Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA11-193A First vendor Publication 2011-07-12
Vendor US-CERT Last vendor Modification 2011-07-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There are multiple vulnerabilities in Microsoft Windows and Office.
Microsoft has released updates to address these vulnerabilities.

I. Description

The Microsoft Security Bulletin Summary for July 2011 describes multiple vulnerabilities in Microsoft Windows and Office. Microsoft has released updates to address the vulnerabilities.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

III. Solution

Apply updates

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for July 2011. That bulletin describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA11-193A.html

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-399 Resource Management Errors
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
13 % CWE-189 Numeric Errors (CWE/SANS Top 25)
7 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11946
 
Oval ID: oval:org.mitre.oval:def:11946
Title: Win32k Use After Free Vulnerability (CVE-2011-1879)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1879
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11951
 
Oval ID: oval:org.mitre.oval:def:11951
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1885)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1885
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12000
 
Oval ID: oval:org.mitre.oval:def:12000
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1880)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1880
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12094
 
Oval ID: oval:org.mitre.oval:def:12094
Title: Bluetooth Stack Vulnerability
Description: The Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka "Bluetooth Stack Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1265
Version: 10
Platform(s): Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12362
 
Oval ID: oval:org.mitre.oval:def:12362
Title: CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability
Description: The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, and Windows Server 2008 Gold and SP2 does not ensure that an unspecified array index has a non-negative value before performing read and write operations, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1283
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12402
 
Oval ID: oval:org.mitre.oval:def:12402
Title: CSRSS Local EOP SrvSetConsoleLocalEUDC Vulnerability
Description: The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly initialize memory and consequently uses a NULL pointer in an unspecified function call, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvSetConsoleLocalEUDC Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1282
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12585
 
Oval ID: oval:org.mitre.oval:def:12585
Title: Win32k Use After Free Vulnerability (CVE-2011-1874)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1874
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12602
 
Oval ID: oval:org.mitre.oval:def:12602
Title: CSRSS Local EOP AllocConsole Vulnerability
Description: The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly restrict the number of console objects for a process, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP AllocConsole Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1281
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12647
 
Oval ID: oval:org.mitre.oval:def:12647
Title: Win32k Use After Free Vulnerability (CVE-2011-1878)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1878
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12704
 
Oval ID: oval:org.mitre.oval:def:12704
Title: Win32k Use After Free Vulnerability (CVE-2011-1875)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1875
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12711
 
Oval ID: oval:org.mitre.oval:def:12711
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1887)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1887
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12721
 
Oval ID: oval:org.mitre.oval:def:12721
Title: Win32k Use After Free Vulnerability (CVE-2011-1883)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1883
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12734
 
Oval ID: oval:org.mitre.oval:def:12734
Title: CSRSS Local EOP SrvWriteConsoleOutput Vulnerability
Description: Integer overflow in the Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvWriteConsoleOutput Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1284
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12738
 
Oval ID: oval:org.mitre.oval:def:12738
Title: Win32k Use After Free Vulnerability (CVE-2011-1882)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1882
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12778
 
Oval ID: oval:org.mitre.oval:def:12778
Title: win32k Incorrect Parameter Validation Allows Information Disclosure Vulnerability (CVE-2011-1886)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP3 does not properly validate the arguments to functions, which allows local users to read arbitrary data from kernel memory via a crafted application that triggers a NULL pointer dereference, aka "Win32k Incorrect Parameter Validation Allows Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1886
Version: 4
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12847
 
Oval ID: oval:org.mitre.oval:def:12847
Title: Win32k Use After Free Vulnerability (CVE-2011-1877)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1877
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12851
 
Oval ID: oval:org.mitre.oval:def:12851
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1881)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1881
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12866
 
Oval ID: oval:org.mitre.oval:def:12866
Title: Win32k Use After Free Vulnerability (CVE-2011-1876)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1876
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12873
 
Oval ID: oval:org.mitre.oval:def:12873
Title: Win32k Use After Free Vulnerability (CVE-2011-1884)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1884
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12889
 
