Executive Summary

Informations
Name CVE-2009-1929 First vendor Publication 2009-08-12
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Microsoft Terminal Services Client ActiveX control running RDP 6.1 on Windows XP SP2, Vista SP1 or SP2, or Server 2008 Gold or SP2; or 5.2 or 6.1 on Windows XP SP3; allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Remote Desktop Connection ActiveX Control Heap Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6329
 
Oval ID: oval:org.mitre.oval:def:6329
Title: Remote Desktop Connection ActiveX Control Heap Overflow Vulnerability
Description: Heap-based buffer overflow in the Microsoft Terminal Services Client ActiveX control running RDP 6.1 on Windows XP SP2, Vista SP1 or SP2, or Server 2008 Gold or SP2; or 5.2 or 6.1 on Windows XP SP3; allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Remote Desktop Connection ActiveX Control Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1929
Version: 2
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 6
Os 3
Os 3

OpenVAS Exploits

Date Description
2009-08-12 Name : Microsoft Remote Desktop Connection Remote Code Execution Vulnerability (969706)
File : nvt/secpod_ms09-044.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56912 Microsoft Windows Terminal Services Client ActiveX Unspecified Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-08-13 IAVM : 2009-A-0071 - Multiple Vulnerabilities in Microsoft Remote Desktop Connection
Severity : Category II - VMSKEY : V0019884

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Remote Desktop Client ActiveX clsid access
RuleID : 20175 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Remote Desktop Client ActiveX function call unicode access
RuleID : 15864 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Remote Desktop Client ActiveX function call access
RuleID : 15863 - Revision : 16 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Remote Desktop Client ActiveX clsid unicode access
RuleID : 15862 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Remote Desktop Client ActiveX clsid access
RuleID : 15861 - Revision : 16 - Type : BROWSER-PLUGINS
2014-01-10 Remote Desktop orderType remote code execution attempt
RuleID : 15850 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Remote De...
File : macosx_rdesktop.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : It is possible to execute arbitrary code on the remote host.
File : smb_nt_ms09-044.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35973
CERT http://www.us-cert.gov/cas/techalerts/TA09-223A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OSVDB http://osvdb.org/56912
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022709
SECUNIA http://secunia.com/advisories/36229
VUPEN http://www.vupen.com/english/advisories/2009/2238

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-12-07 21:28:05
  • Multiple Updates
2021-05-04 12:09:40
  • Multiple Updates
2021-04-22 01:10:01
  • Multiple Updates
2020-05-23 00:23:53
  • Multiple Updates
2018-10-31 00:19:57
  • Multiple Updates
2018-10-13 00:22:50
  • Multiple Updates
2017-09-29 09:24:15
  • Multiple Updates
2016-09-30 01:02:05
  • Multiple Updates
2016-08-31 12:01:48
  • Multiple Updates
2016-06-28 17:43:15
  • Multiple Updates
2016-04-26 18:52:33
  • Multiple Updates
2014-02-17 10:50:22
  • Multiple Updates
2014-01-19 21:25:57
  • Multiple Updates
2013-11-11 12:38:20
  • Multiple Updates
2013-05-10 23:51:50
  • Multiple Updates