Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA09-286A First vendor Publication 2009-10-13
Vendor US-CERT Last vendor Modification 2009-10-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has released updates to address vulnerabilities in Microsoft Windows and Windows Server, Internet Explorer, Office,
.NET Framework, Silverlight, SQL Server, Developer Tools, and Forefront.

I. Description

Microsoft has released multiple security bulletins for critical vulnerabilities in Microsoft Windows and Windows Server, Internet Explorer, Office, .NET Framework, Silverlight, SQL Server, Developer Tools, and Forefront. These bulletins are described in the Microsoft Security Bulletin Summary for October 2009.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, gain elevated privileges, or cause a vulnerable application to crash.

III. Solution

Apply updates from Microsoft

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for October 2009. The security bulletin describes any known issues related to the updates.
Administrators are encouraged to note these issues and test for any potentially adverse effects. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA09-286A.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-94 Failure to Control Generation of Code ('Code Injection')
22 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-399 Resource Management Errors
9 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-264 Permissions, Privileges, and Access Controls
3 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
3 % CWE-310 Cryptographic Issues
3 % CWE-200 Information Exposure
3 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
3 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5595
 
Oval ID: oval:org.mitre.oval:def:5595
Title: SMBv2 Infinite Loop Vulnerability
Description: Microsoft Windows Vista Gold, SP1, and SP2 and Server 2008 Gold and SP2 do not properly validate fields in SMBv2 packets, which allows remote attackers to cause a denial of service (infinite loop and system hang) via a crafted packet to the Server service, aka "SMBv2 Infinite Loop Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2526
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5716
 
Oval ID: oval:org.mitre.oval:def:5716
Title: Microsoft .NET Framework Pointer Verification Vulnerability
Description: Microsoft .NET Framework 1.0 SP3, 1.1 SP1, and 2.0 SP1 does not properly validate .NET verifiable code, which allows remote attackers to obtain unintended access to stack memory, and execute arbitrary code, via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft .NET Framework Pointer Verification Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0090
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft .NET Framework
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5766
 
Oval ID: oval:org.mitre.oval:def:5766
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-2531)
Description: Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-2530.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2531
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5800
 
Oval ID: oval:org.mitre.oval:def:5800
Title: GDI+ PNG Heap Overflow Vulnerability
Description: Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2501
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5842
 
Oval ID: oval:org.mitre.oval:def:5842
Title: Null Truncation in X.509 Common Name Vulnerability
Description: The CryptoAPI component in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, as used by Internet Explorer and other applications, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, aka "Null Truncation in X.509 Common Name Vulnerability," a related issue to CVE-2009-2408.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2510
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft ASN.1 Library
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5898
 
Oval ID: oval:org.mitre.oval:def:5898
Title: GDI+ TIFF Buffer Overflow Vulnerability
Description: Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka "GDI+ TIFF Buffer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2502
Version: 23
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5967
 
Oval ID: oval:org.mitre.oval:def:5967
Title: GDI+ WMF Integer Overflow Vulnerability
Description: Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted WMF image file, aka "GDI+ WMF Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2500
Version: 24
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6042
 
Oval ID: oval:org.mitre.oval:def:6042
Title: Memory Corruption in Indexing Service Vulnerability
Description: A certain ActiveX control in the Indexing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 does not properly process URLs, which allows remote attackers to execute arbitrary programs via unspecified vectors that cause a "vulnerable binary" to load and run, aka "Memory Corruption in Indexing Service Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2507
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6080
 
Oval ID: oval:org.mitre.oval:def:6080
Title: IIS FTP Service RCE and DoS Vulnerability
Description: Buffer overflow in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 6.0 allows remote authenticated users to execute arbitrary code via a crafted NLST (NAME LIST) command that uses wildcards, leading to memory corruption, aka "IIS FTP Service RCE and DoS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3023
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Information Server (IIS)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6134
 
Oval ID: oval:org.mitre.oval:def:6134
Title: GDI+ PNG Integer Overflow Vulnerability
Description: Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3126
Version: 24
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6184
 
Oval ID: oval:org.mitre.oval:def:6184
Title: WMP Heap Overflow Vulnerability
Description: Heap-based buffer overflow in Microsoft Windows Media Player 6.4 allows remote attackers to execute arbitrary code via (1) a crafted ASF file or (2) crafted streaming content, aka "WMP Heap Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2527
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Windows Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6186
 
