Note
Access to this page requires authorization. You can try signing in or changing directories.
Access to this page requires authorization. You can try changing directories.
Microsoft extends thanks to the following for working with us to help protect customers.
Bulletin ID | Vulnerability Title | CVE ID | Acknowledgment |
---|---|---|---|
December 2014 | |||
MS14-085 | Graphics Component Information Disclosure Vulnerability | CVE-2014-6355 | Michal Zalewski of Google Inc. |
MS14-084 | VBScript Memory Corruption Vulnerability | CVE-2014-6363 | SkyLined, working with VeriSign iDefense Labs |
MS14-083 | Global Free Remote Code Execution in Excel Vulnerability | CVE-2014-6360 | Ben Hawkes of Google Project Zero |
MS14-083 | Excel Invalid Pointer Remote Code Execution Vulnerability | CVE-2014-6361 | Ben Hawkes of Google Project Zero |
MS14-082 | Microsoft Office Component Use After Free Vulnerability | CVE-2014-6364 | Ben Hawkes of Google Project Zero |
MS14-081 | Index Remote Code Execution Vulnerability | CVE-2014-6356 | Ben Hawkes of Google Project Zero |
MS14-081 | Use After Free Word Remote Code Execution Vulnerability | CVE-2014-6357 | Ben Hawkes of Google Project Zero |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6327 | Garage4Hackers, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer XSS Filter Bypass Vulnerability | CVE-2014-6328 | Takeshi Terada of Mitsui Bussan Secure Directions, Inc |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6329 | Garage4Hackers, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6330 | A Qihoo researcher |
MS14-080 | VBScript Memory Corruption Vulnerability | CVE-2014-6363 | SkyLined, working with VeriSign iDefense Labs |
MS14-080 | Internet Explorer XSS Filter Bypass Vulnerability | CVE-2014-6365 | Dieyu: right-write-Correct wrong-run-hitting-NotCorrect |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6366 | Liu Long of Qihoo 360 |
MS14-080 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-6368 | Jack Tang of Trend Micro |
MS14-080 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-6368 | SkyLined |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6369 | Yuki Chen of Qihoo 360 |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6369 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6373 | Donghai Zhu |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6374 | SkyLined, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6374 | 3S Labs, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6375 | Sky, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6375 | Jihui Lu of KeenTeam (@K33nTeam) |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6376 | Garage4Hackers, working with HP's Zero Day Initiative |
MS14-080 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-8966 | Sky, working with HP's Zero Day Initiative |
MS14-075 | Outlook Web Access Token Spoofing Vulnerability | CVE-2014-6319 | Nikolay Anisenya |
MS14-075 | OWA XSS Vulnerability | CVE-2014-6325 | John Koerner |
MS14-075 | OWA XSS Vulnerability | CVE-2014-6326 | Adi Ivascu |
MS14-075 | Exchange URL Redirection Vulnerability | CVE-2014-6336 | Jason Tsang Mui Chung |
November 2014 | |||
MS14-079 | Denial of Service in Windows Kernel Mode Driver Vulnerability | CVE-2014-6317 | Hossein Lotfi of Secunia Research |
MS14-078 | Microsoft IME (Japanese) Elevation of Privilege Vulnerability | CVE-2014-4077 | Vitaly Kamluk and Costin Raiu of Kaspersky Lab |
MS14-073 | SharePoint Elevation of Privilege Vulnerability | CVE-2014-4116 | Drew Calcott of EY |
MS14-072 | TypeFilterLevel Vulnerability | CVE-2014-4149 | James Forshaw of Context Information Security |
MS14-071 | Windows Audio Service Vulnerability | CVE-2014-6322 | James Forshaw of Google Project Zero |
MS14-070 | TCP/IP Elevation of Privilege Vulnerability | CVE-2014-4076 | Matt Bergin of KoreLogic Security |
MS14-069 | Microsoft Office Double Delete Remote Code Execution Vulnerability | CVE-2014-6333 | Ben Hawkes of Google Project Zero |
MS14-069 | Microsoft Office Bad Index Remote Code Execution Vulnerability | CVE-2014-6334 | Ben Hawkes of Google Project Zero |
MS14-069 | Microsoft Office Invalid Pointer Remote Code Execution Vulnerability | CVE-2014-6335 | Ben Hawkes of Google Project Zero |
MS14-068 | Kerberos Checksum Vulnerability | CVE-2014-6324 | The Qualcomm Information Security & Risk Management team, with special recognition for Tom Maddock |
MS14-067 | MSXML Remote Code Execution Vulnerability | CVE-2014-4118 | Alisa Esage Shevchenko of Esage Lab |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4143 | s3tm3m, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Clipboard Information Disclosure Vulnerability | CVE-2014-6323 | Daniel Trebbien |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6337 | Bo Qu of Palo Alto Networks |
MS14-065 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-6339 | Bo Qu of Palo Alto Networks |
MS14-065 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-6339 | Jihui Lu of KeenTeam (@K33nTeam) |
MS14-065 | Internet Explorer Cross-domain Information Disclosure Vulnerability | CVE-2014-6340 | James Forshaw of Context Information Security |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6341 | s3tm3m, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6342 | SkyLined, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6343 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6344 | Jason Kratzer, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Cross-domain Information Disclosure Vulnerability | CVE-2014-6345 | Takeshi Terada of Mitsui Bussan Secure Directions, Inc |
