Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA09-342A First vendor Publication 2009-12-08
Vendor US-CERT Last vendor Modification 2009-12-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has released updates to address vulnerabilities in Microsoft Windows, Windows Server, Internet Explorer, and Microsoft Office.

I. Description

Microsoft has released multiple security bulletins for critical vulnerabilities in Microsoft Windows, Windows Server, Internet Explorer, and Microsoft Office. These bulletins are described in the Microsoft Security Bulletin Summary for December 2009.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, gain elevated privileges, or cause a vulnerable application to crash.

III. Solution

Apply updates from Microsoft

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for December 2009. The security bulletin describes any known issues related to the updates.
Administrators are encouraged to note these issues and test for any potentially adverse effects. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA09-342A.html

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-399 Resource Management Errors
23 % CWE-94 Failure to Control Generation of Code ('Code Injection')
15 % CWE-255 Credentials Management
8 % CWE-287 Improper Authentication
8 % CWE-264 Permissions, Privileges, and Access Controls
8 % CWE-189 Numeric Errors (CWE/SANS Top 25)
8 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5846
 
Oval ID: oval:org.mitre.oval:def:5846
Title: WordPad and Office Text converter Memory Corruption Vulnerability
Description: Integer overflow in the text converters in Microsoft Office Word 2002 SP3 and 2003 SP3; Works 8.5; Office Converter Pack; and WordPad in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 allows remote attackers to execute arbitrary code via a DOC file with an invalid number of property names in the DocumentSummaryInformation stream, which triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2506
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Word 2002
Microsoft Word 2003
Microsoft Works 8.5
Microsoft Office Converter Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5882
 
Oval ID: oval:org.mitre.oval:def:5882
Title: Single Sign On Spoofing in ADFS Vulnerability
Description: The single sign-on implementation in Active Directory Federation Services (ADFS) in Microsoft Windows Server 2003 SP2 and Server 2008 Gold and SP2 does not properly remove credentials at the end of a network session, which allows physically proximate attackers to obtain the credentials of a previous user of the same web browser by using data from the browser's cache, aka "Single Sign On Spoofing in ADFS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2508
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6063
 
Oval ID: oval:org.mitre.oval:def:6063
Title: Internet Authentication Service Memory Corruption Vulnerability
Description: The Internet Authentication Service (IAS) in Microsoft Windows Vista SP2 and Server 2008 SP2 does not properly validate MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication requests, which allows remote attackers to execute arbitrary code via crafted structures in a malformed request, aka "Internet Authentication Service Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2505
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6209
 
Oval ID: oval:org.mitre.oval:def:6209
Title: MS-CHAP Authentication Bypass Vulnerability
Description: The Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the credentials in an MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication request, which allows remote attackers to access network resources via a malformed request, aka "MS-CHAP Authentication Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3677
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6245
 
Oval ID: oval:org.mitre.oval:def:6245
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Outlook Express
Windows Media Player
Windows ATL Component
DHTML Editing Component ActiveX Control
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6298
 
Oval ID: oval:org.mitre.oval:def:6298
Title: Project Memory Validation Vulnerability
Description: Microsoft Project 2000 SR1 and 2002 SP1, and Office Project 2003 SP3, does not properly handle memory allocation for Project files, which allows remote attackers to execute arbitrary code via a malformed file, aka "Project Memory Validation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0102
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Project 2000
Microsoft Project 2002
Microsoft Project 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6304
 
Oval ID: oval:org.mitre.oval:def:6304
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6381
 
Oval ID: oval:org.mitre.oval:def:6381
Title: HTML Object Memory Corruption Vulnerability (CVE-2009-3672)
Description: Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory that (1) were not properly initialized or (2) are deleted, which allows remote attackers to execute arbitrary code via vectors involving a call to the getElementsByTagName method for the STYLE tag name, selection of the single element in the returned list, and a change to the outerHTML property of this element, related to Cascading Style Sheets (CSS) and mshtml.dll, aka "HTML Object Memory Corruption Vulnerability." NOTE: some of these details are obtained from third party information. NOTE: this issue was originally assigned CVE-2009-4054, but Microsoft assigned a duplicate identifier of CVE-2009-3672. CVE consumers should use this identifier instead of CVE-2009-4054.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3672
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6382
 
Oval ID: oval:org.mitre.oval:def:6382
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-3671)
Description: Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-3674.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3671
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6421
 
Oval ID: oval:org.mitre.oval:def:6421
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6441
 
