Critical
|
14 Jul 2009 |
17 Jul 2009 |
SBP-2009-05
|
Microsoft Security Bulletin MS09-029
|
CVE-2009-0231 CVE-2009-0232
|
Workaround for Microsoft Windows Embedded OpenType (EOT) Font Engine Remote Code Execution Vulnerabilities (MS09-029)
|
High
|
14 Apr 2009 |
17 Apr 2009 |
SBP-2009-12
|
Microsoft Security Bulletin MS09-016
|
CVE-2009-0077
|
Workaround for Microsoft ISA Server TCP State Limited Denial of Service Vulnerability (MS09-016)
|
High
|
14 Apr 2009 |
17 Apr 2009 |
SBP-2009-10
|
Microsoft Security Bulletin MS09-013
|
CVE-2009-0089
|
Protection against Microsoft Windows HTTP Services Certificate Name Mismatch Remote Code Execution Vulnerability (MS09-013)
|
Medium
|
14 Apr 2009 |
17 Apr 2009 |
CPAI-2009-092
|
Microsoft Security Bulletin MS09-016
|
CVE-2009-0237
|
Preemptive Protection against Microsoft ISA Server Cross-Site Scripting (XSS) Vulnerability (MS09-016)
|
Critical
|
2 Jun 2008 |
14 Apr 2009 |
CPAI-2008-082
|
Microsoft Security Advisory (953818) Microsoft Security Bulletin MS09-015
|
CVE-2008-2540
|
Update Protection against Apple Safari on Windows Platform Remote Code Execution Vulnerability (MS09-015)
|
High
|
10 Feb 2009 |
13 Feb 2009 |
CPAI-2009-008
|
Microsoft Security Bulletin MS09-004
|
CVE-2008-5416
|
Preemptive Protection against Microsoft SQL Server sp_replwritetovarbin Limited Memory Overwrite Vulnerability (MS09-004)
|
High
|
15 Dec 2009 |
1 Jan 2009 |
CPAI-2009-279
|
Microsoft Security Bulletin MS08-031
|
CVE-2008-1544
|
Update Protection against Microsoft Internet Explorer Request Header Information Disclosure Vulnerability (MS08-031)
|
High
|
10 Feb 2009 |
1 Jan 2009 |
SBP-2009-02
|
Microsoft Security Bulletin MS09-005
|
CVE-2009-0095 CVE-2009-0096 CVE-2009-0097
|
Workaround for Microsoft Office Visio Malformed File Parsing Remote Code Execution Vulnerabilities (MS09-005)
|
Critical
|
10 Nov 2009 |
1 Jan 2009 |
SBP-2009-21
|
Microsoft Security Bulletin MS09-065
|
CVE-2009-2514
|
Workaround for Microsoft Windows Kernel-Mode Drivers Win32k EOT Parsing Remote Code Execution Vulnerability (MS09-065)
|
High
|
13 Oct 2009 |
1 Jan 2009 |
CPAI-2009-208
|
Microsoft Security Bulletin MS09-062
|
CVE-2009-2518
|
Preemptive Protection against Microsoft Office BMP Integer Overflow Vulnerability (MS09-062)
|
Critical
|
10 Mar 2009 |
1 Jan 2009 |
SBP-2009-06
|
Microsoft Security Bulletin MS09-006
|
CVE-2009-0081
|
Workaround for Microsoft Windows Kernel Input Validation Remote Code Execution Vulnerability (MS09-006)
|
Critical
|
13 Oct 2009 |
1 Jan 2009 |
CPAI-2009-210
|
Microsoft Security Bulletin MS09-062
|
CVE-2009-2501
|
Preemptive Protection against Microsoft GDI+ PNG Heap Overflow Vulnerability (MS09-062)
|
High
|
8 Jul 2008 |
22 Oct 2008 |
CPAI-2008-092
|
Microsoft Security Bulletin MS08-037
|
CVE-2008-1447
US-CERT VU#800113
CVE-2008-3905
CVE-2008-4100
|
Preemptive Protection against Multiple Vendor DNS Insufficient Socket Entropy Vulnerability
|
Critical
|
9 Jul 2008 |
22 Aug 2008 |
CPAI-2008-093
|
Microsoft Security Bulletin MS08-038
|
CVE-2008-1435
|
Update Protection against Microsoft Windows Saved Search Vulnerability (MS08-038)
|
Medium
|
18 Jul 2008 |
20 Jul 2008 |
CPAI-2008-101
|
Microsoft Security Bulletin MS08-040
|
CVE-2008-0086
|
Update Protection against Microsoft SQL Server Convert Function Buffer Overrun Vulnerability (MS08-040)
|
Critical
|
8 Jul 2008 |
16 Jul 2008 |
CPAI-2008-099
|
Microsoft Security Bulletin MS08-033
|
CVE-2008-0011
|
Update Protection against Microsoft MJPEG Decoder Vulnerability (MS08-033)
|
High
|
1 Feb 2008 |
20 Mar 2008 |
CPAI-2008-202
|
Microsoft Security Bulletin MS06-032 VOIPSEC