MS14-065 | Internet Explorer Cross-domain Information Disclosure Vulnerability | CVE-2014-6346 | Takeshi Terada of Mitsui Bussan Secure Directions, Inc |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6347 | Cloudfuzzer, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6348 | A3F2160DCA1BDE70DA1D99ED267D5DC1EC336192, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-6349 | James Forshaw, working with Google Project Zero |
MS14-065 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-6350 | James Forshaw, working with Google Project Zero |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6351 | Bo Qu of Palo Alto Networks |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6351 | ca0nguyen, working with HP's Zero Day Initiative |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6351 | Hui Gao of Palo Alto Networks |
MS14-065 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6353 | Pengfei Guo of Qihoo 360 |
MS14-064 | Windows OLE Automation Array Remote Code Execution Vulnerability | CVE-2014-6332 | Robert Freeman of IBM X-Force |
MS14-064 | Windows OLE Remote Code Execution Vulnerability | CVE-2014-6352 | Drew Hintz, Shane Huntley, and Matty Pellegrino of the Google Security Team |
MS14-064 | Windows OLE Remote Code Execution Vulnerability | CVE-2014-6352 | Haifei Li and Bing Sun of the McAfee Security Team |
MS14-064 | Windows OLE Remote Code Execution Vulnerability | CVE-2014-6352 | Yu Wang, Bin Wang, and Donghui Zhang of the Baidu Security Team (X-Team) |
October 2014 | |||
MS14-063 | Windows Disk Partition Driver Elevation of Privilege Vulnerability | CVE-2014-4115 | Marcin 'Icewall' Noga of Cisco Talos |
MS14-061 | Microsoft Word File Format Vulnerability | CVE-2014-4117 | 3S Labs, working with HP'sZero Day Initiative |
MS14-060 | Windows OLE Remote Code Execution Vulnerability | CVE-2014-4114 | iSIGHT Partners and researchers from ESET |
MS14-058 | Win32k.sys Elevation of Privilege Vulnerability | CVE-2014-4113 | CrowdStrike Intelligence Team |
MS14-058 | Win32k.sys Elevation of Privilege Vulnerability | CVE-2014-4113 | FireEye, Inc. |
MS14-058 | TrueType Font Parsing Elevation of Privilege Vulnerability | CVE-2014 -4148 | FireEye, Inc. |
MS14-057 | .NET ClickOnce Elevation of Privilege Vulnerability | CVE-2014-4073 | James Forshaw of Context Information Security |
MS14-056 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-4123 | James Forshaw of Context Information Security |
MS14-056 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-4124 | James Forshaw of Context Information Security |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4126 | Rohit Mothe, working with VeriSign iDefense Labs |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4126 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4127 | Bo Qu of Palo Alto Networks |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4128 | Omair, working with VeriSign iDefense Labs |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4128 | Jason Kratzer |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4129 | Adlab of Venustech |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4129 | Yuki Chen of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4130 | Sky, working with HP's Zero Day Initiative |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4130 | Jihui Lu of KeenTeam (@K33nTeam) |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4132 | Zhibin Hu of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4132 | José A. Vázquez of Yenteasy - Security Research, working with VeriSign iDefense Labs |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4133 | Zhibin Hu of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4134 | Zhibin Hu of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4134 | Liu Long of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4134 | Yujie Wen of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4137 | Liu Long of Qihoo 360 |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4137 | Bo Qu of Palo Alto Networks |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4138 | SkyLined, working with HP's Zero Day Initiative |
MS14-056 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-4140 | John Villamil (@day6reak) |
MS14-056 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-4140 | Jack Tang of Trend Micro |
MS14-056 | Internet Explorer ASLR Bypass Vulnerability | CVE-2014-4140 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-056 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4141 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative |
September 2014 | |||
MS14-055 | Lync Denial of Service Vulnerability | CVE-2014-4068 | Peter Schraffl of Telecommunication Software GmbH |
MS14-055 | Lync XSS Information Disclosure Vulnerability | CVE-2014-4070 | Noam Rathaus, working with Beyond Security's SecuriTeam Secure Disclosure team |
MS14-055 | Lync Denial of Service Vulnerability | CVE-2014-4071 | KDDI Corp. Lync Team |
MS14-054 | Task Scheduler Vulnerability | CVE-2014-4074 | James Forshaw of Context Information Security |
