This document describes Symantec product detections for the Microsoft vulnerabilities for which Microsoft releases patches in their monthly Security Bulletins.
Note: Symantec posts this information shortly after it becomes available from Microsoft. Any missing information will be added to the document as it becomes available.
Note: These have been referred to previously as Security Advisories. The language has been updated to Security Bulletins to maintain cadence with Microsoft's terminology
ID and Rating |
CAN/CVE ID: CVE-2017-2605 BID: Microsoft ID: No longer used MSKB: KB3178710 Microsoft Rating: Critical |
Vulnerability Type |
Defense-in-Depth Update for Microsoft Office Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Office 2010 Service Pack 2 (32-bit editions), Microsoft Office 2010 Service Pack 2 (64-bit editions), Microsoft Office 2013 RT Service Pack 1, Microsoft Office 2013 Service Pack 1 (32-bit editions), Microsoft Office 2013 Service Pack 1 (64-bit editions), Microsoft Office 2016 (32-bit edition), Microsoft Office 2016 (64-bit edition) |
Details |
Microsoft has released an update for Microsoft Office that turns off, by default, the Encapsulated PostScript (EPS) Filter in Office as a defense-in-depth measure. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0106 BID: 97413 Microsoft ID: No longer used MSKB: KB3191829 Microsoft Rating: Critical |
Vulnerability Type |
Microsoft Outlook Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Office 2007 SP3 Microsoft Office 2010 (32-bit edition) SP2 Microsoft Outlook 2010 (64-bit editions) Service Pack 2 Microsoft Outlook 2016 (32-bit editions) Microsoft Outlook 2016 (64-bit editions) |
Details |
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this issue could take control of an affected system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2017-0106 Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0201 BID: 97454 Microsoft ID: No longer used MSKB: KB4014661 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Internet Explorer 10 Microsoft Internet Explorer 9 |
Details |
A remote code execution vulnerability exists in the way that the JScript and VBScript engines render when handling objects in memory in Internet Explorer. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0202 BID: 97441 Microsoft ID: No longer used MSKB: KB4014661 Microsoft Rating: Critical |
Vulnerability Type |
Internet Explorer Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Internet Explorer 11 |
Details |
A remote code execution vulnerability exists when Microsoft Browsers improperly accesses objects in memory. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0160 BID: 97447 Microsoft ID: No longer used MSKB: KB4014986 Microsoft Rating: Critical |
Vulnerability Type |
.NET Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 for x64-based Systems Microsoft Windows Vista Service Pack 2 Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 |
Details |
A remote code execution vulnerability exists when Microsoft .NET Framework fails to properly validate input before loading libraries. An attacker who successfully exploited this issue could take control of an affected system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0200 BID: 97456 Microsoft ID: No longer used MSKB: KB4015217 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Edge |
Details |
A remote code execution vulnerability exists in the way the Chakra JavaScript engine renders when handling objects in memory in Microsoft Edge. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2017-0200 Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0093 BID: 97419 Microsoft ID: No longer used MSKB: KB4015219 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Edge |
Details |
A remote code execution vulnerability exists in the way that the Scripting Engine renders when handling objects in memory in Microsoft browsers. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0205 BID: 97442 Microsoft ID: No longer used MSKB: KB4015219 Microsoft Rating: Critical |
Vulnerability Type |
Microsoft Edge Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Edge |
Details |
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0163 BID: 97465 Microsoft ID: No longer used MSKB: KB4015546 Microsoft Rating: Critical |
Vulnerability Type |
Hyper-V Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2012 |
Details |
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0199 BID: 97415 Microsoft ID: No longer used MSKB: KB4015546 Microsoft Rating: Critical |
Vulnerability Type |
Microsoft Outlook Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Office 2007 Service Pack 3 Microsoft Windows Server 2012 Microsoft Office 2010 (32-bit edition) SP2 Microsoft Office 2010 (64-bit edition) SP2 Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2016 (32-bit edition) Microsoft Office 2016 (64-bit edition) Microsoft Windows Vista SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Vista x64 Edition SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 |
Details |
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this issue could take control of an affected system. |
Intrusion Protection System (IPS) Response |
Sig ID: Sig ID: 30007 Title: Web Attack: Malicious RTF File Download 13, Sig ID: 30006 - Title Web Attack: Malicious RTF File Download 12, Sig ID: 28715 Title: Web Attack: Possible Exploit Generic |
Other Detections |
AV: Exp.CVE-2017-0199 Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0162 BID: 97461 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Critical |
Vulnerability Type |
Hyper-V Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 |
Details |
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0158 BID: 97455 Microsoft ID: No longer used MSKB: KB4015549 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Internet Explorer 10 Microsoft Internet Explorer 9 Microsoft Internet Explorer 11 |
Details |
A remote code execution vulnerability exists in the way that the Scripting Engine renders when handling objects in memory in Microsoft browsers. This issue may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0180 BID: 97444 Microsoft ID: No longer used MSKB: KB4015549 Microsoft Rating: Critical |
Vulnerability Type |
Windows Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2012 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2008 for x64-based Systems SP2 |
Details |
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0181 BID: 97445 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Critical |
Vulnerability Type |
Windows Remote Code Execution Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 10 Version 1607 for x64-based Systems |
Details |
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-3447 BID: Microsoft ID: No longer used MSKB: KB4018483 Microsoft Rating: Critical |
Vulnerability Type |