Oval ID: oval:org.mitre.oval:def:6186
Title: Integer Overflow in X.509 Object Identifiers Vulnerability
Description: Integer overflow in the CryptoAPI component in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows man-in-the-middle attackers to spoof arbitrary SSL servers and other entities via an X.509 certificate that has a malformed ASN.1 Object Identifier (OID) and was issued by a legitimate Certification Authority, aka "Integer Overflow in X.509 Object Identifiers Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2511
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft ASN.1 Library
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6190
 
Oval ID: oval:org.mitre.oval:def:6190
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-2530)
Description: Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-2531.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2530
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6245
 
Oval ID: oval:org.mitre.oval:def:6245
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Outlook Express
Windows Media Player
Windows ATL Component
DHTML Editing Component ActiveX Control
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6263
 
Oval ID: oval:org.mitre.oval:def:6263
Title: Local Security Authority Subsystem Service Integer Overflow Vulnerability
Description: Integer underflow in the NTLM authentication feature in the Local Security Authority Subsystem Service (LSASS) in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows remote attackers to cause a denial of service (reboot) via a malformed packet, aka "Local Security Authority Subsystem Service Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2524
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6264
 
Oval ID: oval:org.mitre.oval:def:6264
Title: Windows Kernel NULL Pointer Dereference Vulnerability
Description: The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly validate data sent from user mode, which allows local users to gain privileges via a crafted PE .exe file that triggers a NULL pointer dereference during chain traversal, aka "Windows Kernel NULL Pointer Dereference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2516
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6282
 
Oval ID: oval:org.mitre.oval:def:6282
Title: GDI+ .NET API Vulnerability
Description: Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allow remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "GDI+ .NET API Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2504
Version: 24
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6289
 
Oval ID: oval:org.mitre.oval:def:6289
Title: ATL Uninitialized Object Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0901
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Outlook Express
Windows Media Player
Windows ATL Component
DHTML Editing Component ActiveX Control
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6304
 
Oval ID: oval:org.mitre.oval:def:6304
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6305
 
Oval ID: oval:org.mitre.oval:def:6305
Title: ATL Null String Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2495
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6311
 
Oval ID: oval:org.mitre.oval:def:6311
Title: ATL Uninitialized Object Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0901
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6336
 
Oval ID: oval:org.mitre.oval:def:6336
Title: SMBv2 Command Value Vulnerability
Description: Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC do not properly process the command value in an SMB Multi-Protocol Negotiate Request packet, which allows remote attackers to execute arbitrary code via a crafted SMBv2 packet to the Server service, aka "SMBv2 Command Value Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2532
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6373
 
Oval ID: oval:org.mitre.oval:def:6373
Title: ATL Uninitialized Object Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0901
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6407
 
Oval ID: oval:org.mitre.oval:def:6407
Title: Windows Media Runtime Voice Sample Rate Vulnerability
Description: Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly process Advanced Systems Format (ASF) files, which allows remote attackers to execute arbitrary code via a crafted audio file that uses the Windows Media Speech codec, aka "Windows Media Runtime Voice Sample Rate Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0555
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Format Runtime 9.0
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6419
 
Oval ID: oval:org.mitre.oval:def:6419
Title: HTML Component Handling Vulnerability
Description: Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, 7, and 8 does not properly handle argument validation for unspecified variables, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "HTML Component Handling Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2529
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6421
 
Oval ID: oval:org.mitre.oval:def:6421
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6426
 
Oval ID: oval:org.mitre.oval:def:6426
Title: Memory Corruption Vulnerability
Description: GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2528
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Office XP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6430
 
Oval ID: oval:org.mitre.oval:def:6430
Title: Office BMP Integer Overflow Vulnerability
Description: Integer overflow in GDI+ in Microsoft Office XP SP3 allows remote attackers to execute arbitrary code via an Office document with a bitmap (aka BMP) image that triggers memory corruption, aka "Office BMP Integer Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2518
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Office XP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6451
 
Oval ID: oval:org.mitre.oval:def:6451
Title: Microsoft .NET Framework Type Verification Vulnerability
Description: Microsoft .NET Framework 2.0, 2.0 SP1, and 3.5 does not properly enforce a certain type-equality constraint in .NET verifiable code, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft .NET Framework Type Verification Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0091
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft .NET Framework
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6454
 