MS14-053 | .NET Framework Denial of Service Vulnerability | CVE-2014-4072 | Alexander Klink of n.runs AG |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2799 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2799 | Adlab of Venustech |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4059 | Adlab of Venustech |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4065 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4079 | 56e7aec02099b976120abfda31254b05, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4080 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4081 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4081 | Adlab of Venustech |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4082 | Yuki Chen of Qihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4082 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4083 | Adlab of Venustech |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4084 | Adlab of Venustech |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4084 | KnownSec Team |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4084 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4085 | Sky, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4086 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4086 | Liu Long ofQihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4086 | Skylined |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4086 | Heige |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4087 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4087 | Zhibin Hu Qihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4088 | Hui Gao of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4089 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4090 | Garage4Hackers, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4091 | Yuki Chen of Qihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4092 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4092 | A3F2160DCA1BDE70DA1D99ED267D5DC1EC336192, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4092 | Jason Kratzer, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4092 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4092 | Yuki Chen of Qihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4093 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4094 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4095 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4096 | cloudfuzzer, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4096 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4096 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4097 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4097 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4098 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4099 | SkyLined, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4100 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4101 | Xin Ouyang of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4102 | Liu Long ofQihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4103 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4104 | Liu Long ofQihoo 360 |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4105 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4106 | Bo Qu of Palo Alto Networks |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4107 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4108 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4109 | John Villamil (@day6reak) |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4110 | KnownSec Team |
MS14-052 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4111 | Yujie Wen of Qihoo 360 |
MS14-052 | Defense-in-depth change in this bulletin | Masato Kinugawa and the Google Security Team | |
August 2014 | |||
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2774 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2784 | Yujie Wen of Qihoo 360 |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2796 | Bo Qu of Palo Alto Networks |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2808 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2810 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2811 | IronRock working with VeriSign iDefense Labs |
MS14-051 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-2817 | James Forshaw of Context Information Security |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2818 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-051 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-2819 | Zeguang Zhao of Team509 and Liang Chen of KeenTeam (@K33nTeam) working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2820 | Arthur Gerkis working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2821 | Bo Qu of Palo Alto Networks |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2822 | Bo Qu of Palo Alto Networks |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2823 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2824 | Yuki Chen of Qihoo 360 |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2825 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2826 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2827 | Simon Zuckerbraun of HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4050 | Omair working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4051 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4052 | An anonymous researcher working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4052 | Bo Qu of Palo Alto Networks |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4055 | Simon Zuckerbraun of HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4056 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4057 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4058 | Sky working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4063 | An anonymous researcher working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4067 | Wei Wang of VulnHunt |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4067 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4078 | Yujie Wen of Qihoo 360 |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4145 | Omair working with HP's Zero Day Initiative |