|
CVE-2006-2379 CVE-2007-1594
|
IPS-1 Protection Updates for Vulnerabilities in Microsoft Windows and Asterisk and IPS-1 Protocol and Protocol Subsystems Updates
|
Critical
|
12 Feb 2008 |
1 Jan 2008 |
SBP-2008-01
|
Microsoft Security Bulletin MS08-012
|
CVE-2008-0102 CVE-2008-0104
|
Workaround for Multiple Microsoft Publisher Vulnerabilities (MS08-012)
|
High
|
8 Apr 2008 |
1 Jan 2008 |
SBP-2008-05
|
Microsoft Security Bulletin MS08-019
|
CVE-2008-1089 CVE-2008-1090
|
Workaround for Multiple Microsoft Visio Vulnerabilities (MS08-019)
|
High
|
11 Mar 2008 |
1 Jan 2008 |
CPAI-2008-040
|
Microsoft Security Bulletin MS08-014
|
CVE-2008-0081
|
Preemptive Protection against Microsoft Excel Macro Validation Remote Code Execution Vulnerability (MS08-014)
|
Medium
|
9 Dec 2008 |
1 Jan 2008 |
SBP-2008-16
|
Microsoft Security Bulletin MS08-071
|
CVE-2008-3465
|
Workaround for Microsoft GDI WMF Heap Overflow Vulnerability (MS08-071)
|
High
|
9 Dec 2008 |
1 Jan 2008 |
SBP-2008-14
|
Microsoft Security Bulletin MS08-075
|
CVE-2008-4268
|
Workaround for Microsoft Windows Saved Search Remote Code Execution Vulnerability (MS08-075)
|
High
|
12 Feb 2008 |
1 Jan 2008 |
CPAI-2008-031
|
Microsoft Security Bulletin MS08-006
|
CVE-2008-0075
|
Preemptive Protection against Microsoft Internet Information Services Cross-Site Scripting Vulnerability (MS08-006)
|
High
|
8 Apr 2008 |
1 Jan 2008 |
CPAI-2008-052
|
Microsoft Security Bulletin MS08-020
|
CVE-2008-0087
|
Preemptive Protection against Microsoft Windows DNS Client Spoofing Vulnerability (MS08-020)
|
Critical
|
18 Dec 2007 |
23 Dec 2007 |
CPAI-2007-139
|
Microsoft Security Bulletin MS07-065
|
CVE-2007-3039
|
Update Protection against Microsoft Windows Message Queuing Remote Code Execution Vulnerability (MS07-065)
|
High
|
11 Oct 2007 |
16 Oct 2007 |
CPAI-2007-119
|
Microsoft Security Bulletin MS07-059
|
CVE-2007-2581
|
Preemptive Protection against Microsoft SharePoint Server Cross-Site Scripting Vulnerability (MS07-059)
|
Medium
|
6 Aug 2007 |
23 Aug 2007 |
CPAI-2007-087
|
Microsoft Security Bulletin MS07-037
|
CVE-2007-1754
|
Update Protection against Microsoft Office Publisher 2007 Remote Code Execution Vulnerability (MS07-037)
|
Critical
|
11 Jul 2006 |
15 May 2007 |
CPAI-2006-082
|
Microsoft Security Bulletin MS06-037
|
CVE-2006-1301 CVE-2006-1302 CVE-2006-1304 CVE-2006-1306 CVE-2006-1308 CVE-2006-2388 CVE-2006-3059 CVE-2006-1309
|
Update Protection against Microsoft Excel Vulnerabilities (MS06-037)
|
Critical
|
5 Jul 2006 |
15 May 2007 |
CPAI-2006-079
|
Microsoft Security Bulletin MS06-024
|
CVE-2006-0025
|
Update Protection against Microsoft Windows Media Player PNG Vulnerability (MS06-024)
|
Medium
|
16 Jul 2006 |
15 May 2007 |
CPAI-2006-087
|
Microsoft Security Bulletin MS06-033
|
CVE-2006-1300
|
Update Protection against ASP.NET Information Disclosure Vulnerability (MS06-033)
|
Critical
|
13 Jun 2006 |
15 May 2007 |
CPAI-2006-063
|
Microsoft Security Bulletin MS06-026
|
CVE-2006-2372
|
Preemptive Protection against Graphics Rendering Engine Vulnerability (MS06-026)
|
High
|
5 Jul 2006 |
15 May 2007 |
CPAI-2006-074
|
Microsoft Security Bulletin MS06-023
|
CVE-2006-1313
|
Update Protection against Microsoft JScript Remote Code Execution Vulnerability (MS06-023)
|
High
|
11 Jan 2006 |
8 May 2007 |
CPAI-2006-002
|
Microsoft Security Bulletin MS06-003
|
CVE-2006-0002
|
Update Protection against a Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange (MS06-003)
|
High
|
14 Feb 2006 |
8 May 2007 |
CPAI-2006-015
|
Microsoft Security Bulletin MS06-008
|
CVE-2006-0013
|
