-031).Tue, 11 May 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Visual Basic for Applications (VBA). VBA is used for developing client desktop packaged applications and integrating them with existing data and systems. Exploitation may occur if a user opens a specially crafted file which supports VBA and can be exploited via email or through the Web. This can be a Word document, an Excel spreadsheet, a PowerPoint presentation or any other type of document that uses VBA. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an ...
  • Microsoft Windows SMTP Server DNS Spoofing VulnerabilitiesThu, 06 May 2010 04:00:00 GMT
    Two new vulnerabilities have been discovered in the Microsoft SMTP (Simple Mail Transfer Protocol) service that could lead to the disclosure of information. Microsoft Windows SMTP service is a component that allows emails to be sent and received. These vulnerabilities could be exploited if an attacker creates a specially crafted query that is designed to exploit these vulnerabilities. This could allow an attacker to redirect network traffic which could lead to the unauthorized disclosure of information. Please note that both of these vulnerabilities were fixed by the patches referenced in MS10-024, dated April 13, 2010, but were not disclosed ...
  • Vulnerability in Windows Movie Maker and Microsoft Producer Could Allow Remote Code Execution (MS10-016)Tue, 04 May 2010 04:00:00 GMT
    A vulnerability has been discovered in Windows Movie Maker and Microsoft Producer which could allow an attacker to take complete control of an affected system. Windows Movie Maker is a video editing application available for Microsoft Windows, which is installed by default on Windows XP systems. Microsoft Producer is a downloadable add-in component for Microsoft Office PowerPoint that can be used open and edit video files. Exploitation may occur if a user visits a web page or opens an email attachment which is crafted specifically to take advantage of this vulnerability. Depending on the privileges associated with the user, ...
  • Vulnerability in HP Operations Manager Could Allow Remote Code ExecutionTue, 20 Apr 2010 04:00:00 GMT
    HP has issued a patch to remedy a vulnerability in HP Operations Manager. HP Operations Manager is a management console that correlates data from the network infrastructure. This vulnerability exists in an ActiveX control that will allow an attacker to download malicious files. ActiveX controls are small programs or animations that are downloaded or embedded in websites which will typically enhance functionality and user experience. This vulnerability can be exploited if a user visits or is redirected to a specially crafted webpage hosting a malicious file designed to take advantage of the vulnerability. Successful exploitation may result in an ...
  • Multiple Vulnerabilities in the JRE Java Platform Could Allow Remote Code Execution Thu, 15 Apr 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Oracle Java (formerly known as Sun Java) Runtime Environment (JRE) that could allow attackers to take complete control of a vulnerable system. The Java Runtime Environment is used to enhance the user experience when visiting web sites and is installed on most desktops and servers. These vulnerabilities may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the ...
  • Vulnerability in Cisco Security Desktop Could Allow Remote Code ExecutionWed, 14 Apr 2010 04:00:00 GMT
    A vulnerability exists in an ActiveX control on Cisco Secure Desktop (CSD) that will allow an attacker to download malicious files.  CSD is a tool provided by Cisco to extend the security of Secure Socket Layer Virtual Private Networks (SSL VPN) to a user's work station. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Secure Socket Layer (SSL) is a protocol used for transmitting documents securely via the Internet. SSL is the most widely used protocol for secure network communication. A Virtual Private Network ...
  • Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (MS10-023)Wed, 14 Apr 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Publisher, which could allow an attacker to take complete control of an affected system. Microsoft Publisher, a component of Microsoft Office, is an application that allows users to create marketing materials and other types of publications. Exploitation may occur if a user opens a specially crafted Publisher file. This document may be received as an email attachment, or downloaded via the Web. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; ...
  • Vulnerability in Windows Media Player 9 Could Allow Remote Code Execution (MS10-027)Wed, 14 Apr 2010 04:00:00 GMT
    A vulnerability has been discovered in the ActiveX control for Microsoft Windows Media Player 9 which is utilized when accessing online media content such as music or a video. Microsoft Windows Media Player 9 is installed on all versions of Windows XP & 2000 by default. When vulnerabilities are discovered in the ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, ...
  • Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (MS10-028)Tue, 13 Apr 2010 04:00:00 GMT
    Two new vulnerabilities have been discovered in Microsoft Visio, a program used for creating flowcharts and diagrams. These vulnerabilities can be exploited by opening a specially crafted Visio file (.VSD) received as an email attachment, or by visiting a website and opening a specially crafted Visio file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Visio 2002 Microsoft Visio ...
  • Vulnerabilities in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionTue, 13 Apr 2010 04:00:00 GMT
    Multiple vulnerabilities discovered in the Adobe Acrobat and Adobe Reader applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. These vulnerabilities can be exploited if a user opens a specially crafted file designed to take advantage of the vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, ...
  • Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (MS10-026)Tue, 13 Apr 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft MPEG Layer-3 codecs that could allow an attacker to take complete control of a vulnerable system. A codec is software that is used to compress or decompress a digital media file, such as a song or video. This vulnerability may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs, view, ...
  • Vulnerabilities in SMB Client Could Allow Remote Code Execution (MS10-020)Tue, 13 Apr 2010 04:00:00 GMT
    Five vulnerabilities have been discovered in Microsoft Server Message Block (SMB) Client that could allow for remote code execution or denial of service. SMB is used to provide shared access to files, printers, serial ports, and other miscellaneous communication between network devices. These vulnerabilities could be exploited if an attacker hosts a specially crafted SMB server that is designed to exploit these vulnerabilities and then convinces a user to initiate an SMB connection with the attacker. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user or cause a denial-of-service ...
  • Vulnerabilities in Windows Could Allow Remote Code Execution (MS10-019)Tue, 13 Apr 2010 04:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft Windows Authenticode Signature Verification function which could allow for remote code execution. Authenticode is a digital signature format that is used to determine the origin and integrity of software files. These vulnerabilities can be exploited when a user opens a specially crafted signed portable executable (PE)  or cabinet file (CAB) which is a file that has been compressed, or reduced in size, to save storage space and allow faster transferring across a network. Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionTue, 13 Apr 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published and is publically available. However, we have ...
  • Multiple Vulnerabilities in the JRE Java Platform Could Allow Remote Code Execution Fri, 09 Apr 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Oracle Java (formerly known as Sun Java) Runtime Environment (JRE) that could allow attackers to take complete control of a vulnerable system. The Java Runtime Environment is used to enhance the user experience when visiting web sites and is installed on most desktops and servers. These vulnerabilities may be exploited if a user visits or is redirected to a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the ...
  • Multiple Vulnerabilities in VMware Products Could Allow Remote Code ExecutionFri, 09 Apr 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in VMware products that could allow an attacker to gain unauthorized access or take complete control of a vulnerable system. VMware products are used to create and/or run multiple virtual operating systems on a single device. Virtualization is becoming increasingly popular in order to minimize infrastructure costs. Successful exploitation of these vulnerabilities could result in either an attacker gaining the same privileges as the logged on user or specialized processes. Depending on the privileges associated with the user or specialized processes, an attacker could install programs; view, change, or delete data; or create new ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionWed, 31 Mar 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. These vulnerabilities may be exploited if a user visits or is redirected to a webpage or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in either an attacker gaining the same ...
  • Multiple Vulnerabilities in Apple QuickTime Player Could Allow for Remote Code ExecutionWed, 31 Mar 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Apple QuickTime Player. QuickTime Player is used to play multimedia files on Microsoft Windows and Mac OS X operating systems. These vulnerabilities can be exploited if a user visits a malicious webpage or opens a malicious file, including an e-mail attachment, using a vulnerable version of QuickTime Player. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS10-018)Tue, 30 Mar 2010 04:00:00 GMT
    Ten vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits or is redirected to a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Windows ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionTue, 30 Mar 2010 04:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. March 11- UPDATED OVERVIEW: Exploit code is publicly available. The exploit code has also been added ...
  • Multiple Vulnerabilities in Mozilla Products Could Allow Remote Code ExecutionWed, 24 Mar 2010 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, Mozilla Thunderbird and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Thunderbird is an email client. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. The Mozilla applications (Firefox and SeaMonkey) utilize the same framework to display application specific information (e.g. webpages, emails, chats). These vulnerabilities may be exploited if a user visits a webpage or opens a malicious file specifically crafted to take advantage of these ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionThu, 11 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. March 11 - UPDATED OVERVIEW: Exploit code is publicly available. The exploit code has also been added to ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionTue, 09 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: At this time, Microsoft is aware of targeted attacks attempting to exploit this vulnerability.  ...
  • Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (MS10-017)Tue, 09 Mar 2010 05:00:00 GMT
    Multiple vulnerabilities have been identified in Microsoft Office Excel, Microsoft's spreadsheet application. These vulnerabilities could allow remote code execution if a user opens a specially crafted Excel document. The document may be received as an email attachment, or downloaded via the Web. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  SYSTEMS AFFECTED: Microsoft Excel 2002 Microsoft Excel 2003 Microsoft Excel 2007 ...
  • Vulnerability in Windows Movie Maker and Microsoft Producer Could Allow Remote Code Execution (MS10-016)Tue, 09 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in Windows Movie Maker and Microsoft Producer which could allow an attacker to take complete control of an affected system. Windows Movie Maker is a video editing application available for Microsoft Windows, which is installed by default on Windows XP systems. Microsoft Producer is a downloadable add-in component for Microsoft Office PowerPoint that can be used open and edit video files. Exploitation may occur if a user visits a web page or opens an email attachment which is crafted specifically to take advantage of this vulnerability. Depending on the privileges associated with the user, ...
  • Multiple Security Vulnerabilities found in Apache HTTP Server Could Allow Remote Code ExecutionMon, 08 Mar 2010 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the Apache Software Foundation's Apache HTTP Server. Apache HTTP Server is one of the most widely used web servers. Successful exploitation of one of these vulnerabilities could result in an attacker gaining SYSTEM-level privileges. An attacker could then install programs; view, change, or delete data; or create new accounts. Failed attacks may result in denial-of-service conditions. SYSTEMS AFFECTED: Apache Software Foundation Apache 2.2.14 and prior RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and medium business entities: High Small business entities: ...
  • Vulnerability in IBM Lotus Domino Web Access ActiveX Control Could Allow Remote Code ExecutionTue, 02 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in IBM Lotus Domino Web Access ActiveX control that could allow an attacker to take complete control of an affected system. ActiveX controls are small programs or animations that are embedded in Web pages which will typically enhance functionality and user experience. Domino Web Access, also known as Lotus iNotes, is a browser-based web client for Lotus Domino. IBM Lotus Domino is a server product designed for collaborative working environments such as email, scheduling, and instant messaging. Successful exploitation of this vulnerability could result in an attacker gaining the same privileges as the logged ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionTue, 02 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published and is publically available. However, we have ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionMon, 01 Mar 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Please note: Proof of concept code has been published and is publically available. However, we have ...
  • Multiple Vulnerabilities Discovered in Mozilla Products Could Allow Remote Code ExecutionThu, 18 Feb 2010 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox and Mozilla SeaMonkey applications which could allow remote code execution as well as cross domain scripting. Mozilla Firefox is a web browser used to access the Internet. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. The Mozilla applications (Firefox and SeaMonkey) utilize the same framework to display application specific information (e.g. Web pages, emails, chats). These vulnerabilities may be exploited if a user visits a webpage or opens a malicious file specifically crafted to take advantage of these vulnerabilities. ...
  • Multiple Vulnerabilities Discovered in Adobe ProductsWed, 17 Feb 2010 05:00:00 GMT
    Multiple vulnerabilities have been discovered in Adobe Flash Player, Adobe AIR, Adobe Reader, and Adobe Acrobat. Adobe Flash Player is a multimedia application for Microsoft Windows, Mozilla, and Apple technologies used to enhance the user experience when visiting web sites. Adobe AIR is a cross-platform runtime for developing internet applications on the desktop. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. An attacker can exploit the Adobe Acrobat and Reader vulnerabilities by users opening a specially crafted PDF document. An attacker can ...
  • Security Update of ActiveX Kill Bits (MS10-008)Wed, 10 Feb 2010 05:00:00 GMT
    Microsoft has released a security update which addresses vulnerabilities discovered in multiple ActiveX controls. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. There are more than 1,000 existing ActiveX controls available for use today. SYSTEMS AFFECTED: Windows 2000 Windows XP Windows Server 2003 Windows Vista Windows Server 2008 Windows ...
  • Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (MS10-004)Tue, 09 Feb 2010 05:00:00 GMT
    Six new vulnerabilities have been discovered in Microsoft PowerPoint, a program used for creating presentations. These vulnerabilities can be exploited by opening a specially crafted PowerPoint presentation (.PPT or .PPS file) received as an email attachment, or by visiting a web site that is hosting a specially crafted PowerPoint file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft ...
  • Vulnerability in Microsoft Office Could Allow Remote Code Execution (MS10-003)Tue, 09 Feb 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Office which could allow an attacker to take complete control of an affected system. The vulnerability can be exploited by opening a specially crafted Office file received as an email attachment, or by visiting a web site that is hosting a specially crafted Office file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: ...
  • Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (MS10-007)Tue, 09 Feb 2010 05:00:00 GMT
    A vulnerability has been discovered in Windows Shell Handler which could allow an attacker to take complete control of an affected system. The Windows Shell Handler is used to run applications and manage the Windows operating system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation of this vulnerability could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts ...
  • Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (MS10-013)Tue, 09 Feb 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft DirectShow that could allow a remote attacker to take complete control of a vulnerable system. DirectShow is a component of Windows for streaming media and to perform various operations with media files on Microsoft Windows operating systems. This vulnerability can be exploited when a user opens a specially crafted media file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerabilities in SMB Server Could Allow Remote Code Execution (MS10-012)Tue, 09 Feb 2010 05:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft Server Message Block (SMB) Server that could allow for remote code execution, denial of service, or privilege escalation. SMB is used to provide shared access to files, printers, serial ports, and other miscellaneous communication between network devices. Successful exploitation of these vulnerabilities could result in an attacker gaining complete control of the affected system, causing denial of service conditions, or privilege escalation. SYSTEMS AFFECTED: Windows 2000 Windows XP Windows Vista Windows 7 Windows Server 2003 Windows Server 2008 RISK: Government: Large and medium government entities: High Small ...
  • Vulnerabilities in the Microsoft SMB Client Could Allow Remote Code Execution (MS10-006)Tue, 09 Feb 2010 05:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft Server Message Block (SMB) client that could allow a remote attacker to take complete control of a vulnerable system. SMB is used to provide shared access to files, printers, serial ports, and other miscellaneous communication between network devices. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining SYSTEM-level privileges. An attacker could then install programs; view, change, or delete data; or create new accounts. SYSTEMS AFFECTED: Windows ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS10-002)Thu, 21 Jan 2010 05:00:00 GMT
    Eight vulnerabilities have been discovered in Microsofts web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 6 Microsoft Internet ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionThu, 21 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation of the vulnerability could allow an attacker to gain the same user rights as the local user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerability in CiscoWorks Internetwork Performance Monitor Could Allow Remote Code ExecutionWed, 20 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in CiscoWorks Internetwork Performance Monitor (IPM) which could allow remote code execution. CiscoWorks IPM is a troubleshooting component used within the management solutions for CiscoWorks products which are used to configure, administer and monitor networks. Successful exploitation could result in an attacker gaining the same privileges as the system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed attacks will likely cause denial-of-service conditions. SYSTEMS AFFECTED: CiscoWorks IPM 2.6 and earlier for Windows operating systems RISK: Government: ...
  • Vulnerability in Apple iTunes and Quick Time Could Allow For Remote Code ExecutionTue, 19 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in Apple iTunes and Quick Time player. Apple iTunes and QuickTime are used to play media files on Microsoft Windows and MAC OS X platforms. This vulnerability can be exploited if a user views the malicious file on a webpage or opens a malicious file, including an email attachment, using a vulnerable version of Apple QuickTime Player or iTunes. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionTue, 19 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation of the vulnerability could allow an attacker to gain the same user rights as the local user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerability in Internet Explorer Could Allow Remote Code ExecutionFri, 15 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation of the vulnerability could allow an attacker to gain the same user rights as the local user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with ...
  • Vulnerabilities in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionWed, 13 Jan 2010 05:00:00 GMT
    Multiple vulnerabilities discovered in the Adobe Acrobat and Adobe Reader applications could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. SYSTEMS AFFECTED: ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionWed, 13 Jan 2010 05:00:00 GMT
    A vulnerability discovered in the Adobe Acrobat and Adobe Reader applications could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. It ...
  • Vulnerability in Microsoft Windows Embedded OpenType Font Engine Could Allow for Remote Code Execution (MS10-001)Tue, 12 Jan 2010 05:00:00 GMT
    A vulnerability has been discovered in the Microsoft Windows Embedded OpenType Font Engine that could allow for remote code execution. Embedded OpenType Fonts are fonts that get embedded in documents such as Microsoft Word, Power Point, or Web pages. This vulnerability can be exploited if a user visits a specially crafted webpage or opens a specially crafted file, including e-mail attachments. Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create ...
  • Vulnerability in Microsoft IIS Could Lead to Remote Code ExecutionMon, 28 Dec 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Internet Information Services (IIS) which is one of the most popular web servers in the world. This vulnerability exists on web sites where file upload is enabled. Successful exploitation could enable the attacker to bypass the file type filter and result in an attacker being able to upload a malicious file onto a vulnerable system. Depending on the privileges associated with the service, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be noted that there is no patch available ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionThu, 17 Dec 2009 05:00:00 GMT
    A vulnerability discovered in the Adobe Acrobat and Adobe Reader applications could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. It ...
  • Multiple Vulnerabilities in Mozilla Firefox and SeaMonkey Could Allow Remote Code ExecutionWed, 16 Dec 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a popular web browser used to access the Internet. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. The Mozilla applications (Firefox and SeaMonkey) utilize the same framework to display application specific information (e.g. Web pages, emails, chats). Exploitation may occur if a user visits a webpage or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation could result in an attacker ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionTue, 15 Dec 2009 05:00:00 GMT
    A vulnerability discovered in the Adobe Acrobat and Adobe Reader applications could allow attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. It ...
  • New Reports of SQL Injection AttacksFri, 11 Dec 2009 05:00:00 GMT
    Recent SQL Injection attacks have underscored the continued prevalence of SQL injection attacks as a viable means of exploitation. The purpose of this bulletin is to focus attention on the basic methodology of SQL injection and how these attacks can be prevented. SQL injection is an attack in which malicious SQL code is inserted into application inputs (variables, text boxes, URL parameters, etc.) and are later passed to an instance of an SQL server for parsing and execution. RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and ...
  • Multiple Vulnerabilities in Adobe Products Could Allow Remote Code ExecutionWed, 09 Dec 2009 05:00:00 GMT
    Seven vulnerabilities have been discovered in Adobe Flash Player and Adobe AIR. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple systems. It is used to enhance the user experience when visiting web pages or reading email messages. Adobe AIR allows users to develop web applications that will work outside of a web browser. These vulnerabilities can be exploited if a user visits a malicious website or opens an email attachment containing Flash media designed to exploit these vulnerabilities. Successful exploitation of six of these vulnerabilities could result in an ...
  • Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (MS09-071)Tue, 08 Dec 2009 05:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft Internet Authentication Service (IAS) server. IAS is the Microsoft implementation of a Remote Authentication Dial-in User Service which performs authentication, authorization, and accounting for many types of network access, including wireless and virtual private network (VPN). Successful exploitation could result in an attacker gaining administrator privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed attacks may cause denial-of-service conditions. SYSTEMS AFFECTED: Windows Server 2000 Windows XP Windows Server 2003 Windows Vista Windows ...
  • Vulnerability in WordPad and Office Text Converter Could Allow Remote Code Execution (MS09-073)Tue, 08 Dec 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Windows WordPad and the Office Text Converter for the Word 97 file format that could allow a remote attacker to take complete control of a vulnerable system. WordPad and the Office Text Converter are installed by default and allow some applications to open Word documents even if the software product, Microsoft Word, is not installed. This vulnerability can be exploited when a user opens a specially crafted Word 97 document using the affected versions of WordPad or Microsoft Office Word. Successful exploitation could result in an attacker gaining the same privileges as the ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS09-072)Tue, 08 Dec 2009 05:00:00 GMT
    Five vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 5 Microsoft ...
  • Vulnerability in Microsoft Internet Explorer Could Allow Remote Code ExecutionTue, 08 Dec 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed ...
  • Multiple Vulnerabilities in BlackBerry Attachment ServiceWed, 02 Dec 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the BlackBerry Attachment Service. The BlackBerry Attachment Service is a component of BlackBerry Enterprise Server and BlackBerry Professional Software that is used to process email attachments. These vulnerabilities affect the Blackberry Enterprise Server; not the Blackberry handset. Successful exploitation may result in an attacker gaining complete control of the Blackberry Enterprise Server. Depending on the privileges associated with the service, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: BlackBerry ...
  • Vulnerability in Microsoft Internet Explorer Could Allow Remote Code ExecutionTue, 24 Nov 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. ...
  • Vulnerability in TLS Protocol Session RenegotiationTue, 24 Nov 2009 05:00:00 GMT
    A vulnerability exists in the Transport Layer Security (TLS) protocol that could allow attackers to intercept secure communications from unsuspecting users. TLS is widely used to provide secure communication over the Internet. If successfully exploited, this could result in information disclosure or credential theft of the affected user. Please note: Proof of concept code has been published and is publically available. However, we have not received any reports of active exploitation of this vulnerability. ORIGINAL SYSTEMS AFFECTED: Apache Software Foundation Apache 2.2.8 Apache Software Foundation Apache 2.2.9 GNU GnuTLS 2.0.0 - 2.8.3 Microsoft IIS 7.0 Microsoft IIS 7.5 ...
  • Vulnerability in Microsoft Internet Explorer Could Allow Remote Code ExecutionMon, 23 Nov 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. At this point in time, no patches are available for this vulnerability. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. ...
  • Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (MS09-068)Tue, 10 Nov 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Office Word. This vulnerability can be exploited by opening a specially crafted Word document. The document may be received as an email attachment, or by visiting a web site where the document is hosted. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. SYSTEMS AFFECTED: Microsoft Office XP Microsoft ...
  • Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (MS09-067)Tue, 10 Nov 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in Microsoft Office Excel. These vulnerabilities can be exploited by opening a specially crafted Excel document. The document may be received as an email attachment, or by visiting a web site where the document is posted. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Office XP Microsoft Office 2003 Microsoft Office 2007 Microsoft Office ...
  • Vulnerabilities in Microsoft Windows Embedded OpenType Font Parsing Could allow for Remote Code Execution (MS09-065)Tue, 10 Nov 2009 05:00:00 GMT
    A vulnerability has been discovered in the way Microsoft Windows parses Embedded OpenType Font (EOT) which could allow for remote code execution. Embedded OpenType Fonts are fonts within Microsoft Windows that are used for designing web pages and documents. These vulnerabilities can be exploited if a user opens a specially crafted file or webpage, including opening an e-mail attachment. Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with this user, an attacker could then install programs; view, change, or delete data; or create new accounts. ...
  • Vulnerability in TLS Protocol Session RenegotiationMon, 09 Nov 2009 05:00:00 GMT
    A vulnerability exists in the Transport Layer Security (TLS) protocol that could allow attackers to intercept secure communications from unsuspecting users. TLS is widely used to provide secure communication over the Internet. If successfully exploited, this could result in information disclosure or credential theft of the affected user. Please note: Proof of concept code has been published and is publically available. However, we have not received any reports of active exploitation of this vulnerability. SYSTEMS AFFECTED: Apache Software Foundation Apache 2.2.8 Apache Software Foundation Apache 2.2.9 GNU GnuTLS 2.0.0 - 2.8.3 Microsoft IIS 7.0 Microsoft IIS ...
  • Multiple Vulnerabilities in Sun Java Products Could Allow Remote Code Execution Thu, 05 Nov 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the Sun Java Runtime Environment (JRE), Sun Java Development Kit (JDK) and Sun Development Kit (SDK) that could allow attackers to take complete control of a vulnerable system. Sun Java Runtime Environment, Sun Java Development Kit and the Sun Development Kit are used to enhance the user experience when visiting web sites and are installed on most desktops and servers. These vulnerabilities may be exploited if a user visits a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the ...
  • BlackBerry ActiveX Remote Code Execution VulnerabilityWed, 04 Nov 2009 05:00:00 GMT
    A vulnerability has been discovered in the BlackBerry Desktop Manager that could allow remote code execution. Research In Motion BlackBerry Desktop Manager is used to synchronize smart phones and desktop computers. Exploitation may occur if a user visits a specifically crafted web page which takes advantage of these vulnerabilities. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. ...
  • Multiple Vulnerabilities in Mozilla Firefox and SeaMonkey Could Allow Remote Code ExecutionWed, 28 Oct 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox and Mozilla SeaMonkey applications which could allow remote code execution. Mozilla Firefox is a popular web browser used to access the Internet. Mozilla SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. The Mozilla applications (Firefox and SeaMonkey) utilize the same framework to display application specific information (e.g. Web pages, emails, chats). Exploitation can occur if a user visits a webpage or opens a malicious file specifically crafted to take advantage of these vulnerabilities. Successful exploitation could result in an attacker ...
  • Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (MS09-056)Wed, 14 Oct 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft Windows Cryptographic Application Programming Interface (CryptoAPI). CryptoAPI provides a set of functions included with all Windows products that allows developers to secure Windows applications using cryptography. These vulnerabilities can be exploited to spoof the digital certificates of any web site or application that uses the vulnerable version of the CryptoAPI. Successful exploitation will grant an attacker the ability to spoof digital certificates from a trusted domain or perform man-in-the-middle attacks. The attacker would then be able to impersonate a trusted server and provide users with a false sense of security which could ...
  • Vulnerabilities in Microsoft ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (MS09-060)Wed, 14 Oct 2009 04:00:00 GMT
    Three vulnerabilities have been discovered in Microsoft Office ActiveX controls that could allow an attacker to take complete control of an affected system or disclose information. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages or Windows applications which will typically enhance functionality and user experience. Exploitation may occur if a user visits a specifically crafted web page or opens a file which takes advantage of these vulnerabilities. Successful exploitation of two vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with ...
  • Security Update of ActiveX Kill Bits (MS09-055)Wed, 14 Oct 2009 04:00:00 GMT
    Microsoft has released a security update which addresses vulnerabilities discovered in multiple ActiveX controls. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. There are more than 1,000 existing ActiveX controls available for use today. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation will result in ...