Oval ID: oval:org.mitre.oval:def:6454
Title: Data Stream Header Corruption Vulnerability
Description: Unspecified vulnerability in Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via a crafted data stream header that triggers memory corruption, aka "Data Stream Header Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1547
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6473
 
Oval ID: oval:org.mitre.oval:def:6473
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6478
 
Oval ID: oval:org.mitre.oval:def:6478
Title: ATL Null String Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2495
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6484
 
Oval ID: oval:org.mitre.oval:def:6484
Title: Windows Media Runtime Heap Corruption Vulnerability
Description: Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly initialize unspecified functions within compressed audio files, which allows remote attackers to execute arbitrary code via (1) a crafted media file or (2) crafted streaming content, aka "Windows Media Runtime Heap Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2525
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Windows Media Format Runtime 9.0
Windows Media Format Runtime 9.5
Windows Media Format Runtime 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6489
 
Oval ID: oval:org.mitre.oval:def:6489
Title: SMBv2 Negotiation Vulnerability
Description: Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3103
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6491
 
Oval ID: oval:org.mitre.oval:def:6491
Title: GDI+ TIFF Buffer Overflow Vulnerability
Description: GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 does not properly allocate an unspecified buffer, which allows remote attackers to execute arbitrary code via a crafted TIFF image file that triggers memory corruption, aka "GDI+ TIFF Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2503
Version: 24
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer 6
Microsoft Office XP
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Visio 2002
Microsoft Visual Studio 2008
Microsoft SQL Server 2005
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6506
 
Oval ID: oval:org.mitre.oval:def:6506
Title: Windows Kernel Integer Underflow Vulnerability
Description: Integer underflow in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application that triggers an incorrect truncation of a 64-bit integer to a 32-bit integer, aka "Windows Kernel Integer Underflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2515
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6508
 
Oval ID: oval:org.mitre.oval:def:6508
Title: IIS FTP Service DoS Vulnerability
Description: Stack consumption vulnerability in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 7.0 allows remote authenticated users to cause a denial of service (daemon crash) via a list (ls) -R command containing a wildcard that references a subdirectory, followed by a .. (dot dot), aka "IIS FTP Service DoS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2521
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Internet Information Server (IIS)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6510
 
Oval ID: oval:org.mitre.oval:def:6510
Title: Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability
Description: The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0, 2.0 SP1, 2.0 SP2, 3.5, and 3.5 SP1, and Silverlight 2, does not properly handle interfaces, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted Silverlight application, (3) a crafted ASP.NET application, or (4) a crafted .NET Framework application, aka "Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2497
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft .NET Framework
Microsoft Silverlight
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6512
 
Oval ID: oval:org.mitre.oval:def:6512
Title: Windows Kernel Exception Handler Vulnerability
Description: The kernel in Microsoft Windows Server 2003 SP2 does not properly handle unspecified exceptions when an error condition occurs, which allows local users to cause a denial of service (reboot) via a crafted application, aka "Windows Kernel Exception Handler Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2517
Version: 1
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6621
 
Oval ID: oval:org.mitre.oval:def:6621
Title: ATL COM Initialization Vulnerability (CVE-2009-2493)
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6716
 
Oval ID: oval:org.mitre.oval:def:6716
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 37
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Microsoft Internet Explorer 5
Microsoft Internet Explorer 6
Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Microsoft Outlook Express 5.5
Microsoft Outlook Express 6.0
Windows Media Player 9
Windows Media Player 10
Windows Media Player 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7573
 
Oval ID: oval:org.mitre.oval:def:7573
Title: ATL Null String Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2495
Version: 24
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7581
 
Oval ID: oval:org.mitre.oval:def:7581
Title: ATL Uninitialized Object Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0901
Version: 35
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Microsoft Outlook Express 5.5
Microsoft Outlook Express 6.0
Windows Media Player 9
Windows Media Player 10
Windows Media Player 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 2
Application 2
Application 5
Application 21
Application 9
Application 5
Application 2
Application 1
Application 2
Application 3
Application 1
Application 1
Application 1
Application 3
Application 6
Application 1
Application 1
Application 6
Application 5
Application 2
Application 3
Application 2
Application 2
Application 1
Os 1
Os 3
Os 1
Os 2
Os 21
Os 12
Os 9

SAINT Exploits

Description Link
Microsoft IIS FTP Server NLST Command Remote Overflow More info here
Visual Studio Active Template Library uninitialized object More info here
Microsoft Office Art Property Table Memory Corruption More info here
Windows SMB2 buffer overflow More info here