Oval ID: oval:org.mitre.oval:def:6441
Title: Remote Code Execution in ADFS Vulnerability
Description: Active Directory Federation Services (ADFS) in Microsoft Windows Server 2003 SP2 and Server 2008 Gold and SP2 does not properly validate headers in HTTP requests, which allows remote authenticated users to execute arbitrary code via a crafted request to an IIS web server, aka "Remote Code Execution in ADFS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2509
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6473
 
Oval ID: oval:org.mitre.oval:def:6473
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6519
 
Oval ID: oval:org.mitre.oval:def:6519
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-3673)
Description: Microsoft Internet Explorer 7 and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3673
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6570
 
Oval ID: oval:org.mitre.oval:def:6570
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-3674)
Description: Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-3671.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3674
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6621
 
Oval ID: oval:org.mitre.oval:def:6621
Title: ATL COM Initialization Vulnerability (CVE-2009-2493)
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6639
 
Oval ID: oval:org.mitre.oval:def:6639
Title: Local Security Authority Subsystem Service Resource Exhaustion Vulnerability
Description: LSASS.exe in the Local Security Authority Subsystem Service (LSASS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 allows remote authenticated users to cause a denial of service (CPU consumption) via a malformed ISAKMP request over IPsec, aka "Local Security Authority Subsystem Service Resource Exhaustion Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3675
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6716
 
Oval ID: oval:org.mitre.oval:def:6716
Title: ATL COM Initialization Vulnerability
Description: The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2493
Version: 37
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Outlook 2002
Microsoft Outlook 2003
Microsoft Outlook 2007
Microsoft Visio Viewer 2002
Microsoft Office Visio Viewer 2003
Microsoft Office Visio Viewer 2007
Microsoft Internet Explorer 5
Microsoft Internet Explorer 6
Microsoft Visual Studio .NET 2003
Microsoft Visual Studio 2005
Microsoft Visual Studio 2008
Microsoft Visual C++ 2005 Redistributable Package
Microsoft Visual C++ 2008 Redistributable Package
Microsoft Outlook Express 5.5
Microsoft Outlook Express 6.0
Windows Media Player 9
Windows Media Player 10
Windows Media Player 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 2
Application 2
Application 2
Application 3
Application 3
Application 4
Application 1
Application 1
Os 2
Os 3
Os 1
Os 1
Os 12
Os 5
Os 5

OpenVAS Exploits

Date Description
2010-03-16 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org.nasl
2009-12-14 Name : Microsoft Office Project Remote Code Execution Vulnerability (967183)
File : nvt/secpod_ms09-074.nasl
2009-12-09 Name : Microsoft Windows LSASS Denial of Service Vulnerability (975467)
File : nvt/secpod_ms09-069.nasl
2009-12-09 Name : Microsoft Windows ADFS Remote Code Execution Vulnerability (971726)
File : nvt/secpod_ms09-070.nasl
2009-12-09 Name : Microsoft Windows IAS Remote Code Execution Vulnerability (974318)
File : nvt/secpod_ms09-071.nasl
2009-12-09 Name : WordPad and Office Text Converters Remote Code Execution Vulnerability (975539)
File : nvt/secpod_ms09-073.nasl
2009-12-04 Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl
2009-11-11 Name : SLES11: Security update for IBM Java 1.6.0
File : nvt/sles11_java-1_6_0-ibm1.nasl
2009-10-14 Name : Microsoft Windows ATL COM Initialization Code Execution Vulnerability (973525)
File : nvt/secpod_ms09-055.nasl
2009-10-14 Name : MS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
File : nvt/secpod_ms09-060.nasl
2009-08-14 Name : Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
File : nvt/secpod_ms09-037.nasl
2009-08-03 Name : Microsoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
File : nvt/secpod_ms09-035.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60839 Microsoft IE CAttrArray Object Circular Dereference Remote Code Execution