  • Multiple Vulnerabilities in GDI+ Could Allow Remote Code Execution (MS09-062)Wed, 14 Oct 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Microsoft Graphics Device Interface (GDI+). Microsoft Windows Graphic Device Interface (GDI+) enables various applications to access devices which render images, such as desktop displays and printers, for the user. Please note: GDI+ is installed by default on all Microsoft Windows operating systems. This vulnerability can be exploited if a user views a malicious web page; views or previews a malicious email message; or opens an email attachment containing a specially crafted image file designed to exploit one of the vulnerabilities. Successful exploitation will result in an attacker gaining the same ...
  • Vulnerabilities in Microsoft .NET and Silverlight Could Lead to Remote Code Execution (MS09-061)Wed, 14 Oct 2009 04:00:00 GMT
    Three vulnerabilities have been discovered in the Microsoft .NET Framework, a widely used Microsoft software development platform, which could allow an attacker to take complete control of an affected system. The .NET Framework is widely installed as it is a prerequisite for many common applications. These vulnerabilities can be exploited if a user visits a malicious web page or uploads a specially crafted application to an affected web server. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; ...
  • Multiple Vulnerabilities in Adobe Products Could Allow Remote Code ExecutionTue, 13 Oct 2009 04:00:00 GMT
    Multiple vulnerabilities were acknowledged by Adobe on October 8th, 2009. Patches for these vulnerabilities have been made available by Adobe on October 13th, 2009. Please note that there are reports of public exploits. SYSTEMS AFFECTED: Adobe Reader 9.1.3 Acrobat 9.1.3 Adobe Reader 8.1.6 Acrobat 8.1.6 for Windows, Macintosh & Unix Adobe Reader 7.1.3 Acrobat 7.1.3 for Windows & Macintosh RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and medium business entities: High Small business entities: High Home users: High DESCRIPTION: Multiple vulnerabilities were acknowledged by Adobe on ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code Execution (MS09-054)Tue, 13 Oct 2009 04:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 5 Microsoft Internet Explorer ...
  • Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (MS09-051)Tue, 13 Oct 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in the Windows Media Format Runtime that could allow a remote attacker to take complete control of a vulnerable system. The Windows Media Format Runtime provides information to applications, such as Windows Media Player. These vulnerabilities can be exploited if a user visits a malicious web page or opens a malicious media file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerability in Microsoft Windows SMB2 Could Allow Remote Code ExecutionTue, 13 Oct 2009 04:00:00 GMT
    A vulnerability has been discovered in the Server Message Block 2 (SMB2) protocol that could allow a remote attacker to take complete control of a vulnerable system. SMB2 is used to provide shared access to files, printers, serial ports, and other miscellaneous communications between network devices. This vulnerability can be exploited by an attacker who sends a specially crafted SMB2 request to a vulnerable system. Successful exploitation of this vulnerability could result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerability in Microsoft IIS Could Lead to Remote Code ExecutionTue, 13 Oct 2009 04:00:00 GMT
    A remote buffer overflow vulnerability has been discovered in Microsoft Internet Information Services (IIS) when using the File Transfer Protocol (FTP) server component. IIS is a set of Internet-based services running on Microsoft Windows servers. Successful exploitation could result in an attacker gaining the same privileges as the FTP service. Depending on the privileges associated, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be noted that there is no patch available for this vulnerability and exploit code is available to the public. September 8 UPDATED ...
  • Vulnerability in Adobe Shockwave Player Could Allow Remote Code ExecutionThu, 17 Sep 2009 04:00:00 GMT
    A vulnerability has been discovered in Adobe Shockwave Player that could allow remote code execution. Adobe Shockwave Player is a widely used multimedia application used to display animations and video when visiting web sites. This vulnerability can be exploited by visiting a web page that contains a malicious Adobe Shockwave file. Successful exploitation may result in an attacker gaining the same privileges as the logged on user within the scope of the application. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with ...
  • Multiple Vulnerabilities in Apple QuickTime Player Could Allow for Remote Code ExecutionThu, 10 Sep 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Apple QuickTime Player. Apple QuickTime Player is used to play media files on Microsoft Windows and Mac OS X operating systems. These vulnerabilities can be exploited if a user has a vulnerable version of Apple QuickTime Player and visits a malicious webpage or opens a malicious file, including an e-mail attachment. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerability in Microsoft Windows SMB2 Could Allow Remote Code ExecutionWed, 09 Sep 2009 04:00:00 GMT
    A vulnerability has been discovered in the Server Message Block 2 (SMB2) protocol that could allow a remote attacker to take complete control of a vulnerable system. SMB2 is used to provide shared access to files, printers, serial ports, and other miscellaneous communications between network devices. This vulnerability can be exploited by an attacker who sends a specially crafted SMB2 request to a vulnerable system. Successful exploitation of this vulnerability could result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Vulnerabilities in Windows Media Format Runtime Could Allow Remote Code Execution (MS09-047)Tue, 08 Sep 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in the Windows Media Format Runtime that could allow a remote attacker to take complete control of a vulnerable system. The Windows Media Format Runtime provides information to applications, such as Windows Media Player. These vulnerabilities can be exploited if a user visits a malicious web page or opens a malicious media file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with ...
  • Vulnerability in Microsoft DHTML Editing Component ActiveX Control Could Allow Remote Code Execution (MS09-046)Tue, 08 Sep 2009 04:00:00 GMT
    A vulnerability exists in Dynamic Hyper Text Markup Language (DHTML) Editing Component which may allow an attacker to take complete control of a system. DHTML allows for dynamic content to provide interactive web pages. This vulnerability can be exploited if a user visits a specially crafted web page designed to exploit this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: ...
  • Vulnerability in Microsoft JScript Scripting Engine Could Allow Remote Code Execution (MS09-045)Tue, 08 Sep 2009 04:00:00 GMT
    A vulnerability exists in the way the Jscript scripting engine processes scripts within web pages. Jscript is a scripting language that is used to enhance the user experience when visiting web pages such as enabling animated content to be displayed. This vulnerability can be exploited if a user visits a specially crafted web page designed to exploit this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with ...
  • Vulnerability in Microsoft IIS Could Lead to Remote Code ExecutionTue, 08 Sep 2009 04:00:00 GMT
    A remote buffer overflow vulnerability has been discovered in Microsoft Internet Information Services (IIS) when using the File Transfer Protocol (FTP) server component. IIS is a set of Internet-based services running on Microsoft Windows servers. Successful exploitation could result in an attacker gaining the same privileges as the FTP service. Depending on the privileges associated, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be noted that there is no patch available for this vulnerability and exploit code is available to the public. September 8 - ...
  • Vulnerability in Microsoft IIS Could Lead to Remote Code ExecutionTue, 01 Sep 2009 04:00:00 GMT
    A remote buffer overflow vulnerability has been discovered in Microsoft Internet Information Services (IIS) when using the File Transfer Protocol (FTP) server component. IIS is a set of Internet-based services running on Microsoft Windows servers. Successful exploitation could result in an attacker gaining the same privileges as the FTP service. Depending on the privileges associated, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. It should be noted that there is no patch available for this vulnerability and exploit code is available to the public. SYSTEMS AFFECTED: ...
  • Multiple Vulnerabilities Discovered within IBM WebSphere Application ServerThu, 27 Aug 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the IBM WebSphere Application Server (WAS). IBM WebSphere Application Server (WAS) is a widely used server solution designed for delivering web-based applications and services over the Internet. WAS can be implemented on many common operating systems. These vulnerabilities may allow attackers to bypass authentication, cause denial-of-service or disclose sensitive information. Successful exploitation may allow malicious users to gain unauthorized access to the system, which may lead to other attacks. SYSTEMS AFFECTED: IBM WebSphere Application Server 6.1.0 IBM WebSphere Application Server 6.1.0 .1 IBM WebSphere Application Server 6.1.0 .14 IBM WebSphere Application Server ...
  • Vulnerability in IBM Lotus Notes client could lead to Remote Code ExecutionTue, 25 Aug 2009 04:00:00 GMT
    Lotus Notes is a collaborative software used for accessing e-mail, calendars and other applications. A new vulnerability has been discovered in the client side of this software which can be exploited if a user opens an email and views a malicious Microsoft Excel attachment. Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with this user account, an attacker could then install programs; view, change, or delete data; or create new accounts. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: IBM ...
  • Multiple Vulnerabilities Discovered in Adobe ProductsTue, 18 Aug 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Adobe ColdFusion and Adobe JRun applications. Adobe ColdFusion is an application development platform that allows organizations to create dynamically-generated web sites. Adobe JRun is an application server that is used for creating Java-based applications. Some of these vulnerabilities allow an attacker to modify the content of a web site. If a user subsequently visits a specifically crafted web page, or opens a specially crafted file, exploitation may occur. Successful exploitation of these vulnerabilities could allow an attacker to access private information or redirect an unsuspecting user to malicious content. Proof-of-concept code ...
  • Vulnerability in Windows Workstation Service Could Allow for Remote Code Execution (MS09-041)Wed, 12 Aug 2009 04:00:00 GMT
    A vulnerability has been discovered in the Windows Workstation Service which could allow attackers to execute arbitrary code on affected systems. The Windows Workstation Service is responsible for routing local file requests and remote file and print requests to the appropriate system. Successful exploitation of this vulnerability could allow an attacker to take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: Fully Vulnerable Microsoft Windows XP Service Pack 2 Microsoft Windows ...
  • Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution (MS09-044)Tue, 11 Aug 2009 04:00:00 GMT
    Vulnerabilities have been discovered in the Microsoft Remote Desktop Connection which could allow an attacker to take complete control of an affected system. The Microsoft Remote Desktop Connection is a client application which uses the Remote Desktop Protocol (RDP) to connect to a computer for remote access and is included by default with Microsoft Windows installations. Exploitation occurs if a user uses Microsoft Remote Desktop Connection to connect to a malicious RDP server, or if a user visits a specially crafted web page or opens a malicious e-mail attachment which is specifically crafted to take advantage of these vulnerabilities. ...
  • Multiple Vulnerabilities in Windows Internet Name Service (WINS) Could Allow Remote Code Execution (MS09-039)Tue, 11 Aug 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Windows Internet Name Service (WINS). WINS is an essential core service that translates computer names to numeric addresses which are needed for computers to communicate with each other. Successful exploitation of these vulnerabilities could allow an attacker to take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts. Failed exploitation attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: Windows 2000 Server Windows Server 2003 RISK: Government: Large and medium government entities: High Small government entities: ...
  • Vulnerabilities in Microsoft Active Template Library Could Allow Remote Code Execution (MS09-037)Tue, 11 Aug 2009 04:00:00 GMT
    Vulnerabilities have been discovered in Microsoft Active Template Library (ATL) that could allow an attacker to take complete control of an affected system. ATL is a set of pre-packaged programs that allow developers to create feature-rich applications. Exploitation may occur if a user visits a specifically crafted web page or opens a file which takes advantage of these vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with ...
  • Vulnerabilities in Windows Media File Processing Could Allow Remote Code Execution (MS09-038)Tue, 11 Aug 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in the way Microsoft Windows processes specially crafted Audio Visual Interleave (AVI) files. AVI is a common multimedia file format, consisting of audio and video data as well as instructions for displaying this data. These vulnerabilities can be exploited by opening a malicious AVI file received as an email attachment, or by visiting a web site that is hosting the file. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or ...
  • Vulnerability in Microsoft Office Web Components ActiveX Control Could Allow Remote Code ExecutionTue, 11 Aug 2009 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft Office Web Components Spreadsheet ActiveX control that could allow a remote attacker to take complete control of a vulnerable system. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation may ...
  • Multiple Vulnerabilities in Sun Java Products Could Allow Remote Code Execution Wed, 05 Aug 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Sun Java Runtime Environment and the Sun Java Development Kit that could allow attackers to take complete control of a vulnerable system. Sun Java Runtime Environment and the Sun Java Development Kit are used to enhance the user experience when visiting web sites. These vulnerabilities may be exploited if a user visits a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then ...
  • Multiple Vulnerabilities in Mozilla ProductsTue, 04 Aug 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Mozilla applications. Mozilla provides various Internet applications such as web browsers (Firefox), email clients, and web development tools. These vulnerabilities could allow attackers to execute arbitrary code on affected systems. These vulnerabilities may be exploited if a user visits a specifically crafted web page, or opens a specially crafted file. Successful exploitation of four of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityMon, 03 Aug 2009 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat, Adobe Reader, and Adobe Flash Player applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is a multimedia and application player used to enhance the user experience when visiting web pages or reading email messages. Exploitation can occur if a user visits a malicious webpage or opens a malicious file designed to take advantage of this vulnerability, including opening ...
  • Vulnerabilites in Internet Explorer Could Allow Remote Code Execution (MS09-034)Tue, 28 Jul 2009 04:00:00 GMT
    Vulnerabilities have been discovered in Microsoft Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these announced vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 5.01 Service Pack 4 Microsoft Internet ...
  • Multiple Adobe Products are Prone to a Remote Code Execution VulnerabilityThu, 23 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in the Adobe Acrobat, Adobe Reader, and Adobe Flash Player applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Adobe Flash Player is a multimedia and application player used to enhance the user experience when visiting web pages or reading email messages. Exploitation can occur if a user visits a malicious webpage or opens a malicious file designed to take advantage of this vulnerability, including ...