ExploitDB Exploits

id Description
2009-10-15 Microsoft Internet Explorer 5,6,7 memory corruption PoC

OpenVAS Exploits

Date Description
2010-03-16 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org.nasl
2009-12-04 Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl
2009-11-11 Name : SLES11: Security update for IBM Java 1.6.0
File : nvt/sles11_java-1_6_0-ibm1.nasl
2009-10-21 Name : Microsoft Products GDI Plus Code Execution Vulnerabilities (957488)
File : nvt/secpod_ms09-062.nasl
2009-10-15 Name : Microsoft .NET Common Language Runtime Code Execution Vulnerability (974378)
File : nvt/secpod_ms09-061.nasl
2009-10-15 Name : Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability
File : nvt/secpod_ms09-050-remote.nasl
2009-10-15 Name : Microsoft Windows Indexing Service ActiveX Vulnerability (969059)
File : nvt/secpod_ms09-057.nasl
2009-10-15 Name : Microsoft IIS FTP Service Remote Code Execution Vulnerabilities (975254)
File : nvt/secpod_ms09-053.nasl
2009-10-14 Name : Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (974455)
File : nvt/secpod_ms09-054.nasl
2009-10-14 Name : MS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
File : nvt/secpod_ms09-060.nasl
2009-10-14 Name : Microsoft Windows LSASS Denial of Service Vulnerability (975467)
File : nvt/secpod_ms09-059.nasl
2009-10-14 Name : Microsoft Windows Kernel Privilege Escalation Vulnerability (971486)
File : nvt/secpod_ms09-058.nasl
2009-10-14 Name : Microsoft Windows CryptoAPI X.509 Spoofing Vulnerabilities (974571)
File : nvt/secpod_ms09-056.nasl
2009-10-14 Name : Microsoft Windows ATL COM Initialization Code Execution Vulnerability (973525)
File : nvt/secpod_ms09-055.nasl
2009-10-14 Name : Microsoft Windows Media Player ASF Heap Overflow Vulnerability (974112)
File : nvt/secpod_ms09-052.nasl
2009-10-14 Name : Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (9...
File : nvt/secpod_ms09-051.nasl
2009-10-06 Name : Microsoft IE CA SSL Certificate Security Bypass Vulnerability - Oct09
File : nvt/gb_ms_ie_ssl_certi_sec_bypass_vuln_oct09.nasl
2009-10-01 Name : Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Executio...
File : nvt/ms_smb2_highid.nasl
2009-09-18 Name : Microsoft IIS FTP Server 'ls' Command DOS Vulnerability
File : nvt/secpod_ms_iis_ftpd_ls_dos_vuln.nasl
2009-09-02 Name : Microsoft IIS FTPd NLST stack overflow
File : nvt/microsoft-iis-nlst-stack-overflow.nasl
2009-08-14 Name : Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
File : nvt/secpod_ms09-037.nasl
2009-08-03 Name : Microsoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
File : nvt/secpod_ms09-035.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58876 Microsoft Windows SMB Packet Command Value Handling Remote Code Execution

Windows contains a flaw that may allow a malicious user to execute remote code. The issue is triggered when a malicious user sends a specially crafted SMB Multi-Protocol Negotiate Request packet with a command value which Windows cannot process. It is possible that the flaw may allow execute remote code resulting in a loss of integrity.
58875 Microsoft Windows SMBv2 Packet Handling Infinitie Loop Remote DoS

Windows contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user submits a specially crafted SMBv2 packet causing an infinite loop, and will result in loss of availability for the platform.
58874 Microsoft IE CSS Parsing writing-mode Style Memory Corruption