Oval ID: oval:org.mitre.oval:def:12889
Title: CSRSS Local EOP SrvWriteConsoleOutputString Vulnerability
Description: Integer overflow in the Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, and Windows Server 2003 SP2, allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvWriteConsoleOutputString Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1870
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12898
 
Oval ID: oval:org.mitre.oval:def:12898
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1888)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1888
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7122
 
Oval ID: oval:org.mitre.oval:def:7122
Title: Untrusted search path vulnerability in Microsoft Visio 2003
Description: Untrusted search path vulnerability in Microsoft Visio 2003 SP3 allows local users to gain privileges via a Trojan horse mfc71enu.dll file in the current working directory, as demonstrated by a directory that contains a .vsd, .vdx, .vst, or .vtx file, aka "Microsoft Visio Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3148
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Office Visio 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 4
Os 1
Os 8
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-07-13 Name : Microsoft Bluetooth Stack Remote Code Execution Vulnerability (2566220)
File : nvt/secpod_ms11-053.nasl
2011-07-13 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917)
File : nvt/secpod_ms11-054.nasl
2011-07-13 Name : Microsoft Visio Remote Code Execution Vulnerability (2560847)
File : nvt/secpod_ms11-055.nasl
2011-07-13 Name : Microsoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938)
File : nvt/secpod_ms11-056.nasl
2010-09-29 Name : Microsoft Office Products Insecure Library Loading Vulnerability
File : nvt/secpod_ms_office_prdts_insecure_lib_load_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73799 Microsoft Windows Bluetooth Driver Object Handling Remote Code Execution

73796 Microsoft Windows CSRSS SrvSetConsoleLocalEUDC() Function NULL Page Data Writ...

73795 Microsoft Windows CSRSS SrvWriteConsoleOutputString() Function Local Overflow

73794 Microsoft Windows CSRSS SrvWriteConsoleOutput() Function Local Overflow

73793 Microsoft Windows CSRSS SrvSetConsoleNumberOfCommand() Function Kernel Memory...

73792 Microsoft Windows CSRSS AllocConsole() Function Multiple Console Object Orpha...

73791 Microsoft Windows win32k.sys Driver Function Argument Validation Unspecified ...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73790 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73789 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73788 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73787 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73786 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73785 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73784 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73783 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73782 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73781 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73780 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73779 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73778 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73777 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
67546 Microsoft Visio Path Subversion Arbitrary DLL Injection Code Execution

Microsoft Visio is prone to a flaw in the way it loads dynamic-link libraries (e.g., mfc71enu.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .vtx file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-07-14 IAVM : 2011-A-0100 - Microsoft Windows Bluetooth Stack Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0029384
2011-07-14 IAVM : 2011-A-0098 - Microsoft Visio Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0029387

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft invalid message kernel-mode memory disclosure attempt
RuleID : 19469 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft stale data code execution attempt
RuleID : 19468 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft CSRSS NULL Fontface pointer attempt
RuleID : 19467 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft Office Visio mfc71 dll-load exploit attempt
RuleID : 19466 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Visio mfc71 dll-load attempt
RuleID : 19465 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft CSRSS integer overflow attempt
RuleID : 19464 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CSRSS double free attempt
RuleID : 19463 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CSRSS negative array index code execution attempt
RuleID : 19462 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft CSRSS NULL Fontface pointer attempt
RuleID : 19461 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows CSRSS multiple consoles on a single process attempt
RuleID : 19460 - Revision : 7 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-07-12 Name : Arbitrary code can be executed on the remote host through Bluetooth.
File : smb_nt_ms11-053.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Windows kernel is affected by multiple vulnerabilities.
File : smb_nt_ms11-054.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : Arbitrary code can be executed on the remote Windows host through Visio.
File : smb_nt_ms11-055.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : Users can elevate their privileges on the remote host.
File : smb_nt_ms11-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-09-04 21:27:25
  • Multiple Updates