  • Multiple Vulnerabilities in Mozilla Firefox Could Allow Remote Code ExecutionThu, 23 Jul 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Mozilla Firefox, a popular web browser used to access the Internet. These vulnerabilities could allow attackers to execute arbitrary code on affected systems. These vulnerabilities may be exploited if a user visits a specifically crafted web page, or opens a specially crafted file. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create new accounts with user level of logged on user. Failed exploit ...
  • Vulnerability in Mozilla Firefox Could Allow Remote Code ExecutionTue, 21 Jul 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Mozilla Firefox which could allow attackers to execute arbitrary code on affected systems. Mozilla Firefox is a web browser used to access the Internet. Exploitation can occur if a user visits a webpage designed to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in ...
  • Vulnerabilities in Microsoft Windows Embedded OpenType Font Engine Could allow for Remote Code ExecutionTue, 14 Jul 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft Windows Embedded OpenType Font Engine that could allow for remote code execution. Embedded OpenType Fonts are fonts within Microsoft Windows that are used for designing web pages. These vulnerabilities can be exploited if a user visits a malicious webpage or opens a malicious file, including opening an e-mail attachment. Successful exploitation may result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with this user account, an attacker could then install programs; view, change, or delete data; or create new accounts. SYSTEMS ...
  • Vulnerability in Mozilla Firefox Could Allow Remote Code ExecutionTue, 14 Jul 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Mozilla Firefox which could allow attackers to execute arbitrary code on affected systems. Mozilla Firefox is a web browser used to access the Internet. Exploitation can occur if a user visits a webpage designed to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a ...
  • Vulnerability in Microsoft Office Web Components ActiveX Control Could Allow Remote Code ExecutionTue, 14 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft Office Web Components Spreadsheet ActiveX control that could allow a remote attacker to take complete control of a vulnerable system. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation ...
  • Vulnerability in Microsoft Video ActiveX Could Allow Remote Code ExecutionTue, 14 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Video ActiveX control that could allow a remote attacker to take complete control of a vulnerable system. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation may result in an ...
  • Vulnerability in Microsoft DirectX Could Allow Remote Code ExecutionTue, 14 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in Microsoft DirectX that could allow a remote attacker to take complete control of a vulnerable system. DirectX is an application within Microsoft Windows used to stream various types of media and enables graphics and sound when playing games or watching video. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Currently, there are no patches available for this vulnerability ...
  • Vulnerability in Microsoft Office Web Components ActiveX Control Could Allow Remote Code ExecutionMon, 13 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft Office Web Components Spreadsheet ActiveX control that could allow a remote attacker to take complete control of a vulnerable system. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation ...
  • Multiple Authentication Bypass Vulnerabilities within IBM WebSphere Application Server Thu, 09 Jul 2009 04:00:00 GMT
    Two vulnerabilities in IBM WebSphere Application Server have recently been made public. IBM WebSphere Application Server is a software application server that uses web technologies and can be implemented on many common operating systems. Both vulnerabilities may allow malicious users to bypass authentication required to access a service running on the vulnerable server. Successful exploitation may allow attackers to gain unauthorized access to the service, which may lead to other attacks. SYSTEMS AFFECTED: The vulnerability identified by IBM in PK72138 (Bugtraq ID 35594): IBM WebSphere Application Server 7.0 1 IBM WebSphere Application Server 6.1 23 IBM WebSphere ...
  • Vulnerability in FCKEditor Could Allow For Remote Code ExecutionThu, 09 Jul 2009 04:00:00 GMT
    A vulnerability has been identified in FCKEditor that could allow for remote code execution. FCKEditor is a standalone HTML text editor application that may be bundled with other commonly used applications. This vulnerability can be exploited by using the 'connector.php' script to upload content to the hosting webserver. Successful exploitation may result in an attacker gaining the same privileges as the webserver process. Depending on the privileges associated with the webserver process, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. It ...
  • Vulnerability in Microsoft Video ActiveX Could Allow Remote Code ExecutionMon, 06 Jul 2009 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Video ActiveX control that could allow a remote attacker to take complete control of a vulnerable system. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation may result in an attacker ...
  • Vulnerability in FCKEditor Could Allow For Remote Code ExecutionMon, 06 Jul 2009 04:00:00 GMT
    A vulnerability has been identified in FCKEditor that could allow for remote code execution. FCKEditor is a standalone HTML text editor application that may be bundled with other commonly used applications. This vulnerability can be exploited by using the 'connector.php' script to upload content to the hosting webserver. Successful exploitation may result in an attacker gaining the same privileges as the webserver process. Depending on the privileges associated with the webserver process, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. ...
  • Vulnerability in Adobe Shockwave Player Could Allow Remote Code ExecutionThu, 25 Jun 2009 04:00:00 GMT
    A vulnerability has been identified in Adobe Shockwave Player that could allow remote code execution. Adobe Shockwave Player is a widely distributed multimedia playback application. This vulnerability can be exploited by visiting a web page or by opening an email attachment that contains a malicious Adobe Director file (.dcr files). Successful exploitation may result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service ...
  • Multiple Vulnerabilities in Mozilla Firefox, SeaMonkey, and Thunderbird could allow for Remote Code ExecutionTue, 16 Jun 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Mozilla Firefox, SeaMonkey, and Thunderbird applications which could allow remote code execution. The Mozilla Firefox and Thunderbird applications are used to browse the web, and handle email respectively. SeaMonkey is a cross platform Internet suite of tools ranging from a web browser to an email client. The Mozilla suite of applications (Firefox, SeaMonkey, and Thunderbird) utilize the same framework to display application specific information (e.g. HTML pages, emails, IRC chats). Exploitation can occur if a user visits a webpage or opens a malicious file specifically crafted to take advantage of these ...
  • Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (MS09-027)Wed, 10 Jun 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft Office Word. These vulnerabilities can be exploited by opening a malicious Word document received as an email attachment, or by visiting a web site that is hosting a malicious Word document. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploitation could result in denial-of-service conditions. SYSTEMS AFFECTED: Microsoft Office 2000 Microsoft Office XP ...
  • Vulnerabilities in Active DirectoryTue, 09 Jun 2009 04:00:00 GMT
    Two vulnerabilities have been discovered in Active Directory. Active Directory is a Microsoft technology that enables authentication and access to resources on a network. These vulnerabilities may be exploited by a specially crafted request targeting a vulnerable server running Active Directory. The most severe vulnerability could allow an attacker to remotely execute arbitrary code. Successful exploitation could result in an attacker gaining complete control of the affected system and could lead to the compromise of any other system that is part of the affected domain. An attacker could then install programs; view, change, or delete data; or create new ...
  • Multiple Vulnerabilities in Internet ExplorerTue, 09 Jun 2009 04:00:00 GMT
    Eight vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 5.01 Service Pack 4 ...
  • Multiple Authentication Bypass Vulnerabilities in Microsoft IIS Web Servers Could Allow for Privilege EscalationTue, 09 Jun 2009 04:00:00 GMT
    Microsoft IIS is a web server that is implemented on Microsoft Windows servers. Multiple authentication bypass vulnerabilities have been discovered in Microsoft Internet Information Services (IIS) when using WebDAV which could allow for privilege escalation. WebDAV (Web Distributing Authoring Versioning) is an option in Microsoft IIS that allows users to upload, modify, and manage files located on a web server. Upon successful exploitation of these vulnerabilities, an attacker may be able to obtain, modify, or upload files without supplying credentials to the affected IIS server. Currently, there is no patch for these vulnerabilities. UPDATED OVERVIEW: Microsoft has released ...
  • Vulnerability in Microsoft ExcelTue, 09 Jun 2009 04:00:00 GMT
    A new vulnerability has been discovered in Microsoft Office Excel, a spreadsheet-application written and distributed by Microsoft. This vulnerability can be exploited by opening a malicious Excel spreadsheet (.XLS) via email attachment, or by visiting a web site that is hosting a malicious Excel spreadsheet. Successful exploitation will result in the execution of arbitrary code with the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are confirmed reports that this vulnerability ...
  • Multiple Vulnerabilities in Apple QuickTime Player Could Allow for Remote Code ExecutionWed, 03 Jun 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Apple QuickTime Player. Apple QuickTime Player is used to play media files on Microsoft Windows and Mac OS X operating systems. These vulnerabilities can be exploited if a user visits a malicious webpage or opens a malicious file, including an e-mail attachment, using a vulnerable version of Apple QuickTime Player. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. ...
  • Vulnerability in Microsoft DirectX Could Allow Remote Code ExecutionFri, 29 May 2009 04:00:00 GMT
    A vulnerability has been discovered in Microsoft DirectX that could allow a remote attacker to take complete control of a vulnerable system. DirectX is an application within Microsoft Windows used to stream various types of media and enables graphics and sound when playing games or watching video. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Currently, there are no patches available for this vulnerability ...
  • Multiple Vulnerabilities in BlackBerry Attachment Service Could Allow Remote Code ExecutionThu, 28 May 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the BlackBerry Attachment Service. The BlackBerry Attachment Service is a component of BlackBerry Enterprise Server and BlackBerry Professional Software that is used to process email attachments. The vulnerabilities affects the Blackberry Enterprise Server; not the Blackberry handset. Successful exploitation may result in an attacker gaining complete control of the Blackberry Enterprise Server. Depending on the privileges associated with the service, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: ...
  • Multiple Vulnerabilities in Novell GroupWise WebAccess Could Lead to Unauthorized Account AccessFri, 22 May 2009 04:00:00 GMT
    Novell GroupWise is a collaborative software product which includes email, calendars, instant messaging and document management. Multiple vulnerabilities have been discovered in Novell GroupWise WebAccess. GroupWise WebAccess provides remote access to a Novell GroupWise system. Successful exploitation of two of the vulnerabilities could allow an attacker to gain unauthorized access to an authenticated user's account. Successful exploitation of the other vulnerabilities could allow an attacker to leverage other attacks. SYSTEMS AFFECTED: GroupWise Internet Agent GroupWise 7.0 up to (and including) 7.03 HP2 GroupWise 8.0 up to (and including) 8.0.0 HP1 RISK: Government: ...
  • Multiple Vulnerabilities in Novell GroupWise Internet Agent Could Lead to Remote Code ExecutionFri, 22 May 2009 04:00:00 GMT
    Novell GroupWise is a collaborative software product which includes email, calendars, instant messaging and document management. Multiple vulnerabilities have been discovered in Novell GroupWise Internet Agent. The GroupWise Internet Agent (GWIA) is a server component which provides communication to other email systems and conversion of email messages to GroupWise format. Successful exploitation could allow an attacker to gain SYSTEM-level privileges. An attacker could then install programs; view, change, or delete data; or create new accounts. Unsuccessful exploitation attempts may result in a denial of service. SYSTEMS AFFECTED: GroupWise Internet Agent GroupWise 7.0 up to (and including) 7.03 ...
  • Multiple Buffer Overflow Vulnerabilities reported in Oracle Outside InTue, 19 May 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Oracle Outside In. Outside In is a tool which is used to manipulate a large variety of document formats, including Microsoft Office documents. The Outside In conversion engine, although owned by Oracle, is implemented in a large number of third party software packages. This vulnerability can be exploited by opening a specially crafted document file received as an email attachment. Successful exploitation could allow an attacker to gain the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, ...
  • Multiple Authentication Bypass Vulnerabilities in Microsoft IIS Web Servers Could Allow for Privilege EscalationTue, 19 May 2009 04:00:00 GMT
    Microsoft IIS is a web server that is implemented on Microsoft Windows servers. Multiple authentication bypass vulnerabilities have been discovered in Microsoft Internet Information Services (IIS) when using WebDAV which could allow for privilege escalation. WebDAV (Web Distributing Authoring Versioning) is an option in Microsoft IIS that allows users to upload, modify, and manage files located on a web server. Upon successful exploitation of these vulnerabilities, an attacker may be able to obtain, modify, or upload files without supplying credentials to the affected IIS server. Currently, there is no patch for these vulnerabilities. SYSTEMS AFFECTED: ...
  • Multiple Vulnerabilities in Sun Java Runtime Environment ActiveX Control Could Allow for Remote Code ExecutionThu, 14 May 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Java Runtime Environment (JRE). Sun Java Runtime Environment includes an ActiveX control used to download and execute Java applications. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. The identified vulnerabilities may be exploited if a user visits a specifically crafted web page. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. Depending on the privileges associated with this user account, an attacker could then install programs; view, change, or ...
  • Vulnerabilities in Adobe Reader and Adobe Acrobat Could Allow For Remote Code ExecutionWed, 13 May 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Adobe Reader and Adobe Acrobat applications that could allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Recently there have been multiple vulnerabilities and related updates announced by Adobe. Depending on the privileges associated with the user, an attacker could exploit these vulnerabilities to install programs; view, change, or delete data; or create new accounts with full user rights. Unsuccessful exploitation attempts may cause these programs to ...
  • Vulnerability in Microsoft PowerPoint Could Allow for Remote Code ExecutionTue, 12 May 2009 04:00:00 GMT
    A new vulnerability has been discovered in Microsoft PowerPoint, a slide presentation program. This vulnerability can be exploited by opening a malicious PowerPoint presentation (.PPT or .PPS file) received as an email attachment, or by visiting a web site that is hosting a malicious PowerPoint file. Successful exploitation could allow an attacker to gain the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are confirmed reports that this vulnerability is ...