60838 Microsoft IE CSS Element Access Race Condition Memory Corruption

60837 Microsoft IE XHTML DOM Manipulation Memory Corruption

60836 Microsoft Windows Active Directory Federation Services (ADFS) Request Header ...

60835 Microsoft Windows Active Directory Federation Services (ADFS) Single Sign-on ...

60834 Microsoft WordPad / Office Text Converters Word97 File Handling Memory Corrup...

60833 Microsoft Windows Internet Authentication Service Crafted MS-CHAP v2 Message ...

60832 Microsoft Windows Internet Authentication Service Protected Extensible Authen...

60831 Microsoft Windows Local Security Authority Subsystem (LSASS) ISAKMP Message H...

60830 Microsoft Office Project File Handling Memory Validation Arbitrary Code Execu...

60490 Microsoft IE Layout STYLE Tag getElementsByTagName Method Handling Memory Cor...

56698 Microsoft Visual Studio Active Template Library (ATL) Data Stream Object Inst...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-12-10 IAVM : 2009-A-0128 - Microsoft WordPad and Office Text Converters Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0021551
2009-12-10 IAVM : 2009-B-0064 - Microsoft Windows Local Security Authority Subsystem Service (LSASS) Denial o...
Severity : Category II - VMSKEY : V0022096
2009-12-10 IAVM : 2009-A-0129 - Microsoft Windows Office Project Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0022099
2009-12-10 IAVM : 2009-A-0125 - Multiple Vulnerabilities in Microsoft Active Directory Federation Services (A...
Severity : Category II - VMSKEY : V0022100
2009-12-10 IAVM : 2009-A-0126 - Microsoft Internet Authentication Service Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0022101
2009-10-15 IAVM : 2009-A-0097 - Multiple Vulnerabilities in Microsoft Active Template Library
Severity : Category II - VMSKEY : V0021756
2009-08-13 IAVM : 2009-A-0067 - Multiple Vulnerabilities in Microsoft Active Template Library
Severity : Category II - VMSKEY : V0019882
2009-07-30 IAVM : 2009-B-0033 - Multiple Vulnerabilities in Visual Studio Active Template Library
Severity : Category II - VMSKEY : V0019798

Snort® IPS/IDS

Date Description
2019-10-10 Microsoft Windows WordPad and Office text converter integer overflow attempt
RuleID : 51473 - Revision : 1 - Type : FILE-OFFICE
2019-10-10 Microsoft Windows WordPad and Office text converter integer overflow attempt
RuleID : 51472 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50823 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50822 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50821 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50820 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50819 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50818 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50817 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50816 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50815 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50814 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50813 - Revision : 1 - Type : FILE-OFFICE
2019-08-30 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 50812 - Revision : 1 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer 8 DOM memory corruption attempt
RuleID : 21994 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer orphan DOM objects memory corruption attempt
RuleID : 21272 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Active Directory Federation Services code execution attempt
RuleID : 20675 - Revision : 5 - Type : SERVER-IIS
2014-01-10 Microsoft Internet Explorer orphan DOM objects memory corruption attempt
RuleID : 16330 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Authentication Service EAP-MSCHAPv2 authentication bypass ...
RuleID : 16329 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 Microsoft Office Project file parsing arbitrary memory access attempt
RuleID : 16328 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer 8 DOM memory corruption attempt
RuleID : 16326 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer mouse move during refresh memory corruption attempt
RuleID : 16317 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Windows WordPad and Office text converter integer overflow attempt
RuleID : 16314 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 ADFS custom header arbitrary code execution attempt
RuleID : 16312 - Revision : 6 - Type : SERVER-IIS
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16311 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16310 - Revision : 18 - Type : BROWSER-IE
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 4 ActiveX clsid unicode access
RuleID : 16166 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access
RuleID : 16165 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 3 ActiveX clsid unicode access
RuleID : 16164 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access
RuleID : 16163 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 2 ActiveX clsid unicode access
RuleID : 16162 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access
RuleID : 16161 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 1 ActiveX clsid unicode access
RuleID : 16160 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access
RuleID : 16159 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Video 32 ActiveX clsid unicode access
RuleID : 15639 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Video 32 ActiveX clsid access
RuleID : 15638 - Revision : 18 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-6741.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c97d7a37223311df96dd001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_32.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-6740.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12564.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : Arbitrary code can be executed on the remote host through opening a Microsoft...
File : smb_nt_ms09-073.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : Arbitrary code can be executed on the remote host through Microsoft Project.
File : smb_nt_ms09-074.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Windows host has multiple vulnerabilities in an authentication ser...
File : smb_nt_ms09-071.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : Arbitrary code can be executed on the remote host through Microsoft Active Di...
File : smb_nt_ms09-070.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Windows host has a denial of service vulnerability.
File : smb_nt_ms09-069.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-091102.nasl - Type : ACT_GATHER_INFO
2009-10-14 Name : Arbitrary code can be executed on the remote host through Microsoft Office Ac...
File : smb_nt_ms09-060.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote Windows host has multiple ActiveX controls that are affected by mu...
File : smb_nt_ms09-055.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : Arbitrary code can be executed on the remote host through Microsoft Active Te...
File : smb_nt_ms09-037.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : Arbitrary code can be executed on the remote host through Microsoft Active Te...
File : smb_nt_ms09-035.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Windows host contains an Internet Explorer plugin which uses a vul...
File : shockwave_player_apsb09_11.nasl - Type : ACT_GATHER_INFO