April Flash Security Update Remote Code Execution (RCE) |
Vulnerability Affects |
See details. |
Details |
This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB17-10: CVE-2017-3058, CVE-2017-3059, CVE-2017-3060, CVE-2017-3061, CVE-2017-3062, CVE-2017-3063, CVE-2017-3064 |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0204 BID: 97458 Microsoft ID: No longer used MSKB: KB3127890 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Office Security Feature Bypass Vulnerability Security Feature Bypass |
Vulnerability Affects |
Microsoft Windows 10 for x64-based Systems Microsoft Office 2016 (32-bit edition) Microsoft Office 2016 (64-bit edition) |
Details |
A security bypass vulnerability exists in Microsoft Office software when the Office software improperly handles the parsing of file formats. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0195 BID: 97417 Microsoft ID: No longer used MSKB: KB3178724 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Office XSS Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Excel Web App 2010 Service Pack 2 Microsoft Office Web Apps 2010 SP2 Microsoft Excel Services on Microsoft SharePoint Server 2013 Service Pack 1 Microsoft Excel Services on Microsoft SharePoint Server 2010 Service Pack |
Details |
A privilege escalation vulnerability exists when an Office Web Apps server does not properly sanitize a specially crafted request. An authenticated attacker could exploit this issue by sending a specially crafted request to an affected Office Web Apps server. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0197 BID: 97411 Microsoft ID: No longer used MSKB: KB3191829 Microsoft Rating: Important |
Vulnerability Type |
Office DLL Loading Vulnerability Remote Code Execution (RCE) |
Vulnerability Affects |
Microsoft OneNote 2007 SP3 Microsoft OneNote 2010 for 32-bit Systems SP1 Microsoft OneNote 2010 for 64-bit Systems SP1 |
Details |
A remote code execution vulnerability exists when Office improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited this issue could take control of an affected system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0194 BID: 97436 Microsoft ID: No longer used MSKB: KB3191847 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Office Memory Corruption Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Excel 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2007 SP3 Microsoft Office Compatibility Pack SP2 |
Details |
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited this issue could use the information to compromise the user computer or data. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0164 BID: 97448 Microsoft ID: No longer used MSKB: KB4015217 Microsoft Rating: Important |
Vulnerability Type |
Active Directory Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 |
Details |
A denial of service vulnerability exists in Active Directory when an authenticated attacker creates multiple machine accounts. An attacker who successfully exploited this issue could cause the Active Directory service to become non responsive. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0189 BID: 97420 Microsoft ID: No longer used MSKB: KB4015219 Microsoft Rating: Important |
Vulnerability Type |
Clone of Win32k Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems |
Details |
A privilege escalation vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this issue could run arbitrary code in kernel mode. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2017-0189 Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0208 BID: 97460 Microsoft ID: No longer used MSKB: KB4015219 Microsoft Rating: Important |
Vulnerability Type |
Scripting Engine Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Edge |
Details |
An information disclosure vulnerability exists when the Chakra scripting engine does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0166 BID: 97446 Microsoft ID: No longer used MSKB: KB4015546 Microsoft Rating: Important |
Vulnerability Type |
LDAP Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2012 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows Server 2016 Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows Vista SP2 Microsoft Windows Vista x64 Edition SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 |
Details |
An elevation of privilege vulnerability exists when LDAP request buffer lengths are improperly calculated. An attacker can exploit this issue by running a specially crafted application to send malicious traffic to a Domain Controller. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0192 BID: 97452 Microsoft ID: No longer used MSKB: KB4015546 Microsoft Rating: Important |
Vulnerability Type |
ATMFD.dll Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows Vista Service Pack 2 Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2016 for x64-based Systems Microsoft Windows Server 2012 Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows Server 2008 for 32-bit Systems |
Details |
An information disclosure vulnerability exists in Adobe Type Manager Font Driver (ATMFD.dll) because it fails to properly handle objects in memory. An attacker who successfully exploit this issue could obtain information to further compromise the user system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0159 BID: 97449 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
ADFS Security Feature Bypass Vulnerability Security Feature Bypass |
Vulnerability Affects |
Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems |
Details |
A security feature bypass vulnerability exists when ADFS incorrectly treats requests coming from Extranet clients as Intranet requests. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0168 BID: 97418 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 |
Details |
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0169 BID: 97459 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 |
Details |
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0178 BID: 97416 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0179 BID: 97426 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0182 BID: 97427 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0183 BID: 97428 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 R2 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0184 BID: 97435 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 Microsoft Windows Vista x64 Edition SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0185 BID: 97437 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0186 BID: 97438 Microsoft ID: No longer used MSKB: KB4015547 Microsoft Rating: Important |
Vulnerability Type |
Hyper-V Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 |
Details |
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0155 BID: 97471 Microsoft ID: No longer used MSKB: KB4015549 Microsoft Rating: Important |