  • Multiple Vulnerabilities in Symantec Products Could Allow For Remote Code ExecutionFri, 08 May 2009 04:00:00 GMT
    Multiple vulnerabilities have been identified within various Symantec security products which could allow a remote attacker to take complete control of an affected system without any user interaction. Symantec's suite of security products includes network devices and consumer software that are used by both enterprise and home level users. It should be noted that exploit code is not publicly available for any of these vulnerabilities. UPDATED OVERVIEW: Exploit code is now publicly available. SYSTEMS AFFECTED: Symantec AntiVirus Corporate Edition 9.0 MR6 and earlier Symantec AntiVirus Corporate Edition 10.0 Symantec AntiVirus Corporate Edition 10.1 MR7 and earlier ...
  • Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionThu, 30 Apr 2009 04:00:00 GMT
    Three vulnerabilities have been discovered in Microsoft XML Core Services (MSXML). This is a set of services which is installed by default on all Windows systems, and is used to enhance the user experience on web pages. The identified vulnerabilities may be exploited if a user visits a specifically crafted web page or opens a specially crafted HTML formatted email which could allow an attacker to take complete control of an affected system. For one of the vulnerabilities, successful exploits will result in an attacker gaining the same privileges as the logged on user. If the user is logged ...
  • Multiple Vulnerabilities in Symantec Products Could Allow For Remote Code ExecutionWed, 29 Apr 2009 04:00:00 GMT
    Multiple vulnerabilities have been identified within various Symantec security products which could allow a remote attacker to take complete control of an affected system without any user interaction. Symantec's suite of security products includes network devices and consumer software that are used by both enterprise and home level users. It should be noted that exploit code is not publicly available for any of these vulnerabilities. SYSTEMS AFFECTED: Symantec AntiVirus Corporate Edition 9.0 MR6 and earlier Symantec AntiVirus Corporate Edition 10.0 Symantec AntiVirus Corporate Edition 10.1 MR7 and earlier Symantec AntiVirus Corporate Edition 10.2 MR1 and earlier Symantec ...
  • Multiple Vulnerabilities in Microsoft Windows Could Allow Privilege Escalation (MS09-012)Wed, 15 Apr 2009 04:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft Windows which could allow for privilege escalation. This issue affects applications that allow untrusted code to be executed in a trusted environment. An attacker may be able to leverage these vulnerabilities through a vulnerable web application. Utilizing these vulnerabilities, an attacker could execute arbitrary code in the context of SYSTEM and take full control of the affected machine. An attacker could then install programs; view, change, or delete data; or create new accounts with full system rights. SYSTEMS AFFECTED: Windows 2000 SP4 Windows XP SP2, SP3 Windows XP Professional x64 Edition ...
  • Multiple Vulnerabilities in Windows HTTP ServicesTue, 14 Apr 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in the Windows HTTP Services (WinHTTP) that would allow a remote attacker to take complete control of a vulnerable system. WinHTTP is a component of Windows that enables client applications to send requests to web servers. This vulnerability can be exploited when a user or application visits a malicious web page. Successful exploitation may result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete files; or create new accounts with user rights. SYSTEMS AFFECTED: Windows 2000 SP4 Windows XP SP2, SP3 ...
  • Vulnerability in Microsoft DirectShow Could Allow Remote Code ExecutionTue, 14 Apr 2009 04:00:00 GMT
    A vulnerability has been discovered in Microsoft DirectShow that could allow a remote attacker to take complete control of a vulnerable system. DirectShow is a component of Windows that enables applications to capture and play back a wide variety of audio/video inputs and formats. This vulnerability can be exploited when a user opens a specially crafted media file. Successful exploitation could allow an attacker to gain the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 14 Apr 2009 04:00:00 GMT
    Six vulnerabilities have been discovered in Microsoft's web browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these announced vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Microsoft Internet Explorer 5.01 Service Pack 4 ...
  • A Vulnerability in Microsoft Excel Could Allow Remote Code ExecutionTue, 14 Apr 2009 04:00:00 GMT
    A new vulnerability has been discovered in Microsoft Office Excel, a spreadsheet-application written and distributed by Microsoft. This vulnerability can be exploited by opening a malicious Excel spreadsheet (.XLS) via email attachment, or by visiting a web site that is hosting a malicious Excel spreadsheet. Successful exploitation will result in the execution of arbitrary code with the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are confirmed reports that this vulnerability ...
  • Vulnerability in WordPad Text Converter Could Allow Remote Code Execution Tue, 14 Apr 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Windows WordPad Text Converter for the Word 97 file format that would allow a remote attacker to take complete control of the vulnerable system. The WordPad Text Converter is a component that is installed by default that allows some applications to open Word documents if Word is not installed. This vulnerability can be exploited when a user opens a specially crafted Word 97 file using WordPad. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the user, an attacker could ...
  • Multiple Vulnerabilities in Cisco PIX Firewalls and ASA Security DevicesThu, 09 Apr 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Cisco PIX firewalls and ASA devices which are network security solutions that can be implemented to block malicious traffic. These vulnerabilities could allow attackers to gain unauthorized access to vulnerable systems, cause these devices to reload, or submit network traffic which bypasses restrictions that allow or deny access to network resources. SYSTEMS AFFECTED: Cisco PIX/ASA 7.0 Cisco PIX/ASA 7.1 Cisco PIX/ASA 7.2 Cisco PIX/ASA 8.0 Cisco PIX/ASA 8.1 RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and medium business entities: High Small ...
  • Multiple Vulnerabilities in VMware ProductsMon, 06 Apr 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in several VMware (virtual machine) products that could allow an attacker to gain unauthorized access or take complete control of a vulnerable system. VMware is used to create and run multiple virtual operating systems on a computer. More and more entities are utilizing virtual machines to minimize costs. Depending on the privileges associated with the logged in user or specialized processes, an attacker could exploit these vulnerabilities to install programs; view, change, or delete data; create new accounts with full user rights; or communicate with other systems. Unsuccessful exploitation attempts may cause a denial-of-service ...
  • Vulnerability in Microsoft PowerPoint Could Allow for Remote Code ExecutionFri, 03 Apr 2009 04:00:00 GMT
    A new vulnerability has been discovered in Microsoft PowerPoint, a slide presentation program. This vulnerability can be exploited by opening a malicious PowerPoint presentation (.PPT or .PPS file) received as an email attachment, or by visiting a web site that is hosting a malicious PowerPoint file. Successful exploitation could allow an attacker to gain the same user privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are confirmed reports that this vulnerability is ...
  • Vulnerability in Mozilla Firefox Could Allow for Remote Code ExecutionFri, 27 Mar 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Mozilla Firefox web browser which could allow attackers to execute arbitrary code on affected systems. Mozilla Firefox is a web browser used to access the Internet. Exploitation can occur if a user visits a webpage specifically crafted to take advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may ...
  • Multiple vulnerabilities in Java JDK, SDK, and JRE Could Allow Remote Code ExecutionThu, 26 Mar 2009 04:00:00 GMT
    Sixteen vulnerabilities have been discovered in the Java JDK (Java Development Kit), SDK (Software Development Kit), and JRE (Java Runtime Environment) applications that could allow attackers to take complete control of a vulnerable system. Sun JRE allows a user to run Java applications, including web programs called applets which are in use on many common websites. Both the JDK and the SDK allow for the development of Java Applications and applets. Four vulnerabilities may result in denial of service conditions, seven vulnerabilities may result in privilege-escalation issues, two vulnerabilities may create a situation where unauthorized connections may ...
  • Vulnerabilities in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionThu, 26 Mar 2009 04:00:00 GMT
    New vulnerabilities have been reported in the Adobe Acrobat and Adobe Reader applications that allow attackers to execute arbitrary code on affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Recently there have been multiple vulnerabilities and related updates announced by Adobe. The newly announced vulnerabilities in this advisory are addressed by applying the updates described in our recent advisory and associated updates (2009-008) and the related Adobe announcement. Depending on the privileges associated with the user, an attacker ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionWed, 25 Mar 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications that allows attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Unsuccessful exploitation attempts may cause these programs to crash. It should be noted that this vulnerability is being actively exploited on ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionWed, 18 Mar 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications that allows attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Unsuccessful exploitation attempts may cause these programs to crash. It should be noted that this vulnerability is being actively exploited on the Internet. ...
  • Multiple Vulnerabilities in DNS and WINS Server (MS09-008)Wed, 11 Mar 2009 04:00:00 GMT
    Multiple vulnerabilities have been discovered in Windows Domain Name System (DNS) and Windows Internet Name Service (WINS). DNS and WINS are essential core services that translate names, such as a web sites, email addresses or computer names, to numeric addresses which are needed for computers to communicate. Successful exploitation could result in an attacker redirecting Internet traffic to malicious sites without the user's knowledge. SYSTEMS AFFECTED: Windows 2000 Server SP4 Windows Server 2003 Windows Server 2008 RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and medium business entities: High ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionWed, 11 Mar 2009 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications that allows attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Unsuccessful exploitation attempts may cause these programs to crash. It should be noted that this vulnerability is being actively exploited on ...
  • Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (MS09-006)Tue, 10 Mar 2009 04:00:00 GMT
    Three vulnerabilities have been discovered in Microsoft Windows which could allow an attacker to take complete control of a vulnerable system. These vulnerabilities can be exploited if a user opens a specially crafted image file or previews it in windows explorer; views or previews an email or visits a website with a specially crafted image file embedded; or runs a specially crafted application. Successful exploitation will result in an attacker gaining system-level privileges. This will allow the attacker to then install programs; view, change, or delete data; or create new accounts with administrative privileges. SYSTEMS AFFECTED: Windows ...
  • Multiple Vulnerabilities Discovered in Adobe Flash PlayerWed, 25 Feb 2009 05:00:00 GMT
    Multiple security vulnerabilities have been identified in Adobe Flash Player. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple systems. It is used to enhance the user experience when visiting web pages or reading email messages. These vulnerabilities can be exploited if a user visits a malicious website or opens an email containing Flash media designed to exploit these vulnerabilities. Successful exploitation of one of these vulnerabilities may result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, an ...
  • A Vulnerability in Microsoft Excel Could Allow Remote Code ExecutionTue, 24 Feb 2009 05:00:00 GMT
    A new vulnerability has been discovered in Microsoft Office Excel, a spreadsheet-application written and distributed by Microsoft. This vulnerability can be exploited by opening a malicious Excel spreadsheet (.XLS) via email attachment, or by visiting a web site that is hosting a malicious Excel spreadsheet. Successful exploitation will result in the execution of arbitrary code with the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. There are confirmed reports that this vulnerability is ...
  • Vulnerability in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionFri, 20 Feb 2009 05:00:00 GMT
    A new vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications that allows attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Unsuccessful exploitation attempts may cause these programs to crash. It should be noted that this vulnerability is being actively exploited on ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 17 Feb 2009 05:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft's browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these announced vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. ...
  • Security Update of ActiveX Kill BitsWed, 11 Feb 2009 05:00:00 GMT
    Microsoft has released a security update which addresses vulnerabilities discovered in multiple ActiveX controls. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. There are more than 1,000 existing ActiveX controls available for use today. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation ...
  • Vulnerabilities in Microsoft Exchange ServerTue, 10 Feb 2009 05:00:00 GMT
    Two vulnerabilities have been found in Microsoft Exchange Server (Microsoft's mail server) which could allow an attacker to take complete control of a vulnerable system or cause a Denial of Service (DoS) condition. Successful exploitation of the first vulnerability could result in an attacker gaining the same privileges as the Exchange server service account. Depending on the privileges associated with this service account, an attacker could then install programs; view, change, or delete data; or create new accounts. Successful exploitation of the second vulnerability could result in a Denial of Service condition. SYSTEMS AFFECTED: ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 10 Feb 2009 05:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft's browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these announced vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. ...
  • Microsoft SQL Server Remote Memory Corruption VulnerabilityTue, 10 Feb 2009 05:00:00 GMT
    A vulnerability has been discovered in Microsoft SQL Server. Successful exploitation will result in an attacker gaining the same privileges as the MS SQL Server process. The attacker could then potentially access sensitive or confidential information, install programs, view, change, or delete data, or create new accounts. There is no patch available at this time. December 26 UPDATED OVERVIEW: There are currently no reports of activeexploits. However, proof of concept code for this vulnerability has been publicly released and verified in our lab. There is still no patch available at this time. February 10 UPDATED OVERVIEW: Microsoft has released ...
  • Multiple Novell GroupWise Vulnerabilities Could Lead to Remote Code Execution or Information DisclosureFri, 30 Jan 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in Novell GroupWise. GroupWise is Novell's email system. If successfully exploited, these vulnerabilities may allow an attacker to steal sensitive information, compromise email credentials, or execute arbitrary code. Depending on the associated privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: GroupWise 6.5x GroupWise 7.0 GroupWise 7.01 GroupWise 7.02x GroupWise 7.03x GroupWise 8.0 RISK: Government: Large and medium government entities: High Small government entities: High Businesses: ...
  • Multiple Vulnerabilities in Apple QuickTime Could Allow for Remote Code Execution Thu, 22 Jan 2009 05:00:00 GMT
    Multiple vulnerabilities have been discovered in Apple QuickTime. Apple QuickTime is used to play media files on Microsoft Windows and Mac OS X operating systems. These vulnerabilities can be exploited if a user visits a malicious webpage or opens a malicious e-mail attachment using a vulnerable version of QuickTime. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: All versions of ...