58873 Microsoft IE DOM Copy Constructor Event Object Initialization Memory Corruption

58872 Microsoft IE HTML Component Handling Arbitrary Code Execution

58871 Microsoft IE Data Stream Header Corruption Arbitrary Code Execution

58870 Microsoft Office BMP Image Color Processing Overflow

58869 Microsoft Office Malformed Object Handling Memory Corruption Arbitrary Code E...

58868 Microsoft Multiple Products GDI+ PNG Image Handling Integer Overflow

58867 Microsoft Multiple Products GDI+ .NET API Code Execution Privilege Escalation

58866 Microsoft Multiple Products GDI+ TIFF Image Handling Memory Corruption Arbitr...

58865 Microsoft Multiple Products GDI+ TIFF Image Handling Overflow

58864 Microsoft Multiple Products GDI+ PNG Image Handling Heap Overflow

58863 Microsoft Multiple Products GDI+ WMF Image Handling Overflow

58862 Microsoft Windows LSASS Malformed NTLM Authentication Packets Remote Overflow...

58861 Microsoft Windows Kernel Exception Handler Unspecified Local DoS

58860 Microsoft Windows Kernel User Mode PE File Handling NULL Dereference Local Pr...

58859 Microsoft Windows Kernel 64-bit Value Conversion Truncation Local Privilege E...

58856 Microsoft Windows CryptoAPI X.509 Certificate Object Identifier Handling Over...

58855 Microsoft Windows CryptoAPI X.509 Certificate Common Name Null Truncation Spo...

58854 Microsoft Windows Indexing Service ActiveX Memory Corruption Arbitrary Code E...

58851 Microsoft .NET Framework / Silverlight Crafted Application Memory Manipulatio...

58850 Microsoft .NET Framework Object Casting Manipulation Arbitrary Code Execution

58849 Microsoft .NET Framework Crafted Application Managed Pointer Access Arbitrary...

58845 Microsoft Windows Media Runtime Compressed Audio File Handling Heap Corruptio...

58844 Microsoft Windows Media Player ASF Runtime Voice Sample Rate Handling Arbitra...

58843 Microsoft Windows Media Player ASF Handling Overflow

A remote overflow exists in Microsoft Windows Media Player. The vulnerability is caused due to an unspecified error in the processing of 'ASF' file types resulting in a heap-based buffer overflow. With a specially crafted request, an attacker can cause a heap-based buffer overflow by creating a specially crafted ASF file resulting in a loss of integrity.
57799 Microsoft Windows srv2.sys Kernel Driver SMB2 Malformed NEGOTIATE PROTOCOL RE...

Microsoft Windows contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when a malicious user sends a specially crafted NEGOTIATE PROTOCOL REQUEST SMBv2 packet with an & (ampersand) character in a Process ID High header field, causing an attempted dereference of an out-of-bounds memory location. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
57753 Microsoft IIS FTP Server Crafted Recursive Listing Remote DoS

MS IIS contains a flaw that may allow a malicious user to cause a stack exhaustion. The issue is triggered when an ftp user issues a maliciously formed command. It is possible that the flaw may allow denial of service (DoS) resulting in a loss of availability.
57589 Microsoft IIS FTP Server NLST Command Remote Overflow

A remote overflow exists in IIS 5.0. IIS 5.0 fails to execute arbitrary code resulting in a stack based buffer overflow. With a specially crafted request, an attacker can cause Remote access or DoS.
56699 Microsoft Visual Studio Active Template Library (ATL) String Manipulation Arb...

56698 Microsoft Visual Studio Active Template Library (ATL) Data Stream Object Inst...

56696 Microsoft Visual Studio Active Template Library (ATL) Headers VariantClear Co...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-15 IAVM : 2009-B-0052 - Microsoft FTP Service for Internet Information Services (IIS) Remote Code Exe...
Severity : Category I - VMSKEY : V0021742
2009-10-15 IAVM : 2009-A-0092 - Microsoft Windows Media Player Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0021743
2009-10-15 IAVM : 2009-A-0091 - Multiple Vulnerabilities in Microsoft Windows Media Runtime
Severity : Category II - VMSKEY : V0021744
2009-10-15 IAVM : 2009-B-0054 - Microsoft Windows Local Security Authority Subsystem Service (LSASS) Denial o...
Severity : Category I - VMSKEY : V0021747
2009-10-15 IAVM : 2009-B-0053 - Microsoft Indexing Services Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0021750
2009-10-15 IAVM : 2009-A-0097 - Multiple Vulnerabilities in Microsoft Active Template Library
Severity : Category II - VMSKEY : V0021756
2009-10-15 IAVM : 2009-A-0099 - Multiple Vulnerabilities in Microsoft GDI+
Severity : Category I - VMSKEY : V0021759
2009-10-15 IAVM : 2009-A-0095 - Multiple Vulnerabilities in Microsoft Windows CryptoAPI
Severity : Category I - VMSKEY : V0021760
2009-08-13 IAVM : 2009-A-0067 - Multiple Vulnerabilities in Microsoft Active Template Library
Severity : Category II - VMSKEY : V0019882
2009-07-30 IAVM : 2009-B-0033 - Multiple Vulnerabilities in Visual Studio Active Template Library
Severity : Category II - VMSKEY : V0019798