MS14-051 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-6354 | Omair working with HP's Zero Day Initiative |
MS14-049 | Windows Installer Repair Vulnerability | CVE-2012-1814 | Denis Gundarev of Entisys |
MS14-049 | Defense-in-depth changes | Stefan Kanthak | |
MS14-048 | OneNote Remote Code Execution Vulnerability | CVE-2014-2815 | Eduardo Prado working with Beyond Security's SecuriTeam Secure Disclosure Program |
MS14-047 | LRPC ASLR Bypass Vulnerability | CVE-2014-0316 | Alex Ionescu |
MS14-045 | Font Double-Fetch Vulnerability | CVE-2014-1819 | Wang Yu of Qihoo 360 |
MS14-045 | Windows Kernel Pool Allocation Vulnerability | CVE-2014-4064 | Ilja Van Sprundel |
MS14-043 | CSyncBasePlayer Use After Free Vulnerability | CVE-2014-4060 | Alisa Esage (@alisaesage) working with HP's Zero Day Initiative |
July 2014 | |||
MS14-041 | DirectShow Elevation of Privilege Vulnerability | CVE-2014-2780 | VUPEN working with HP's Zero Day Initiative |
MS14-040 | Ancillary Function Driver Elevation of Privilege Vulnerability | CVE-2014-1767 | Sebastian Apelt working with HP's Zero Day Initiative |
MS14-039 | On-Screen Keyboard Elevation of Privilege Vulnerability | CVE-2014-2781 | lokihardt@ASRT working with HP's Zero Day Initiative |
MS14-038 | Windows Journal Remote Code Execution Vulnerability | CVE-2014-1824 | Hamburgers.maccoy@gmail.com |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1763 | VUPEN working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1765 | Andreas Schmidt working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1765 | 0016EECD9D7159A949DAD3BC17E0A939 working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1765 | 91fba4fa08fe776e7369ab4d96db6578 working with HP's Zero Day Initiative |
MS14-037 | Extended Validation (EV) Certificate Security Feature Bypass Vulnerability | CVE-2014-2783 | Eric Lawrence |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2785 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2785 | Liu Long of Qihoo 360 |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2786 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2787 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2788 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2789 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2790 | Yujie Wen of Qihoo 360 |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2790 | Liu Long of Qihoo 360 |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2791 | Arthur Gerkis working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2792 | Abdul Aziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2794 | ZhaoWei of KnownSec |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2795 | Hui Gao of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2797 | Royce Lu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2798 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2800 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2801 | Bo Qu of Palo Alto Networks |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2802 | Yuki Chen of Qihoo 360 |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2802 | Sky working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2802 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2803 | AMol NAik working with VeriSign iDefense Labs |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2803 | Garage4Hackers working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2803 | Yuki Chen of Qihoo 360 |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2804 | exp-sky of NSFOCUS Security Team |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2806 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2807 | José A. Vázquez of Yenteasy - Security Research working with VeriSign iDefense Labs |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2809 | mailto:Aniway.Anyway@gmail.com working with HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2813 | Abdul Aziz Hariri of HP's Zero Day Initiative |
MS14-037 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4066 | Bo Qu of Palo Alto Networks |
June 2014 | |||
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0282 | Simon Zuckerbraun, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0282 | Renguang Yuan of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1762 | AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative |
MS14-035 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-1764 | VUPEN, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1766 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1766 | Andreas Schmidt, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1766 | IronRock, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1766 | An anonymous researcher, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | Atte Kettunen of OUSPG |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | Liu Long of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | AbdulAziz Hariri of HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1769 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1770 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP's Zero Day Initiative |