  • Vulnerabilities in Microsoft Server Message Block (SMB) Protocol Could Allow Remote Code ExecutionTue, 13 Jan 2009 05:00:00 GMT
    Three remote code execution vulnerabilities exist in the Microsoft Server Message Block (SMB) Protocol. SMB is used mainly to provide shared access to files, printers, serial ports and miscellaneous communications between computers on a local network. Exploitation of these vulnerabilities does not require authentication. Successful exploitation of two of these vulnerabilities could result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Successful exploitation of the third vulnerability could result in a Denial of Service (DoS). Microsoft has released ...
  • BlackBerry Attachment Service PDF Distiller File Parsing VulnerabilityTue, 13 Jan 2009 05:00:00 GMT
    A vulnerability has been identified in the BlackBerry Attachment Service. BlackBerry Attachment Service is a component of "BlackBerry Enterprise Server" and "BlackBerry Unite!" that is used to process email attachments. Exploitation occurs when specially crafted PDF files are opened or viewed on the Blackberry handset and processed by the Blackberry Attachment Service. This affects the Blackberry Enterprise Server or Blackberry Unite!, and not the Blackberry handset. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the service, an attacker could then install programs; view, change, or delete data; ...
  • Microsoft Windows Media Player WAV/MID/MIDI/SND File Parsing Integer Overflow VulnerabilityTue, 30 Dec 2008 05:00:00 GMT
    A vulnerability has been identified in Microsoft Windows Media Player. Windows Media Player is a digital media player and media library application that is used for playing audio, video, and viewing images. This application is installed by default on all versions of Windows and is often set as the default media player. Exploitation can occur if a user visits a specially crafted webpage or opens a malicious media file which takes advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. The attacker could then potentially access sensitive or confidential ...
  • Microsoft Windows Media Player WAV/MID/MIDI/SND File Parsing Integer Overflow VulnerabilityMon, 29 Dec 2008 05:00:00 GMT
    A vulnerability has been identified in Microsoft Windows Media Player. Windows Media Player is a digital media player and media library application that is used for playing audio, video, and viewing images. This application is installed by default on all versions of Windows and is often set as the default media player. Exploitation can occur if a user visits a specially crafted webpage or opens a malicious media file which takes advantage of this vulnerability. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. The attacker could then potentially access sensitive or confidential ...
  • Microsoft SQL Server Remote Memory Corruption VulnerabilityFri, 26 Dec 2008 05:00:00 GMT
    A vulnerability has been discovered in Microsoft SQL Server. Successful exploitation will result in an attacker gaining the same privileges as the MS SQL Server process. The attacker could then potentially access sensitive or confidential information, install programs, view, change, or delete data, or create new accounts. There is no patch available at this time. UPDATED OVERVIEW: There are currently no reports of active exploits. However, proof of concept code for this vulnerability has been publicly released and verified in our lab. There is still no patch available at this time. ORIGINAL SYSTEMS AFFECTED: Microsoft SQL Server ...
  • Vulnerability in Microsoft Internet ExplorerWed, 17 Dec 2008 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Internet Explorer 7 (IE 7) which could allow an attacker to take complete control of an affected system. Exploitation can occur if a user visits a webpage specifically crafted to take advantage of this vulnerability. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may cause Internet Explorer 7 to crash. It should be noted that this ...
  • Vulnerability in Microsoft Internet ExplorerFri, 12 Dec 2008 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Internet Explorer 7 (IE 7) which could allow an attacker to take complete control of an affected system. Exploitation can occur if a user visits a webpage specifically crafted to take advantage of this vulnerability. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may cause Internet Explorer 7 to crash. It should be noted that this ...
  • Microsoft SQL Server Remote Memory Corruption VulnerabilityWed, 10 Dec 2008 05:00:00 GMT
    A vulnerability has been discovered in Microsoft SQL Server. Successful exploitation will result in an attacker gaining the same privileges as the MS SQL Server process. The attacker could then potentially access sensitive or confidential information, install programs, view, change, or delete data, or create new accounts. There is no patch available at this time. SYSTEMS AFFECTED: Microsoft SQL Server 2000 Microsoft SQL Server 2005 RISK: Government: Large and medium government entities: High Small government entities: High Businesses: Large and medium business entities: High Small business entities: High Home users: Low DESCRIPTION: Microsoft SQL Server 2000 ...
  • Vulnerability in Microsoft Internet Explorer 7Wed, 10 Dec 2008 05:00:00 GMT
    A vulnerability has been discovered in Microsoft Internet Explorer 7 (IE 7) which could allow an attacker to take complete control of an affected system. Exploitation can occur if a user visits a webpage specifically crafted to take advantage of this vulnerability. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may cause Internet Explorer 7 to crash. It should be noted that this ...
  • Vulnerability in WordPad Text Converter Could Allow Remote Code Execution Wed, 10 Dec 2008 05:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Windows WordPad Text Converter for the Word 97 file format that would allow a remote attacker to take complete control of the vulnerable system. The WordPad Text Converter is a component that is installed by default that allows some applications to open Word documents if Word is not installed. This vulnerability can be exploited when a user opens a specially crafted Word 97 file using WordPad. Successful exploitation may result in an attacker gaining complete control of the affected system. Depending on the privileges associated with the user, an attacker ...
  • Multiple Vulnerabilities in Microsoft Office Word Could Allow Remote Code ExecutionWed, 10 Dec 2008 05:00:00 GMT
    Eight vulnerabilities have been discovered in Microsoft Office Word. These vulnerabilities can be exploited if a user opens a specially crafted document in Rich Text Format (RTF) or Word file, or views or previews a specially crafted email sent in RTF format on a system where Word is the default editor. It should be noted that Word is the default email editor for Microsoft Office. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, the attacker could then install programs; view, change, or delete ...
  • Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code ExecutionTue, 09 Dec 2008 05:00:00 GMT
    Six vulnerabilities have been discovered in the ActiveX controls for the Microsoft Visual Basic 6.0 Runtime Extended Files. The Visual Basic 6.0 Runtime Extended Files include select ActiveX controls, libraries, and tools that are delivered with a variety of Microsoft products, such as Microsoft Project, Visual Studio, FoxPro, and FrontPage, as well as third party and custom written software. The identified vulnerabilities may be exploited if a user visits a specially crafted web page or opens a specially crafted HTML formatted email, which could allow an attacker to take complete control of an affected system. For all of ...
  • Vulnerabilities in Microsoft GDI Could Allow Remote Code ExecutionTue, 09 Dec 2008 05:00:00 GMT
    Two vulnerabilities have been discovered in the Microsoft Graphics Device Interface (GDI). Microsoft Windows Graphic Device Interface (GDI) enables various applications to access devices which render images, such as desktop displays and printers, for the user. GDI is installed by default on all Microsoft Windows operating systems. These vulnerabilities can be exploited if a user views a malicious web page; views or previews an email message; or opens an email attachment containing a specially crafted image file designed to exploit one of the vulnerabilities. Successful exploitation will result in an attacker gaining the same privileges as the logged ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 09 Dec 2008 05:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft's browser, Internet Explorer, which could allow an attacker to take complete control of an affected system. Exploitation may occur if a user visits a web page which is specifically crafted to take advantage of these announced vulnerabilities. Successful exploitation could result in an attacker gaining the same privileges as the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS ...
  • Multiple Vulnerabilities in Sun Java Web Start and Java Plug-inThu, 04 Dec 2008 05:00:00 GMT
    Multiple vulnerabilities have been discovered in the Sun Java Web Start and Java Plug-in that could allow a remote attacker to take control of a vulnerable system. Sun Java Web Start is a tool in the Java Runtime Environment (JRE) common to virtually all desktop environments. JRE allows java applications to launch either from a desktop or within a web page. These vulnerabilities can be exploited when a user visits a web site that contains a malicious script code. Successful exploitation may allow attackers to access sensitive information, bypass security restrictions, or read, write and execute arbitrary files with the ...
  • Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionTue, 11 Nov 2008 05:00:00 GMT
    Three vulnerabilities have been discovered in Microsoft XML Core Services (MSXML). This is a set of services which is installed by default on all Windows systems, and is used to enhance the user experience on web pages. The identified vulnerabilities may be exploited if a user visits a specifically crafted web page or opens a specially crafted HTML formatted email which could allow an attacker to take complete control of an affected system. For one of the vulnerabilities, successful exploits will result in an attacker gaining the same privileges as the logged on user. If the user is logged ...
  • Multiple Vulnerabilities Discovered in Adobe Reader and Adobe AcrobatMon, 10 Nov 2008 05:00:00 GMT
    Several security vulnerabilities have been identified in Adobe Reader and Adobe Acrobat. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. These vulnerabilities can be exploited if a user opens a malicious PDF file. Successful exploitation will result in an attacker gaining complete control of the affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. UPDATED OVERVIEW: It has been reported that one of the vulnerabilities is actively being exploited on the Internet. ...
  • Multiple Vulnerabilities Discovered in Adobe Flash PlayerThu, 06 Nov 2008 05:00:00 GMT
    Several security vulnerabilities have been identified in Adobe Flash Player. Adobe Flash Player is a widely distributed multimedia and application player for Microsoft Windows, Mozilla, and Apple technologies. It is used to enhance the user experience when visiting web pages or reading email messages. These vulnerabilities can be exploited if a user views a malicious webpage or opens a malicious Shockwave Flash (SWF) or Java Archive (JAR) file. Successful exploitation may result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, an attacker could then install programs; ...
  • Multiple Vulnerabilities Discovered in Adobe Reader and Adobe AcrobatTue, 04 Nov 2008 05:00:00 GMT
    Several security vulnerabilities have been identified in Adobe Reader and Adobe Acrobat. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. These vulnerabilities can be exploited if a user opens a malicious PDF file. Successful exploitation will result in an attacker gaining complete control of the affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. SYSTEMS AFFECTED: Adobe Acrobat Reader 8.1.2 and earlier Adobe Acrobat Standard/Professional/3D 8.1.2 and earlier RISK: ...
  • Vulnerability in Server Services Could Allow Remote Code ExecutionFri, 24 Oct 2008 04:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Server Service that could allow a remote attacker to take complete control of the vulnerable system. The Server Service allows the sharing of your local resources (such as disks and printers) so that other users on the network can access them. A vulnerable computer could be exploited if a malicious user sends a specially-crafted Remote Procedure Call (RPC) request over the Internet or an internal network. RPC is a protocol that a program can use to request a service from a program located on another computer in a network. Successful ...
  • Vulnerability in Server Services Could Allow Remote Code ExecutionThu, 23 Oct 2008 04:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Server Service that could allow a remote attacker to take complete control of the vulnerable system. The Server Service allows the sharing of your local resources (such as disks and printers) so that other users on the network can access them. A vulnerable computer could be exploited if a malicious user sends a specially-crafted Remote Procedure Call (RPC) request over the Internet or an internal network. RPC is a protocol that a program can use to request a service from a program located on another computer in a network. Successful ...
  • Vulnerability in Microsoft Server Message Block (SMB) Protocol Could Allow Remote Code ExecutionWed, 15 Oct 2008 04:00:00 GMT
    A remote code execution vulnerability exists in the Microsoft Server Message Block (SMB) Protocol. SMB is used mainly to provide shared access to files, printers, serial ports and miscellaneous communications between computers on a network. Successful exploitation will result in an attacker gaining complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SYSTEMS AFFECTED: Windows 2000 Windows XP Windows 2003 Windows Vista Windows 2008 RISK: Government: Large and medium government entities: High Small government entities: High Businesses: ...
  • Vulnerability in Active Directory Could Allow Remote Code ExecutionWed, 15 Oct 2008 04:00:00 GMT
    A vulnerability has been identified in Active Directory that could allow an attacker to remotely execute arbitrary code. Active Directory is a Microsoft technology that enables authentication (logging on) and access to resources (directories) on a network. This vulnerability may be exploited by a specially crafted request targeting a vulnerable Windows 2000 Server Domain Controller. Successful exploitation will result in an attacker gaining complete control of the affected system and could lead to the compromise of any other system that is part of the affected domain. An attacker could then install programs; view, change, or delete data; or create ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 14 Oct 2008 04:00:00 GMT
    Six vulnerabilities have been discovered in Microsoft Internet Explorer that could allow an attacker to take complete control of an affected system. These vulnerabilities may be exploited if a user visits a specifically crafted web page. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts may result in a denial-of-service condition. SYSTEMS AFFECTED: Internet Explorer 5.01 Internet Explorer ...
  • Multiple Vulnerabilities in Microsoft Graphics Device Interface (GDI+) Could Allow Remote Code ExecutionTue, 09 Sep 2008 04:00:00 GMT
    Five vulnerabilities have been discovered in the Microsoft Graphics Device Interface (GDI+), which is found in all Windows operating systems. This could allow an attacker to take complete control of an affected system. These vulnerabilities can be exploited if a user views a malicious web page or opens an email attachment containing an image file specially designed to exploit one of the vulnerabilities. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged on with administrator privileges, the attacker could then install programs; view, change, or delete data; ...
  • Vulnerability in Microsoft Word Could Allow Remote Code ExecutionWed, 13 Aug 2008 04:00:00 GMT
    A vulnerability has been discovered in Microsoft Word that may allow an attacker to remotely execute arbitrary code in the context of the user. The vulnerability can be exploited using a specially crafted Word document that causes a memory handling error. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. This vulnerability is reportedly being actively exploited on the Internet. SYSTEMS AFFECTED: ...
  • Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code ExecutionTue, 12 Aug 2008 04:00:00 GMT
    A vulnerability has been discovered in the way Microsoft Windows handles images. This vulnerability can be exploited if a user views a malicious image file. The primary vectors for making malicious image content available include web pages, as well as email, instant messaging (IM), and documents. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs; view, change, or delete data; or create new accounts with full privileges.   SYSTEMS AFFECTED: Windows 2000 SP4 Windows ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 12 Aug 2008 04:00:00 GMT
    Six vulnerabilities have been discovered in Microsoft Internet Explorer that could allow an attacker to take complete control of an affected system. These vulnerabilities may be exploited if a user visits a specifically crafted web page. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Failed exploit attempts will result in a denial-of-service condition. SYSTEMS AFFECTED: Microsoft Internet Explorer 5.01 Microsoft Internet ...
  • Vulnerability in Snapshot Viewer for Microsoft Access May Allow Remote CompromiseTue, 12 Aug 2008 04:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Access Snapshot Viewer ActiveX Control. The Snapshot Viewer enables you to view a report generated with a database product, Microsoft Access, without requiring the product to be installed on the user's computer. Microsoft Access Snapshot Viewer is included with most installations of Microsoft Office. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. The vulnerability can be exploited through a specially crafted web page that uses the vulnerable ActiveX control. Successful exploitation will result in an attacker ...
  • Vulnerabilities in Multiple Vendors' DNS Implementations May Allow For Cache PoisoningTue, 22 Jul 2008 04:00:00 GMT
    Domain Name System (DNS) is an essential core service that translates a name, such as a web site or email address, to a numeric address which is needed for computers to communicate. Two vulnerabilities have been discovered in multiple vendors' DNS implementations that may allow an attacker to redirect users, without their knowledge, from trusted web sites to a malicious web site. Affected vendors include Microsoft, Cisco, Juniper, and Internet Systems Consortium (ISC). Be advised that this may not be a complete list. UPDATED OVERVIEW: Technical details about how to exploit these vulnerabilities have been publically ...
  • Vulnerabilities in Multiple Vendors' DNS Implementations May Allow For Cache PoisoningTue, 08 Jul 2008 04:00:00 GMT
    Domain Name System (DNS) is an essential core service that translates a name, such as a web site or email address, to a numeric address which is needed for computers to communicate. Two vulnerabilities have been discovered in multiple vendors' DNS implementations that may allow an attacker to redirect users, without their knowledge, from trusted web sites to a malicious web site. Affected vendors include Microsoft, Cisco, Juniper, and Internet Systems Consortium (ISC). Be advised that this may not be a complete list. SYSTEMS AFFECTED: Microsoft Windows 2000 Server SP4 Microsoft XP Service Pack 2 Microsoft XP ...
  • Vulnerability in Snapshot Viewer for Microsoft Access May Allow Remote CompromiseTue, 08 Jul 2008 04:00:00 GMT
    A new vulnerability has been discovered in the Microsoft Access Snapshot Viewer ActiveX Control. The Snapshot Viewer enables you to view a report generated with a database product, Microsoft Access, without requiring the product to be installed on the user's computer. Microsoft Access Snapshot Viewer is included with most installations of Microsoft Office. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. The vulnerability can be exploited through a specially crafted web page that uses the vulnerable ActiveX control. Successful exploitation will result in an attacker ...
  • Novell eDirectory Integer Overflow VulnerabilityMon, 07 Jul 2008 04:00:00 GMT
    A new vulnerability has been identified in Novell eDirectory that allows attackers to execute arbitrary code on affected systems. Novell eDirectory is an identity management and directory service application. Novell eDirectory, generally found in medium to large organizations, is commonly deployed as an internal directory and resource manager. eDirectory was formerly known as Novell Directory Services (NDS). If successfully exploited, this vulnerability could allow an attacker to take control of an affected system with the same privileges as the eDirectory process. This would typically allow the attacker to install programs, view, change, or delete data, or create new ...
  • New Vulnerability in Adobe Acrobat and Adobe Reader That May Allow Remote Code ExecutionTue, 24 Jun 2008 04:00:00 GMT
    A new vulnerability has been discovered in the Adobe Acrobat and Adobe Reader applications that allows attackers to execute arbitrary code on the affected systems. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. If successfully exploited, this vulnerability could allow an attacker to take complete control of an affected system resulting in the attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, ...
  • Two Vulnerabilities in DirectX Could Allow Remote Code ExecutionTue, 10 Jun 2008 04:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft DirectX which could allow a remote attacker to take complete control of an affected system. DirectX is Microsoft software that adds enhanced multimedia functionality. These vulnerabilities can be exploited if a user opens an email attachment containing a malicious media file or visits a web site hosting malicious media files. Successful exploitation of these vulnerabilities will allow an attacker to gain the same rights as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts ...
  • Vulnerabilities in Internet Explorer Could Allow Remote Code Execution or Information DisclosureTue, 10 Jun 2008 04:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft Internet Explorer. These vulnerabilities may be exploited if a user visits a web site specifically designed to exploit these vulnerabilities or by visiting a trusted web site unwittingly hosting malicious content. If successfully exploited, these vulnerabilities could allow an attacker to take complete control of an affected system resulting in the attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. Failed exploit attempts will result ...
  • Vulnerability in IBM Lotus Domino Web Server Could Allow Remote Code ExecutionWed, 21 May 2008 04:00:00 GMT
    IBM Lotus Domino is a web server application used to host web sites. A vulnerability has been discovered in the IBM Lotus Domino Web Server that could allow a remote attacker to take complete control of the system. Successful exploitation of this vulnerability will allow an attacker to inject malicious code into the application, thereby allowing the attacker to take control of a vulnerable system and perform actions such as install programs, view, change, and delete data, and create user accounts. Failed exploits could lead to a denial of service condition. SYSTEMS AFFECTED: IBM Lotus Domino 6.0.0 IBM ...
  • Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code ExecutionSun, 18 May 2008 04:00:00 GMT
    A vulnerability has been discovered in the Microsoft Jet Database Engine that could allow a remote attacker to take complete control of an affected system. Please note that this vulnerability is being actively exploited. The Microsoft Jet Database Engine allows programs to access information in a Microsoft database. This vulnerability can be exploited if a user opens a malicious Word file. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the application. This can result in an attacker gaining the same user privileges as the logged on user. If the ...
  • Vulnerabilities in Microsoft Word Could Allow Remote Code ExecutionTue, 13 May 2008 04:00:00 GMT
    Two new vulnerabilities have been discovered in Microsoft Word which could allow a remote attacker to take complete control of an affected system. These vulnerabilities can be exploited by viewing or previewing malicious Rich Text Format (RTF) email messages or opening Word file attachments. RTF email messages usually contain special formatting, colors and font. Successful exploitation will result in an attacker gaining the same privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. SYSTEMS AFFECTED: ...
  • Novell GroupWise Buffer Overflow Vulnerability Fri, 09 May 2008 04:00:00 GMT
    A vulnerability in the Novell GroupWise System (Novell's Email system) has been identified. Successful exploitation of this vulnerability will allow an attacker to execute arbitrary code in the context of the application. This can result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. This could lead to complete control of the compromised system. UPDATED OVERVIEW: Novell has confirmed that this vulnerability only affects GroupWise 7.0.0. GroupWise 7.0.0 ...
  • Novell GroupWise Buffer Overflow Vulnerability Wed, 30 Apr 2008 04:00:00 GMT
    A vulnerability in the Novell GroupWise System (Novell's Email system) has been identified. Successful exploitation of this vulnerability will allow an attacker to execute arbitrary code in the context of the application. This can result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. This could lead to complete control of the compromised system. SYSTEMS AFFECTED: Novell Groupwise 7.0.0 Novell Groupwise 7.0.0 SP1 Novell Groupwise 7.0.0 SP2 ...
  • Vulnerability in Microsoft Graphics Device Interface (GDI) Could Allow for Remote Code ExecutionThu, 10 Apr 2008 04:00:00 GMT
    A vulnerability has been discovered in the way Microsoft Windows processes certain image files. This vulnerability can be exploited if a user views a malicious web page or opens an email attachment containing an image file specially designed to exploit this vulnerability. This vulnerability may be exploited through other software applications which use the vulnerable Microsoft component. A successful exploit may result in the attacker taking complete control of the affected system. UPDATED OVERVIEW: Symantec DeepSight Threat Management System has reported that this vulnerability is being actively exploited on the Internet. SYSTEMS AFFECTED: Microsoft Windows 2000 Service Pack ...
  • Vulnerability in Microsoft Graphics Device Interface (GDI) Could Allow for Remote Code ExecutionWed, 09 Apr 2008 04:00:00 GMT
    A vulnerability has been discovered in the way Microsoft Windows processes certain image files. This vulnerability can be exploited if a user views a malicious web page or opens an email attachment containing an image file specially designed to exploit this vulnerability. This vulnerability may be exploited through other software applications which use the vulnerable Microsoft component. A successful exploit may result in the attacker taking complete control of the affected system. SYSTEMS AFFECTED: Microsoft Windows 2000 Service Pack 4 Microsoft Windows XP Service Pack 2 Microsoft Windows XP Professional x64 Edition Microsoft Windows XP Professional x64 Edition ...
  • Security Update of ActiveX Kill BitsWed, 09 Apr 2008 04:00:00 GMT
    Microsoft has released a security update which addresses a vulnerability discovered in one Microsoft ActiveX control. ActiveX controls are small programs or animations that are downloaded or embedded in Web pages which will typically enhance functionality and user experience. Many web design and development tools have built ActiveX support into their products, allowing developers to both create and make use of ActiveX controls in their programs. There are more than 1,000 existing ActiveX controls available for use today. When vulnerabilities are discovered in ActiveX controls, attackers may use specially crafted web pages to exploit these vulnerabilities. Successful exploitation will result ...
  • A Vulnerability in Adobe Flash Player Allows for Remote Code ExecutionWed, 09 Apr 2008 04:00:00 GMT
    Adobe Flash Player is a widely distributed multimedia and application player. It is used to enhance the user experience when visiting web pages or reading email messages. Adobe has released a Flash Player update that addresses multiple vulnerabilities. The most important of these vulnerabilities pertains to the way Flash files are handled and can result in the execution of attacker supplied code. This particular vulnerability can be exploited if a user visits a webpage or opens email with an embedded malicious file. A successful exploit may result in the execution of malicious code with the same system level privileges as ...
  • Cumulative Internet Explorer Update Addresses Critical Data Stream Handling VulnerabilityTue, 08 Apr 2008 04:00:00 GMT
    A vulnerability in Microsoft Internet Explorer could allow an attacker to take complete control of an affected system. The vulnerability may be exploited if a user visits a specifically crafted web page or receives an email with specifically crafted content. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. Failed exploit attempts will result in a denial-of-service condition. SYSTEMS AFFECTED: Microsoft Internet Explorer ...
  • Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code ExecutionTue, 08 Apr 2008 04:00:00 GMT
    To enhance the user experience when visiting web sites, web pages may use applications developed with a programming language called VBScript or JScript. A vulnerability exists in the way VBScript and JScript render web pages which, if exploited, could allow a remote attacker to take complete control of an affected system. This vulnerability can be exploited if a user visits a specifically crafted web page or e-mail that contains a specially crafted script. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, ...
  • Multiple Vulnerabilities in Microsoft Excel Could Allow Remote Code ExecutionWed, 19 Mar 2008 04:00:00 GMT
    Seven new vulnerabilities have been discovered in versions of Microsoft Office Excel which could allow a remote attacker to take complete control of an affected system. These vulnerabilities can be exploited by opening malicious Excel document (.XLS) email attachments or by visiting Web sites that host malicious Excel documents. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. The update released today ...
  • Microsoft Office Web Components Remote Code Execution VulnerabilityTue, 11 Mar 2008 04:00:00 GMT
    Two vulnerabilities have been discovered in Microsoft Office Web Components which could allow a remote attacker to take complete control of an affected system. The vulnerabilities can be exploited if a user visits a specifically crafted web page. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. SYSTEMS AFFECTED: Microsoft Office 2000 Service Pack 3 Microsoft Office XP Service Pack 3 Microsoft ...
  • Multiple Vulnerabilities in Microsoft Excel Could Allow Remote Code ExecutionTue, 11 Mar 2008 04:00:00 GMT
    Seven new vulnerabilities have been discovered in versions of Microsoft Office Excel which could allow a remote attacker to take complete control of an affected system. These vulnerabilities can be exploited by opening malicious Excel document (.XLS) email attachments or by visiting Web sites that host malicious Excel documents. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. The update released today ...
  • Multiple Vulnerabilities in Microsoft Office Could Allow Remote Code ExecutionTue, 11 Mar 2008 04:00:00 GMT
    A number of new vulnerabilities have been discovered in Microsoft Office. These issues may allow an attacker to take complete control of an affected system. The vulnerabilities can be exploited if a user visits a specifically crafted web page, or by opening a malicious Microsoft Office file. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. SYSTEMS AFFECTED: Microsoft Office 2000 ...