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Media Player ASF marker object parsing buffer overflow attempt
RuleID : 9643 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Player ASF codec list object parsing buffer overflow ...
RuleID : 9642 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Media Player ASF simple index object parsing buffer overflo...
RuleID : 9641 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Revision : 20 - Type : FILE-IMAGE
2019-08-27 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 50798 - Revision : 1 - Type : FILE-IMAGE
2017-05-31 Microsoft Internet Explorer uninitialized or deleted object access attempt
RuleID : 42389 - Revision : 2 - Type : BROWSER-IE
2016-11-08 Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt
RuleID : 40354 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows malformed WMF meta escape record memory corruption attempt
RuleID : 36856 - Revision : 2 - Type : FILE-IMAGE
2016-03-14 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 36791 - Revision : 2 - Type : BROWSER-IE
2015-03-19 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 33518 - Revision : 3 - Type : FILE-IMAGE
2015-03-19 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 33517 - Revision : 3 - Type : FILE-IMAGE
2015-03-19 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 33516 - Revision : 3 - Type : FILE-IMAGE
2015-03-19 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 33515 - Revision : 3 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32833 - Revision : 2 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32832 - Revision : 2 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32831 - Revision : 2 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32830 - Revision : 2 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32829 - Revision : 2 - Type : FILE-IMAGE
2015-01-15 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 32828 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows SMB malformed process ID high field denial of service attempt
RuleID : 26643 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CryptoAPI common name spoofing attempt
RuleID : 24490 - Revision : 4 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CryptoAPI common name spoofing attempt
RuleID : 24489 - Revision : 4 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CryptoAPI common name spoofing attempt
RuleID : 24488 - Revision : 4 - Type : OS-WINDOWS
2014-01-10 NLST overflow attempt
RuleID : 2374-community - Revision : 19 - Type : PROTOCOL-FTP
2014-01-10 NLST overflow attempt
RuleID : 2374 - Revision : 19 - Type : PROTOCOL-FTP
2014-01-10 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 23590 - Revision : 7 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 23589 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows malformed ASF voice codec memory corruption attempt
RuleID : 23578 - Revision : 4 - Type : FILE-OTHER
2014-01-10 Microsoft Office Excel GDI+ Office Art Property Table remote code execution a...
RuleID : 23541 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word GDI+ Office Art Property Table remote code execution at...
RuleID : 23540 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office BMP header biClrUsed integer overflow attempt
RuleID : 23525 - Revision : 4 - Type : FILE-OFFICE
2018-10-17 Multiple Products FTP MKD buffer overflow attempt
RuleID : 23055-community - Revision : 10 - Type : PROTOCOL-FTP
2014-01-10 Multiple Products FTP MKD buffer overflow attempt
RuleID : 23055 - Revision : 10 - Type : PROTOCOL-FTP
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21993 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21992 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 21991 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer writing-mode property memory corruption attempt
RuleID : 21392 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 21160 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 MKD overflow attempt
RuleID : 1973-community - Revision : 31 - Type : PROTOCOL-FTP
2014-01-10 MKD overflow attempt
RuleID : 1973 - Revision : 31 - Type : PROTOCOL-FTP
2014-01-10 Microsoft Office BMP header biClrUsed integer overflow attempt
RuleID : 16361 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows GDI+ TIFF RLE compressed data buffer overflow attempt
RuleID : 16327 - Revision : 8 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 16186 - Revision : 12 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows GDI+ compressed TIFF file parsing remote code execution att...
RuleID : 16185 - Revision : 8 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows GDI+ TIFF file parsing heap overflow attempt
RuleID : 16184 - Revision : 16 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows .NET MSIL CombineImpl suspicious usage attempt
RuleID : 16183 - Revision : 15 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft .NET MSIL stack corruption attempt
RuleID : 16182 - Revision : 9 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft Windows CryptoAPI ASN.1 integer overflow attempt
RuleID : 16181 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft .NET MSIL CLR interface multiple instantiation attempt
RuleID : 16179 - Revision : 9 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft Office Excel GDI+ Office Art Property Table remote code execution a...
RuleID : 16178 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word GDI+ Office Art Property Table remote code execution at...
RuleID : 16177 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows SMBv2 integer overflow denial of service attempt
RuleID : 16168 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows LSASS integer wrap denial of service attempt
RuleID : 16167 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 4 ActiveX clsid unicode access