Update Protection against Microsoft Windows Web Client Service Vulnerability (MS06-008)
|
Critical
|
4 Dec 2006 |
8 May 2007 |
SBP-2006-13
|
Microsoft Security Bulletin MS04-028 Microsoft Security Bulletin MS05-002 Microsoft Security Bulletin MS06-002 Microsoft Security Bulletin MS06-004 Microsoft Security Bulletin MS06-022
|
CVE-2005-1219 CVE-2006-0006 CVE-2006-0010 CVE-2006-0025 CVE-2006-2378 CVE-2006-3431
|
Security Best Practice: SmartDefense Content Protection Defenses
|
Medium
|
14 Jun 2006 |
8 May 2007 |
CPAI-2006-064
|
Microsoft Security Bulletin MS06-032
|
CVE-2006-2379 US-CERT VU#722753
|
Preemptive Protection against Microsoft IP Source Route Vulnerability (MS06-032)
|
Medium
|
14 Sep 2006 |
8 May 2007 |
SBP-2006-07
|
Microsoft Security Bulletin MS05-041
|
CVE-2005-1218 CVE-2001-0663
|
Protect Yourself against Multiple Remote Desktop Protocol (RDP) Vulnerabilities
|
Medium
|
9 May 2006 |
7 May 2007 |
CPAI-2006-041
|
Microsoft Security Bulletin MS06-018
|
CVE-2006-0034 CVE-2006-1184
|
Preemptive Protection against Microsoft Distributed Transaction Coordinator Vulnerability (MS06-018)
|
High
|
27 Mar 2006 |
7 May 2007 |
CPAI-2006-033
|
Microsoft Security Bulletin MS06-013 Microsoft Security Advisory (917077)
|
CVE-2006-1359
|
Update Protection against Microsoft Internet Explorer createTextRange () Vulnerability (MS06-013)
|
Medium
|
11 Apr 2006 |
7 May 2007 |
CPAi-2006-035
|
Microsoft Security Bulletin MS06-017
|
CVE-2006-0015
|
Update Protection against a Vulnerability in Microsoft FrontPage Server Extensions Vulnerability (MS06-017)
|
High
|
16 Feb 2006 |
7 May 2007 |
CPAI-2006-019
|
Microsoft Security Bulletin MS06-007
|
CVE-2006-0021
|
Built-In Protection against IGMPv3 Denial of Service Vulnerability (MS06-007)
|
High
|
11 Apr 2006 |
7 May 2007 |
CPAI-2006-036
|
Microsoft Security Bulletin MS06-016
|
CVE-2006-0014
|
Update Protection against Microsoft Outlook Express Windows Address Book File Vulnerability (MS06-016)
|
Critical
|
9 May 2006 |
7 May 2007 |
CPAI-2006-042
|
Microsoft Security Bulletin MS06-019
|
CVE-2006-0027
|
Update Protection against Microsoft Exchange Vulnerability (MS06-019)
|
Critical
|
15 Mar 2006 |
7 May 2007 |
CPAI-2006-024
|
Microsoft Security Bulletin MS06-012
|
CVE-2005-4131 CVE-2006-0028 CVE-2006-0029 CVE-2006-0030 CVE-2006-0031 CVE-2006-0009
|
Update Protection against Multiple Microsoft Office Vulnerabilities (MS06-012)
|
High
|
5 Jul 2006 |
6 May 2007 |
CPAI-2006-072
|
Microsoft Security Bulletin MS06-013
|
CVE-2006-1186
|
Update Protection against COM Object Instantiation Vulnerability (MS06-013)
|
High
|
5 Jul 2006 |
6 May 2007 |
CPAI-2006-073
|
Microsoft Security Bulletin MS06-021
|
CVE-2006-1303
|
Update Protection against COM Object Instantiation Memory Corruption Vulnerability (MS06-021)
|
High
|
13 Dec 2006 |
3 May 2007 |
CPAI-2006-147
|
Microsoft Security Bulletin MS06-076
|
CVE-2006-2386
|
Block Windows Address Book Contact Record Vulnerability (MS06-076)
|
Low
|
14 Sep 2006 |
3 May 2007 |
CPAI-2006-110
|
Microsoft Security Bulletin MS06-053
|
CVE-2006-0032 FrSIRT/ADV-2006-3564
|
Update Protection against Indexing Service Cross-Site Scripting Vulnerability (MS06-053)
|
High
|
11 Oct 2006 |
3 May 2007 |
CPAI-2006-115
|
Microsoft Security Bulletin MS06-045
|
CVE-2006-3281 US-CERT VU#655100
|
Update Protection against Windows Explorer GUID Remote Code Execution Vulnerability (MS06-045)
|
High
|
11 Oct 2006 |
3 May 2007 |
CPAI-2006-118
|
Microsoft Security Bulletin MS06-067
|
CVE-2006-4777 CVE-2006-4446 US-CERT VU#377369
|
Update Protection against Microsoft Internet Explorer DirectAnimation Path (daxctle.ocx) Vulnerabilities (MS06-067)
|