  • Sun Java Runtime Environment Image Parsing VulnerabilityFri, 07 Mar 2008 05:00:00 GMT
    To enhance the user experience when visiting web sites, web pages sometimes use applications developed with the programming language called Java. A vulnerability has been discovered in the way Java (Java Runtime Environment) processes images. This vulnerability could allow a remote attacker to run arbitrary code with the same privileges of the user running the affected application. This vulnerability can be exploited when a user visits a web site that contains a specially-crafted and malicious image file. Examples of file types that could be used to exploit this vulnerability include JPG and BMP. Exploit code is publicly available ...
  • Multiple Vulnerabilities in Adobe Reader and Adobe Acrobat Could Allow Remote Code ExecutionWed, 13 Feb 2008 05:00:00 GMT
    Several new security vulnerabilities have been identified in Adobe Reader and Adobe Acrobat. Adobe Reader allows users to view Portable Document Format (PDF) files. Adobe Acrobat offers users additional features such as the ability to create PDF files. The default installation of both products includes the Adobe Reader Plugin, which allows users to view PDF files within a web browser such as Internet Explorer or Firefox. These vulnerabilities can be exploited if a user views a malicious PDF file in a web browser or attempts to open a malicious PDF file which has been downloaded or received as an ...
  • Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code ExecutionWed, 13 Feb 2008 05:00:00 GMT
    A new vulnerability has been discovered in Microsoft Windows Operating systems which could allow an attacker to take complete control of the affected system. The vulnerable component (WebDAV Mini-Redirector) is enabled by default on all Microsoft Windows Operating Systems except Windows Server 2003. This vulnerability can be exploited if a user visits a malicious web site which sends back a specially-formatted web response. Successful exploitation will result in an attacker gaining administrator-level privileges on a vulnerable computer; the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. SYSTEMS AFFECTED: Microsoft ...
  • Multiple Vulnerabilities in Internet Explorer Could Allow Remote Code ExecutionTue, 12 Feb 2008 05:00:00 GMT
    Four vulnerabilities have been discovered in Microsoft Internet Explorer that could allow an attacker to take complete control of an affected system. These vulnerabilities can be exploited if a user visits a specifically crafted web page. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. Failed exploit attempts will result in a denial-of-service condition. SYSTEMS AFFECTED: Microsoft Internet Explorer 5.01 for Windows ...
  • Vulnerability in Microsoft OLE Automation Could Allow Remote Code ExecutionTue, 12 Feb 2008 05:00:00 GMT
    A new vulnerability has been discovered in Microsoft Windows Operating system which could allow an attacker to take complete control of the affected system. The vulnerability can be exploited if a user visits a specifically crafted web page, views a malicious HTML email message, or opens a malicious Microsoft Office file. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. SYSTEMS AFFECTED: Microsoft ...
  • Novell Netware Client 4.91 Service Pack 1 through Service Pack 4Tue, 12 Feb 2008 05:00:00 GMT
    This advisory only pertains to organizations that use Novell Netware for local area network services. Novell Netware provides services such as browsing or accessing NetWare directories, transfering or sharing files and printing services. A vulnerability has been discovered in the Novell Netware Client software which is run on an end user's computer. This vulnerability will allow an attacker to execute arbitrary code on the affected system. If successfully exploited, the attacker could gain system level privileges and install programs, view, change, or delete data, or create new accounts. Unsuccessful attempts to exploit this vulnerability will likely result in a ...
  • Microsoft Excel VulnerabilityWed, 16 Jan 2008 05:00:00 GMT
    A new vulnerability has been discovered in certain versions Microsoft Office Excel, software that processes spreadsheets. Successful exploitation will result in an attacker gaining the same user privileges as the logged on user. If the user is logged in with administrator privileges, the attacker could then install programs, view, change, or delete data, or create new accounts with full privileges. This vulnerability can be exploited by opening a malicious Excel spreadsheet (.XLS) which was emailed as an attachment, or by visiting a Web site that is hosting a malicious Excel spreadsheet. At this time, Microsoft has confirmed this vulnerability ...
  • Shockwave Flash (SWF) files may contain cross-site scripting vulnerabilitiesThu, 03 Jan 2008 05:00:00 GMT
    Many websites employ 3D animation or movies using Shockwave Flash (SWF) files to enhance the user experience when visiting web sites. If your website is hosting a SWF file, it may be used by attackers to exploit users visiting the website, giving the attacker complete control over the user's session. A book, Hacking Exposed: Web 2.0, Web 2.0 Security Secrets and Solutions, detailing these vulnerabilities was recently published. SYSTEMS AFFECTED: Rich Cannings, a security researcher and author, recently released a document identifying various web authoring tools that can produce vulnerable SWF files such as: Adobe Dreamweaver Adobe Acrobat Connect, ...

Department of Homeland Security News

Department of Homeland Security News

Department of Homeland Security Logo
  • Statement from Deputy Press Secretary Matt Chandler on Secretary Napolitano's Upcoming Visit to Panama City and Mexico City23 Nov 2010 07:00:00 EST
    A statement from Deputy Press Secretary Matt Chandler on Secretary Napolitano's upcoming visit to Panama City and Mexico City.
  • Secretary Napolitano and Senator Lautenberg Announce Expansion of the "If You See Something, Say Something" Campaign Across New Jersey22 Nov 2010 07:00:00 EST
    Secretary Napolitano and Senator Frank Lautenberg joined New Jersey State Police Deputy Superintendent of Homeland Security Lt. Col. Jerome Hatfield to announce the state-wide expansion of DHS' national “If You See Something, Say Something” campaign across New Jersey—raising public awareness and strengthening security throughout the state as the busy holiday season commences.
  • United States and the Netherlands Sign Agreement to Prevent and Combat Serious Crime19 Nov 2010 07:00:00 EST
    U.S. Department of Homeland Security Deputy Secretary Jane Holl Lute today joined Dutch Security and Justice Minister Ivo Opstelten to sign a Preventing and Combating Serious Crime (PCSC) Agreement - allowing for the exchange of biometric and biographic data between the United States and the Netherlands to bolster counterterrorism and law enforcement efforts while protecting individual privacy.
  • DHS Highlights Two Cybersecurity Initiatives to Enhance Coordination with State and Local Governments and Private Sector Partners18 Nov 2010 07:00:00 EST
    Secretary Janet Napolitano highlighted two important cybersecurity initiatives that enhance coordination and information sharing with state, local, tribal and territorial government and private sector partners - building on a series of recent cybersecurity measures that increase our nation's ability to protect against cyber threats.
  • Secretary Napolitano and TSA Administrator John Pistole Announce Expansion of the "If You See Something, Say Something Campaign"15 Nov 2010 07:00:00 EST
    Department of Homeland Security (DHS) Secretary Janet Napolitano and Transportation Security Administration (TSA) Administrator John Pistole today announced the expansion of the nationwide "If You See Something, Say Something" campaign in the National Capital Region and to the nation's hotel and lodging industry - raising public awareness and strengthening security in America's tourism and travel industry in anticipation of the busy holiday travel season.
  • Readout of Secretary Napolitano's Meeting with Travel and Tourism Industry Leaders12 Nov 2010 07:00:00 EST
    Secretary Napolitano met with leaders of the U.S. Travel Association (USTA) to underscore the Department's continued commitment to partnering with the nation's travel and tourism industry to facilitate the flow of trade and travel while maintaining high security standards to protect the American people.
  • Statement on Veterans Day11 Nov 2010 07:00:00 EST
  • Secretary Napolitano and USCIS Director Alejandro Mayorkas Announce Anti-Fraud Enhancements to E-Verify10 Nov 2010 07:00:00 EST
    Department of Homeland Security (DHS) Secretary Janet Napolitano and U.S. Citizenship and Immigration Services (USCIS) Director Alejandro Mayorkas today announced the expansion of the E-Verify program's capabilities to include U.S. passport photo matching-further enhancing the integrity of the program by enabling E-Verify to automatically check the validity and authenticity of all U.S. passports and passport cards presented for employment verification checks.
  • United States and Canada Meet for the 11th Cross-Border Crime Forum Ministerial10 Nov 2010 07:00:00 EST
    Attorney General Eric Holder, Department of Homeland Security (DHS) Secretary Janet Napolitano, Canadian Minister of Justice and Attorney General Rob Nicholson and Canada's Minister of Public Safety Vic Toews met today to enhance continued engagement between the two countries during the 11th United States-Canada Cross-Border Crime Forum (CBCF) Ministerial.
  • Stop. Think. Connect. Campaign Launches National Cybersecurity Public Service Announcement Challenge8 Nov 2010 07:00:00 EST
    The Stop. Think. Connect. campaign today launched its cybersecurity Public Service Announcement (PSA) Challenge, giving individuals the opportunity to submit their own short video encouraging Americans to do their part to stay safe and secure online. The campaign will select a winner(s) to feature on the U.S. Department of Homeland Security's YouTube channel and for use during cybersecurity awareness promotions. Contestants have until February 14, 2010 to submit videos for the Challenge.
  • Statement by Secretary Napolitano on Increased Security Measures8 Nov 2010 07:00:00 EST
    Following the thwarted terrorist plot to conceal and ship explosive devices on board aircraft bound for the U.S., the Administration took a number of immediate steps to increase security by tightening existing measures related to cargo bound for the United States.
  • Readout of Secretary Napolitano's Calls with Shipping and Airline Industry Leaders3 Nov 2010 08:00:00 EDT
    Department of Homeland Security Secretary Janet Napolitano today spoke with leaders from global shipping companies, including UPS, DHL, FedEx and TNT, to discuss enhanced air cargo screening and security efforts following last week's disrupted attempt to conceal and ship explosive devices onboard aircraft bound for the United States.
  • DHS Statement on Increased Security Precautions29 Oct 2010 08:00:00 EDT
    "As a precaution, DHS has taken a number of steps to enhance security. Some of these security measures will be visible while others will not. The public may recognize specific enhancements including heightened cargo screening and additional security at airports. Passengers should continue to expect an unpredictable mix of security layers that include explosives trace detection, advanced imaging technology, canine teams and pat downs, among others. As always, we remind the public to remain vigilant and report suspicious activity to local law enforcement."
  • Readout of Secretary Napolitano's Visit to Colorado28 Oct 2010 08:00:00 EDT
    Department of Homeland Security (DHS) Secretary Janet Napolitano today traveled to Colorado Springs, Colo., and Denver to highlight the vital role of DHS' federal, state and local government and law enforcement partners, the private sector and the American public in protecting our communities and cyber networks against evolving threats of terrorism. "From local transportation systems to our nation's cyber networks, homeland security starts with hometown security, and we all have a role to play," said Secretary Napolitano. "I am committed to working with our federal, state, local and private sector partners — and the American public — to develop 21st century solutions to combat the evolving terrorist threats we face."
  • Readout of Secretary Napolitano's Remarks at the International Association of Chiefs of Police Annual Conference25 Oct 2010 08:00:00 EDT
    Secretary Napolitano visited Orlando, Fla., to deliver remarks to law enforcement personnel from across the nation about continuing and expanding partnerships between DHS and state, local, tribal and territorial law enforcement to combat evolving threats of terrorism at the International Association of Chiefs of Police (IACP) Annual Conference.
  • Readout of Secretary Napolitano's Visit to New York City22 Oct 2010 08:00:00 EDT
    Secretary Napolitano visited New York City to announce that the Department has deployed 300 advanced imaging technology (AIT) units to airports throughout the country, tour security screening operations at John F. Kennedy International Airport (JFK) and meet with New York City Police Department (NYPD) Commissioner Raymond Kelly regarding joint DHS-NYPD homeland security and counterterrorism operations.
  • Secretary Napolitano and Secretary Cordero Applaud First-Ever Class of ICE-Trained Mexican Customs Officials22 Oct 2010 08:00:00 EDT
    Secretary Napolitano and U.S. Immigration and Customs Enforcement (ICE) Director John Morton today joined Mexican Secretary of Finance Ernesto Cordero Arroyo and Tax Administration Service and Customs Director Alfredo Gutiérrez Ortiz-Mena to host the first-ever graduation of Mexican customs officials from a 10-week, ICE-led investigator training course at the Federal Law Enforcement Training Academy in North Charleston, S.C.
  • Readout of Secretary Napolitano's Visit to South Carolina21 Oct 2010 08:00:00 EDT
    Secretary Napolitano visited Charleston, S.C., to deliver remarks about the expanding role of the homeland security enterprise in national security in light of the evolving threats currently facing the nation to the South Carolina Corps of Cadets as part of The Citadel's “Greater Issues” speaker series.
  • Readout of Secretary Napolitano's Meeting with Brazilian Minister of Defense Nelson Jobim19 Oct 2010 08:00:00 EDT
    Secretary Napolitano met with Brazilian Minister of Defense Nelson Jobim to reaffirm the shared commitment of the United States and Brazil to strengthening the global aviation system. The United States and Brazil signed a Joint Statement of Intent on aviation security between DHS, the Transportation Security Administration (TSA) and the Empresa Brasileira de Infra-Estrutura Aeroportuária (INFRAERO), a state-owned company which operates under the Brazilian Ministry of Defense.
  • Readout of Secretary Napolitano's Visit to San Diego18 Oct 2010 08:00:00 EDT
    Department of Homeland Security (DHS) Secretary Janet Napolitano visited San Diego to meet with federal, state and local law enforcement leaders, visit National Guard troops helping to secure the Southwest border and highlight the ongoing efforts of U.S. Customs and Border Protection (CBP) and U.S. Immigration and Customs Enforcement (ICE) to bolster border security while expediting the flow of legal travel and trade.
 

 

Last Updated: Wednesday, October 06, 2010