RuleID : 16166 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access
RuleID : 16165 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 3 ActiveX clsid unicode access
RuleID : 16164 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access
RuleID : 16163 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 2 ActiveX clsid unicode access
RuleID : 16162 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access
RuleID : 16161 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 1 ActiveX clsid unicode access
RuleID : 16160 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access
RuleID : 16159 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt
RuleID : 16158 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows malformed ASF voice codec memory corruption attempt
RuleID : 16157 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Windows Media Player ASF marker object memory corruption attempt
RuleID : 16156 - Revision : 7 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Internet Explorer indexing service malformed parameters
RuleID : 16155 - Revision : 10 - Type : BROWSER-IE
2014-01-10 GDI+ .NET image property parsing memory corruption
RuleID : 16154 - Revision : 9 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft Windows malformed WMF meta escape record memory corruption attempt
RuleID : 16153 - Revision : 13 - Type : FILE-IMAGE
2014-01-10 Microsoft Internet Explorer table layout unitialized or deleted object access...
RuleID : 16152 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer uninitialized or deleted object access attempt
RuleID : 16151 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer variant argument validation remote code execution...
RuleID : 16150 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer data stream header remote code execution attempt
RuleID : 16149 - Revision : 9 - Type : BROWSER-IE
2014-01-10 LIST globbing denial of service attack
RuleID : 15932 - Revision : 9 - Type : PROTOCOL-FTP
2014-01-10 Microsoft Windows SMB malformed process ID high field remote code execution a...
RuleID : 15930 - Revision : 23 - Type : OS-WINDOWS
2014-01-10 Microsoft Video 6 ActiveX function call unicode access
RuleID : 15905 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Video 6 ActiveX function call access
RuleID : 15904 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Video 6 ActiveX function call
RuleID : 15671 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Video 6 ActiveX clsid access
RuleID : 15670 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Video 32 ActiveX clsid unicode access
RuleID : 15639 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Video 32 ActiveX clsid access
RuleID : 15638 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Windows BMP image conversion arbitrary code execution attempt
RuleID : 13879 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2014-03-10 Name : Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File : smb_kb957488.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-6741.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c97d7a37223311df96dd001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_32.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-6740.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12564.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-091102.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File : smb_nt_ms09-062.nasl - Type : ACT_GATHER_INFO
2009-10-14 Name : The Microsoft .NET Common Language Runtime is affected by multiple vulnerabil...
File : smb_nt_ms09-061.nasl - Type : ACT_GATHER_INFO
2009-10-14 Name : Arbitrary code can be executed on the remote host through Microsoft Office Ac...
File : smb_nt_ms09-060.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote anonymous FTP server seems vulnerable to an arbitrary code executi...
File : iis5_ftp_overflow.nasl - Type : ACT_DENIAL
2009-10-13 Name : The remote Windows host is prone to a denial of service attack.
File : smb_nt_ms09-059.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The Windows kernel is vulnerable to multiple buffer overflow attacks.
File : smb_nt_ms09-058.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote Windows host has an ActiveX control that is affected by a code exe...
File : smb_nt_ms09-057.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : Certain identity validation methods may be bypassed allowing impersonation.
File : smb_nt_ms09-056.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote Windows host has multiple ActiveX controls that are affected by mu...
File : smb_nt_ms09-055.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-054.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote FTP server is affected by multiple vulnerabilities.
File : smb_nt_ms09-053.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : Arbitrary code can be executed on the remote host through Windows Media Player.
File : smb_nt_ms09-052.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : Arbitrary code can be executed on the remote host through opening a Windows M...
File : smb_nt_ms09-051.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote SMB server can be abused to execute code remotely.
File : smb_nt_ms09-050.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : Arbitrary code may be executed on the remote host through the SMB port
File : smb2_pid_high_vuln.nasl - Type : ACT_ATTACK
2009-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Active Te...
File : smb_nt_ms09-037.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : Arbitrary code can be executed on the remote host through Microsoft Active Te...
File : smb_nt_ms09-035.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Windows host contains an Internet Explorer plugin which uses a vul...
File : shockwave_player_apsb09_11.nasl - Type : ACT_GATHER_INFO