MS14-035 | TLS Server Certificate Renegotiation Vulnerability | CVE-2014-1771 | The Prosecco team of Institut National de Recherche en Informatique et en Automatique (INRIA) |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1772 | Omair, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1772 | Liu Long of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1772 | Jack Tang of Trend Micro |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1772 | Venustech Active-Defense Laboratory |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1773 | John Villamil and Sean Larsson |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1773 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1774 | AMol NAik, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1775 | Stephen Fewer of Harmony Security, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1775 | Hui Gao of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1775 | Arezou Hosseinzad-Amirkhizi of the Vulnerability Research Team, TELUS Security Labs |
MS14-035 | Internet Explorer Information Disclosure Vulnerability | CVE-2014-1777 | James Forshaw of Context Information Security |
MS14-035 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-1778 | James Forshaw of Context Information Security |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1779 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1780 | Soroush Dalili, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1781 | NSFOCUS Security Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | Liu Long of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | Zhibin Hu of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | Yuki Chen of Trend Micro |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | ZhaoWei of knownsec |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | 35c27308b34d55904da10770e5303503, working with the iSIGHT Partners GVP Program |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | IronRock, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1782 | Sabre, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1783 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1784 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1784 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1784 | Zhibin Hu of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1784 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1785 | SkyLined, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1785 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1785 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1786 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1788 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1789 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1789 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1790 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1791 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1792 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1792 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1794 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1795 | Xiaobo Chen of FireEye |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1796 | Hui Gao of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1797 | Gareth Heyes, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Zhibin Hu of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Sweetchip, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Sabre, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Edward Torkington of NCC Group |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | 4f7df027b11a6a44d72b1fa4da62bae7, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | Sky, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1799 | An anonymous researcher, working with VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1800 | SkyLined, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1802 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1803 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1803 | Aniway.Anyway@gmail.com, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1804 | Royce Lu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1804 | Yuki Chen of Trend Micro |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1805 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2753 | Liu Long of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2754 | Liu Long of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2755 | Xin Ouyang of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2755 | Zhibin Hu of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2756 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2756 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2757 | Simon Zuckerbraun, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2758 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2759 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2759 | Sabre of VeriSign iDefense Labs |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2760 | Zhibin Hu of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2761 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2761 | 0016EECD9D7159A949DAD3BC17E0A939, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2763 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2764 | Yujie Wen of Qihoo 360 |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2764 | Chen Zhang (demi6od) of NSFOCUS Security Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2764 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2765 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2766 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2767 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2768 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2768 | Yuki Chen of Trend Micro |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2769 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2769 | Venustech Active-Defense Laboratory |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2770 | Xin Ouyang of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2771 | Royce Lu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2772 | Stephen Fewer of Harmony Security, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2773 | Keen Team |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2773 | Bo Qu of Palo Alto Networks |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2775 | AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2776 | AbdulAziz Hariri, Matt Molinyawe, and Jasiel Spelman of HP's Zero Day Initiative |