Vulnerability Type |
Windows Graphics Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Vista Service Pack 2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 |
Details |
An elevation of privilege vulnerability exists when Microsoft Graphics fails to properly sanitize handles in memory. An attacker who successfully exploited this issue could run arbitrary code as System. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2017-0155 Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0191 BID: 97466 Microsoft ID: No longer used MSKB: KB4015549 Microsoft Rating: Important |
Vulnerability Type |
Windows Denial of Service Vulnerability Denial of Service (DOS) |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows Server 2016 Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows RT 8.1 |
Details |
A denial of service vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited this issue could cause a target system to stop responding. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2013-6629 BID: 63676 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
libjpeg Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2012 Windows Server 2012 (Server Core installation) Windows 8.1 for 32-bit systems Windows 8.1 for x64-based systems Windows Server 2012 R2 Windows RT 8.1 Windows Server 2012 R2 (Server Core installation) Windows 10 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 Version 1511 for x64-based Systems Windows 10 Version 1511 for 32-bit Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1703 for 32-bit Systems Windows 10 Version 1703 for x64-based Systems Windows Vista Service Pack 2 Windows Vista Service Pack 2 Windows Server 2008 for Itanium-Based Systems Service Pack 2 Windows Server 2008 for Itanium-Based Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 |
Details |
An information disclosure vulnerability exists when open-source libjpeg image-processing library fails to properly handle objects in memory. An attacker can exploit this issue to retrieve information that could lead to an Address Space Layout Randomization (ASLR) bypass. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0058 BID: 97462 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Win32k Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows Vista Service Pack 2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP2 |
Details |
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited this issue could obtain information to further compromise the user system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0156 BID: 97507 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Windows Graphics Component Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows Server 2012 R2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows RT 8.1 Microsoft Windows Server 2012 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems |
Details |
A privilege escalation vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0165 BID: 97467 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Windows Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems |
Details |
An elevation of privilege vulnerability exists when Microsoft Windows fails to properly sanitize handles in memory. An attacker who successfully exploited this issue could run arbitrary code as System. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: [SCSPBP1] Generic Windows Interactive Protection, |
ID and Rating |
CAN/CVE ID: CVE-2017-0167 BID: 97473 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Windows Kernel Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows Server 2016 Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems |
Details |
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this issue could obtain information to further compromise the user system. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2017-0167 Data Center Security: [SCSPBP1] Generic Windows Interactive Protection |
ID and Rating |
CAN/CVE ID: CVE-2017-0188 BID: 97475 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Win32k Information Disclosure Vulnerability Information Disclosure |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows Server 2012 R2 Microsoft Windows RT 8.1 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows Vista Service Pack 2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Vista x64 Edition Service Pack 2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP2 |
Details |
A privilege escalation vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this issue could run arbitrary code in kernel mode. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0210 BID: 97512 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Internet Explorer Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Internet Explorer 11 |
Details |
A privilege escalation vulnerability exists when Internet Explorer does not properly enforce cross-domain policies. This may allow an attacker to access information from one domain and inject it into another domain. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0211 BID: 97514 Microsoft ID: No longer used MSKB: KB4015550 Microsoft Rating: Important |
Vulnerability Type |
Windows OLE Elevation of Privilege Vulnerability Elevation of Privilege (EOP) |
Vulnerability Affects |
Microsoft Windows Server 2012 Microsoft Windows RT 8.1 Microsoft Windows Server 2012 R2 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 version 1511 for x64-based Systems Microsoft Windows 10 version 1511 for 32-bit Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems |
Details |
A privilege escalation vulnerability exists in Microsoft Windows OLE when it fails an integrity-level check. An attacker who successfully exploited this issue could allow an application with limited privileges on an affected system to execute code at a medium integrity level. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Under investigation Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0203 BID: 97443 Microsoft ID: No longer used MSKB: KB3127890 Microsoft Rating: Moderate |
Vulnerability Type |
Microsoft Edge Security Feature Bypass Vulnerability Security Feature Bypass |
Vulnerability Affects |
Microsoft Edge |
Details |
A security bypass vulnerability exists when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker could trick a user into loading a web page with malicious content. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |
ID and Rating |
CAN/CVE ID: CVE-2017-0207 BID: 97463 Microsoft ID: No longer used MSKB: KB3212218 Microsoft Rating: Moderate |
Vulnerability Type |
Microsoft Office Spoofing Vulnerability Spoofing |
Vulnerability Affects |
Microsoft Outlook for Mac |
Details |
A spoofing vulnerability exists in when Microsoft Outlook for Mac improperly validates HTML tag input. |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Data Center Security: N/A |