MS14-035 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-2777 | VUPEN, working with HP's Zero Day Initiative |
MS14-035 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-2782 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-035 | Defense-in-depth changes | CVE-2014-1816 | Noriaki Iwasaki of Cyber Defense Institute, Inc. |
MS14-034 | Embedded Font Vulnerability | CVE-2014-2778 | s3tm3m, working with VeriSign iDefense Labs |
MS14-033 | MSXML Entity URI Vulnerability | CVE-2014-1816 | Christian Kulenkampff |
MS14-030 | RDP MAC Vulnerability | CVE-2014-0296 | Andrew Swoboda and Tyler Reguly of Tripwire |
May 2014 | |||
MS14-029 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0310 | Fermin J. Serna of the Google Security Team |
MS14-029 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0310 | An anonymous researcher, working with HP's Zero Day Initiative |
MS14-029 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1815 | Clément Lecigne of the Google Security Team |
MS14-029 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1815 | Zhibin Hu of Qihoo |
MS14-028 | iSCSI Target Remote Denial of Service Vulnerability | CVE-2014-0255 | Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project |
MS14-028 | iSCSI Target Remote Denial of Service Vulnerability | CVE-2014-0256 | Pawel Wylecial, working with Beyond Security's SecuriTeam Secure Disclosure project |
MS14-026 | TypeFilterLevel Vulnerability | CVE-2014-1806 | James Forshaw of Context Information Security |
MS14-023 | Microsoft Office Chinese Grammar Checking Vulnerability | CVE-2014-1756 | NSFOCUS Security Team |
MS14-023 | Token Reuse Vulnerability | CVE-2014-1808 | Arnaud Maillet from ANSSI |
MS14-022 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1776 | FireEye, Inc. |
April 2014 | |||
MS14-020 | Arbitrary Pointer Dereference Vulnerability | CVE-2014-1759 | An anonymous researcher working with VeriSign iDefense Labs |
MS14-019 | Windows File Handling Vulnerability | CVE-2014-0315 | Stefan Kanthak |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0325 | An anonymous researcher working with HP's Zero Day Initiative |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1751 | Dr. Bo Qu of Palo Alto Networks |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1752 | Dr. Bo Qu of Palo Alto Networks |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1753 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1755 | 096dc2a463051c0ac4b7caaf233f7eff and AMol NAik working with VeriSign iDefense Labs |
MS14-018 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-1760 | Abdul-Aziz Hariri of HP's Zero Day Initiative |
MS14-017 | Microsoft Office File Format Converter Vulnerability | CVE-2014-1757 | Will Dormann of the CERT/CC |
MS14-017 | Microsoft Word Stack Overflow Vulnerability | CVE-2014-1758 | Yuhong Bao |
MS14-017 | Word RTF Memory Corruption Vulnerability | CVE-2014-1761 | Drew Hintz, Shane Huntley, and Matty Pellegrino of the Google Security Team |
March 2014 | |||
MS14-016 | SAMR Security Feature Bypass Vulnerability | CVE-2014-0317 | Andrew Bartlett of the Samba Team and Catalyst IT |
MS14-016 | SAMR Security Feature Bypass Vulnerability | CVE-2014-0317 | Muhammad Faisal Naqvi of Pakistan |
MS14-015 | Win32k Information Disclosure Vulnerability | CVE-2014-0323 | Alexander Chizhov |
MS14-014 | Silverlight DEP/ASLR Bypass Vulnerability | CVE-2014-0319 | NSFOCUS Information Technology Co., Ltd. |
MS14-013 | DirectShow Memory Corruption Vulnerability | CVE-2014-0301 | An anonymous researcher working with VeriSign iDefense Labs |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0297 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0297 | Amol Naik working with VeriSign iDefense Labs |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0297 | Edward Torkington from NCC Group |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0297 | Hui Gao of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0298 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0299 | José A. Vázquez of Yenteasy - Security Research working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0302 | Bo Qu of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0303 | Bo Qu of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0304 | Hui Gao of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0304 | Zhibin Hu of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0305 | Tianfang Guo of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0306 | Jason Kratzer working with VeriSign iDefense Labs |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0307 | Jason Kratzer working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0308 | lokihardt@ASRT, working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0308 | Bo Qu of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0308 | Jason Kratzer working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0309 | Amol Naik working with VeriSign iDefense Labs |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0309 | Renguang Yuan of Qihoo 360 |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0311 | Scott Bell of Security-Assessment.com |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0311 | Yujie Wen of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0312 | Simon Zuckerbraun working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0313 | Omair working with HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0314 | Bo Qu of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0314 | Zhibin Hu of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0314 | Liu Long of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0314 | Anil Aphale |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Bo Qu of Palo Alto Networks |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Yujie Wen of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Zhibin Hu of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Liu Long of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Abdul-Aziz Hariri of HP's Zero Day Initiative |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0321 | Yuki Chen of Trend Micro |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0322 | FireEye, Inc. |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0322 | Liu Long of Qihoo |
MS14-012 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-4112 | José A. Vázquez of Yenteasy - Security Research working with HP's Zero Day Initiative |
February 2014 | |||
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0267 | Liang Chen of KeenTeam (@K33nTeam) |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0267 | Code Audit Labs of https://www.vulnhunt.com/VulnHunt |
MS14-010 | Internet Explorer Elevation of Privilege Vulnerability | CVE-2014-0268 | James Forshaw of Context Information Security |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0269 | Simon Zuckerbraun working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0270 | Jose A. Vazquez of Yenteasy - Security Research working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0270 | Jose A. Vazquez of Yenteasy - Security Research working with VeriSign iDefense Labs |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0272 | Bo Qu of Palo Alto Networks |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0273 | Bo Qu of Palo Alto Networks |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0274 | Arthur Gerkis working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0274 | lokihardt@ASRT working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0275 | Simon Zuckerbraun working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0276 | Scott Bell of Security-Assessment.com |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0277 | Scott Bell of Security-Assessment.com |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0278 | Bo Qu of Palo Alto Networks |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0278 | An anonymous researcher working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0279 | Scott Bell of Security-Assessment.com |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0279 | Bo Qu of Palo Alto Networks |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0280 | Scott Bell of Security-Assessment.com |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0281 | cons0ul and suto working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0283 | Sachin Shinde |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0284 | Sachin Shinde |
MS14-010 | Internet Explorer Memory Corruption VUlnerability | CVE-2014-0285 | Simon Zuckerbraun working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0285 | An anonymous researcher working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0286 | Simon Zuckerbraun working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0287 | Peter 'corelanc0d3r' Van Eeckhoutte of Corelan working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0288 | Arthur Gerkis working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0289 | lokihardt@ASRT working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0290 | Bo Qu of Palo Alto Networks |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0290 | Zhibin Hu of Qihoo |
MS14-010 | Internet Explorer Memory Corruption Vulnerability | CVE-2014-0290 | Yuki Chen of Trend Micro, working with HP's Zero Day Initiative |
MS14-010 | Internet Explorer Cross-domain Information Disclosure Vulnerability | CVE-2014-0293 | Dieyu dieu deus deva divine dio theos dievas dewa ilu Diyin Ayóo Átʼéii atua tiānzhŭ Yahweh Zeus Odin El |
MS14-009 | Type Traversal Vulnerability | CVE-2014-0257 | James Forshaw of Context Information Security |
MS14-007 | Microsoft Graphics Component Memory Corruption Vulnerability | CVE-2014-0263 | Omair, working with HP's Zero Day Initiative |
MS14-005 | MSXML Information Disclosure Vulnerability | CVE-2014-0266 | FireEye, Inc. |
January 2014 | |||
MS14-004 | Query Filter DoS Vulnerability | CVE-2014-0261 | Andrey Maykov, Lead Developer in FTO Project |
MS14-003 | Win32k Window Handle Vulnerability | CVE-2014-0262 | xiaohong shi of Qihoo |
MS14-002 | Kernel NDProxy Vulnerability | CVE-2013-5065 | FireEye, Inc. |
MS14-001 | Word Memory Corruption Vulnerability | CVE-2014-0258 | Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team |
MS14-001 | Word Memory Corruption Vulnerability | CVE-2014-0259 | Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team |
MS14-001 | Word Memory Corruption Vulnerability | CVE-2014-0260 | Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team |